Raspbian Package Auto-Building

Build log for openssl (3.0.11-1~deb12u2) on armhf

openssl3.0.11-1~deb12u2armhf → 2023-10-25 03:29:20

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testbuildd

+==============================================================================+
| openssl 3.0.11-1~deb12u2 (armhf)             Tue, 24 Oct 2023 22:59:30 +0000 |
+==============================================================================+

Package: openssl
Version: 3.0.11-1~deb12u2
Source Version: 3.0.11-1~deb12u2
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-7f513cd5-6feb-4dc7-b84c-1ab3e1fb9eda' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.7 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.5 MB]
Fetched 28.2 MB in 31s (916 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'openssl' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/openssl.git
Please use:
git clone https://salsa.debian.org/debian/openssl.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 15.3 MB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main openssl 3.0.11-1~deb12u2 (dsc) [2501 B]
Get:2 http://172.17.4.1/private bookworm-staging/main openssl 3.0.11-1~deb12u2 (tar) [15.2 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main openssl 3.0.11-1~deb12u2 (asc) [833 B]
Get:4 http://172.17.4.1/private bookworm-staging/main openssl 3.0.11-1~deb12u2 (diff) [71.6 kB]
Fetched 15.3 MB in 3s (5003 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/openssl-gHPX80/openssl-3.0.11' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/openssl-gHPX80' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-hIHl43/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-hIHl43/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-hIHl43/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ Packages [432 B]
Fetched 2108 B in 1s (2847 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sensible-utils sgml-base
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 19 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (23.5 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12528 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), m4, bc, dpkg-dev (>= 1.15.7)
Filtered Build-Depends: debhelper-compat (= 13), m4, bc, dpkg-dev (>= 1.15.7)
dpkg-deb: building package 'sbuild-build-depends-openssl-dummy' in '/<<BUILDDIR>>/resolver-hIHl43/apt_archive/sbuild-build-depends-openssl-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-openssl-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ Sources [513 B]
Get:5 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ Packages [593 B]
Fetched 2439 B in 1s (3462 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install openssl build dependencies (apt-based resolver)
-------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sgml-base
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bc bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libmagic-mgc libmagic1
  libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db
  po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bc bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libmagic-mgc libmagic1
  libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db
  po-debconf sbuild-build-depends-openssl-dummy
0 upgraded, 31 newly installed, 0 to remove and 19 not upgraded.
Need to get 18.0 MB of archives.
After this operation, 69.9 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-hIHl43/apt_archive ./ sbuild-build-depends-openssl-dummy 0.invalid.0 [880 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-10 [774 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38.1-5 [78.5 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.11.2-2 [1342 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf bc armhf 1.07.1-3 [101 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.44-3 [305 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.44-3 [95.3 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.44-3 [41.5 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-12 [156 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.19-3 [256 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-12 [495 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.11.4 [81.2 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-5 [517 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf libicu72 armhf 72.1-3 [9009 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3~deb12u1 [570 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-12 [1201 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.11.4 [942 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 18.0 MB in 4s (5119 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12528 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-10_armhf.deb ...
Unpacking groff-base (1.22.4-10) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38.1-5_armhf.deb ...
Unpacking bsdextrautils (2.38.1-5) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.11.2-2_armhf.deb ...
Unpacking man-db (2.11.2-2) ...
Selecting previously unselected package bc.
Preparing to unpack .../05-bc_1.07.1-3_armhf.deb ...
Unpacking bc (1.07.1-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../06-libmagic-mgc_1%3a5.44-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.44-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../07-libmagic1_1%3a5.44-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.44-3) ...
Selecting previously unselected package file.
Preparing to unpack .../08-file_1%3a5.44-3_armhf.deb ...
Unpacking file (1:5.44-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../09-gettext-base_0.21-12_armhf.deb ...
Unpacking gettext-base (0.21-12) ...
Selecting previously unselected package m4.
Preparing to unpack .../10-m4_1.4.19-3_armhf.deb ...
Unpacking m4 (1.4.19-3) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../11-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../12-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../13-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../14-autopoint_0.21-12_all.deb ...
Unpacking autopoint (0.21-12) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../15-libdebhelper-perl_13.11.4_all.deb ...
Unpacking libdebhelper-perl (13.11.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../16-libtool_2.4.7-5_all.deb ...
Unpacking libtool (2.4.7-5) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../17-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../18-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../19-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../20-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../21-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../22-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../23-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../24-libicu72_72.1-3_armhf.deb ...
Unpacking libicu72:armhf (72.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../25-libxml2_2.9.14+dfsg-1.3~deb12u1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3~deb12u1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../26-gettext_0.21-12_armhf.deb ...
Unpacking gettext (0.21-12) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../27-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../28-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../29-debhelper_13.11.4_all.deb ...
Unpacking debhelper (13.11.4) ...
Selecting previously unselected package sbuild-build-depends-openssl-dummy.
Preparing to unpack .../30-sbuild-build-depends-openssl-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-openssl-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libicu72:armhf (72.1-3) ...
Setting up bsdextrautils (2.38.1-5) ...
Setting up libmagic-mgc (1:5.44-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.11.4) ...
Setting up libmagic1:armhf (1:5.44-3) ...
Setting up bc (1.07.1-3) ...
Setting up gettext-base (0.21-12) ...
Setting up m4 (1.4.19-3) ...
Setting up file (1:5.44-3) ...
Setting up autotools-dev (20220109.1) ...
Setting up autopoint (0.21-12) ...
Setting up autoconf (2.71-3) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3~deb12u1) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up gettext (0.21-12) ...
Setting up libtool (2.4.7-5) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.22.4-10) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.11.2-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up debhelper (13.11.4) ...
Setting up sbuild-build-depends-openssl-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.36-9+rpi1+deb12u1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.40-2+rpi2 dpkg-dev_1.21.22+rpi1 g++-12_12.2.0-14+rpi1 gcc-12_12.2.0-14+rpi1 libc6-dev_2.36-9+rpi1+deb12u1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 linux-libc-dev_6.1.38-1+rpi1
Package versions: adduser_3.134 apt_2.6.1 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-12 autotools-dev_20220109.1 base-files_12.4+rpi1+deb12u1 base-passwd_3.6.1 bash_5.2.15-2 bc_1.07.1-3 binutils_2.40-2+rpi2 binutils-arm-linux-gnueabihf_2.40-2+rpi2 binutils-common_2.40-2+rpi2 bsdextrautils_2.38.1-5 bsdutils_1:2.38.1-5 build-essential_12.9 bzip2_1.0.8-5+b2 coreutils_9.1-1 cpp_4:12.2.0-3+rpi1 cpp-12_12.2.0-14+rpi1 dash_0.5.12-2 debconf_1.5.82 debhelper_13.11.4 debianutils_5.7-0.4 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dirmngr_2.2.40-1.1 dpkg_1.21.22+rpi1 dpkg-dev_1.21.22+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.31-1.2 file_1:5.44-3 findutils_4.9.0-4 g++_4:12.2.0-3+rpi1 g++-12_12.2.0-14+rpi1 gcc_4:12.2.0-3+rpi1 gcc-12_12.2.0-14+rpi1 gcc-12-base_12.2.0-14+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-12 gettext-base_0.21-12 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 krb5-locales_1.20.1-2 libacl1_2.3.1-3 libapt-pkg6.0_2.6.1 libarchive-zip-perl_1.68-1 libasan8_12.2.0-14+rpi1 libassuan0_2.5.5-5 libatomic1_12.2.0-14+rpi1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit1_1:3.0.9-1 libbinutils_2.40-2+rpi2 libblkid1_2.38.1-5 libbz2-1.0_1.0.8-5+b2 libc-bin_2.36-9+rpi1+deb12u1 libc-dev-bin_2.36-9+rpi1+deb12u1 libc6_2.36-9+rpi1+deb12u1 libc6-dev_2.36-9+rpi1+deb12u1 libcap-ng0_0.8.3-1+b1 libcap2_1:2.66-4 libcap2-bin_1:2.66-4 libcc1-0_12.2.0-14+rpi1 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libctf-nobfd0_2.40-2+rpi2 libctf0_2.40-2+rpi2 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.270 libdebhelper-perl_13.11.4 libdpkg-perl_1.21.22+rpi1 libelf1_0.188-2.1+rpi1 libext2fs2_1.47.0-2 libfakeroot_1.31-1.2 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.2.0-14+rpi1 libgcc-s1_12.2.0-14+rpi1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.9-2 libgomp1_12.2.0-14+rpi1 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-2 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1+b2 libisl23_0.25-1 libjansson4_2.14-2 libk5crypto3_1.20.1-2 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-2 libkrb5support0_1.20.1-2 libksba8_1.6.3-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.0.4-2 libmount1_2.38.1-5 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncursesw6_6.4-4 libnettle8_3.8.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-2 libpam-cap_1:2.66-4 libpam-modules_1.5.2-6 libpam-modules-bin_1.5.2-6 libpam-runtime_1.5.2-6 libpam0g_1.5.2-6 libpcre2-8-0_10.42-1 libpcre3_2:8.39-15 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libreadline8_8.2-1.3 libsasl2-2_2.1.28+dfsg-10 libsasl2-modules-db_2.1.28+dfsg-10 libseccomp2_2.5.4-1+rpi1+b1 libselinux1_3.4-1+b2 libsemanage-common_3.4-1 libsemanage2_3.4-1+b2 libsepol1_3.1-1 libsepol2_3.4-2.1 libsmartcols1_2.38.1-5 libsqlite3-0_3.40.1-2 libss2_1.47.0-2 libssl1.1_1.1.1o-1 libssl3_3.0.9-1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 libsub-override-perl_0.09-4 libsystemd0_252.12-1~deb12u1+rpi1 libtasn1-6_4.19.0-2 libtinfo6_6.4-4 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libubsan1_12.2.0-14+rpi1 libuchardet0_0.0.7-1 libudev1_252.12-1~deb12u1+rpi1 libunistring2_1.0-2 libuuid1_2.38.1-5 libxml2_2.9.14+dfsg-1.3~deb12u1 libxxhash0_0.8.1-1 libzstd1_1.5.4+dfsg2-5 linux-libc-dev_6.1.38-1+rpi1 login_1:4.13+dfsg1-1 logsave_1.47.0-2 lsb-base_11.6+rpi1 m4_1.4.19-3 make_4.3-4.1 man-db_2.11.2-2 mawk_1.3.4.20200120-3.1 mount_2.38.1-5 nano_7.2-1 ncurses-base_6.4-4 ncurses-bin_6.4-4 netbase_6.4 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openssl-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 sgml-base_1.31 sysvinit-utils_3.06-4 tar_1.34+dfsg-1.2 tzdata_2023c-5 util-linux_2.38.1-5 util-linux-extra_2.38.1-5 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: Signature made Mon Oct 23 19:56:23 2023 UTC
gpgv:                using RSA key 57892E705233051337F6FDD105641F175712FA5B
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./openssl_3.0.11-1~deb12u2.dsc: no acceptable signature found
dpkg-source: info: extracting openssl in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking openssl_3.0.11.orig.tar.gz
dpkg-source: info: unpacking openssl_3.0.11-1~deb12u2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying debian-targets.patch
dpkg-source: info: applying man-section.patch
dpkg-source: info: applying no-symbolic.patch
dpkg-source: info: applying pic.patch
dpkg-source: info: applying c_rehash-compat.patch
dpkg-source: info: applying Configure-allow-to-enable-ktls-if-target-does-not-start-w.patch
dpkg-source: info: applying Remove-the-provider-section.patch
dpkg-source: info: applying conf-Serialize-allocation-free-of-ssl_names.patch
dpkg-source: info: applying Fix-tests-for-new-default-security-level.patch
dpkg-source: info: applying evp-process-key-length-and-iv-length-early-if-present.patch
dpkg-source: info: applying test-add-unit-test-for-CVE-2023-5363.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-7f513cd5-6feb-4dc7-b84c-1ab3e1fb9eda
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package openssl
dpkg-buildpackage: info: source version 3.0.11-1~deb12u2
dpkg-buildpackage: info: source distribution bookworm-security
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --without autoreconf
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf build_static build_shared
test -z "" || for opt in ; \
do \
	set -xe; \
	rm -rf build_$opt; \
done
rm -f doc/openssl.pod doc/crypto.pod doc/ssl.pod
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch --without autoreconf
   dh_update_autotools_config -a
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
test -z "" || for opt in ; \
do \
	set -xe; \
	mkdir build_$opt; \
	cd build_$opt ; \
	../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf-$opt; \
	perl configdata.pm -d; \
	cd .. ;\
done
mkdir build_static; cd build_static; ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf ;perl configdata.pm -d
Configuring OpenSSL version 3.0.11 for target debian-armhf
Using os-specific seed configuration
Created configdata.pm
Running configdata.pm
Created Makefile.in
Created Makefile
Created include/openssl/configuration.h

**********************************************************************
***                                                                ***
***   OpenSSL has been successfully configured                     ***
***                                                                ***
***   If you encounter a problem while building, please open an    ***
***   issue on GitHub <https://github.com/openssl/openssl/issues>  ***
***   and include the output from the following command:           ***
***                                                                ***
***       perl configdata.pm --dump                                ***
***                                                                ***
***   (If you are new to OpenSSL, you might want to consult the    ***
***   'Troubleshooting' section in the INSTALL.md file first)      ***
***                                                                ***
**********************************************************************

Command line (with current working directory = .):

    /usr/bin/perl ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf

Perl information:

    /usr/bin/perl
    5.36.0 for arm-linux-gnueabihf-thread-multi-64int

Enabled features:

    afalgeng
    aria
    asm
    async
    autoalginit
    autoerrinit
    autoload-config
    bf
    blake2
    bulk
    cached-fetch
    camellia
    cast
    chacha
    cmac
    cmp
    cms
    comp
    ct
    deprecated
    des
    dgram
    dh
    dsa
    dso
    dtls
    ec
    ec2m
    ecdh
    ecdsa
    engine
    err
    filenames
    gost
    ktls
    legacy
    makedepend
    md4
    module
    multiblock
    nextprotoneg
    ocb
    ocsp
    padlockeng
    pic
    pinshared
    poly1305
    posix-io
    psk
    rc2
    rc4
    rfc3779
    rmd160
    scrypt
    secure-memory
    seed
    siphash
    siv
    sm2
    sm3
    sm4
    sock
    srp
    srtp
    sse2
    ssl
    ssl-trace
    static-engine
    stdio
    tests
    threads
    tls
    ts
    ui-console
    unit-test
    whirlpool
    tls1
    tls1-method
    tls1_1
    tls1_1-method
    tls1_2
    tls1_2-method
    tls1_3
    dtls1
    dtls1-method
    dtls1_2
    dtls1_2-method

Disabled features:

    acvp-tests          [cascade]             OPENSSL_NO_ACVP_TESTS
    asan                [default]             OPENSSL_NO_ASAN
    buildtest-c++       [default]             
    capieng             [option]              OPENSSL_NO_CAPIENG
    crypto-mdebug       [default]             OPENSSL_NO_CRYPTO_MDEBUG
    devcryptoeng        [default]             OPENSSL_NO_DEVCRYPTOENG
    dynamic-engine      [cascade]             
    ec_nistp_64_gcc_128 [default]             OPENSSL_NO_EC_NISTP_64_GCC_128
    egd                 [default]             OPENSSL_NO_EGD
    external-tests      [default]             OPENSSL_NO_EXTERNAL_TESTS
    fips                [default]             
    fips-securitychecks [cascade]             OPENSSL_NO_FIPS_SECURITYCHECKS
    fuzz-afl            [default]             OPENSSL_NO_FUZZ_AFL
    fuzz-libfuzzer      [default]             OPENSSL_NO_FUZZ_LIBFUZZER
    idea                [option]              OPENSSL_NO_IDEA (skip crypto/idea)
    loadereng           [cascade]             OPENSSL_NO_LOADERENG
    md2                 [default]             OPENSSL_NO_MD2 (skip crypto/md2)
    mdc2                [option]              OPENSSL_NO_MDC2 (skip crypto/mdc2)
    msan                [default]             OPENSSL_NO_MSAN
    rc5                 [option]              OPENSSL_NO_RC5 (skip crypto/rc5)
    rdrand              [option]              OPENSSL_NO_RDRAND
    sctp                [default]             OPENSSL_NO_SCTP
    shared              [option]              
    trace               [default]             OPENSSL_NO_TRACE
    ubsan               [default]             OPENSSL_NO_UBSAN
    uplink              [no uplink_arch]      OPENSSL_NO_UPLINK
    weak-ssl-ciphers    [default]             OPENSSL_NO_WEAK_SSL_CIPHERS
    zlib                [option]              
    zlib-dynamic        [default]             
    ssl3                [option(ssl3-method)] OPENSSL_NO_SSL3
    ssl3-method         [option]              OPENSSL_NO_SSL3_METHOD

Config target attributes:

    AR => "ar",
    ARFLAGS => "qc",
    CC => "gcc",
    CFLAGS => "-Wall -O3",
    CXX => "g++",
    CXXFLAGS => "-Wall -O3",
    HASHBANGPERL => "/usr/bin/env perl",
    RANLIB => "ranlib",
    RC => "windres",
    asm_arch => "armv4",
    bn_ops => "BN_LLONG RC4_CHAR",
    build_file => "Makefile",
    build_scheme => [ "unified", "unix" ],
    cflags => "-pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2",
    cppflags => "",
    cxxflags => "-std=c++11 -pthread",
    defines => [ "OPENSSL_BUILDING_OPENSSL" ],
    disable => [  ],
    dso_ldflags => "-Wl,-z,defs",
    dso_scheme => "dlfcn",
    enable => [ "afalgeng", "ktls" ],
    ex_libs => "-ldl -pthread -latomic",
    includes => [  ],
    lflags => "",
    lib_cflags => "",
    lib_cppflags => "-DOPENSSL_USE_NODELETE",
    lib_defines => [  ],
    module_cflags => "-fPIC",
    module_cxxflags => undef,
    module_ldflags => "-Wl,-znodelete -shared",
    perl_platform => "Unix",
    perlasm_scheme => "linux32",
    shared_cflag => "-fPIC",
    shared_defflag => "-Wl,--version-script=",
    shared_defines => [  ],
    shared_ldflag => "-Wl,-znodelete -shared",
    shared_rcflag => "",
    shared_sonameflag => "-Wl,-soname=",
    shared_target => "linux-shared",
    thread_defines => [  ],
    thread_scheme => "pthreads",
    unistd => "<unistd.h>",

Recorded environment:

    AR = 
    ARFLAGS = 
    AS = 
    ASFLAGS = 
    BUILDFILE = 
    CC = 
    CFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPP = 
    CPPDEFINES = 
    CPPFLAGS = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES = 
    CROSS_COMPILE = 
    CXX = 
    CXXFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL = 
    LD = 
    LDFLAGS = -Wl,-z,relro -Wl,-z,now
    LDLIBS = 
    MT = 
    MTFLAGS = 
    OPENSSL_LOCAL_CONFIG_DIR = 
    PERL = 
    RANLIB = 
    RC = 
    RCFLAGS = 
    RM = 
    WINDRES = 
    __CNF_CFLAGS = 
    __CNF_CPPDEFINES = 
    __CNF_CPPFLAGS = 
    __CNF_CPPINCLUDES = 
    __CNF_CXXFLAGS = 
    __CNF_LDFLAGS = 
    __CNF_LDLIBS = 

Makevars:

    AR              = ar
    ARFLAGS         = qc
    ASFLAGS         = 
    CC              = gcc
    CFLAGS          = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPPDEFINES      = 
    CPPFLAGS        = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES     = 
    CXX             = g++
    CXXFLAGS        = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL    = /usr/bin/env perl
    LDFLAGS         = -Wl,-z,relro -Wl,-z,now
    LDLIBS          = 
    PERL            = /usr/bin/perl
    RANLIB          = ranlib
    RC              = windres
    RCFLAGS         = 

NOTE: These variables only represent the configuration view.  The build file
template may have processed these variables further, please have a look at the
build file for more exact data:
    Makefile

build file:

    Makefile

build file templates:

    ../Configurations/common0.tmpl
    ../Configurations/unix-Makefile.tmpl
# Debian Perl policy 5.1 (Script Magic)
mkdir build_shared; cd build_shared; HASHBANGPERL=/usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf ;perl configdata.pm -d
Configuring OpenSSL version 3.0.11 for target debian-armhf
Using os-specific seed configuration
Created configdata.pm
Running configdata.pm
Created Makefile.in
Created Makefile
Created include/openssl/configuration.h

**********************************************************************
***                                                                ***
***   OpenSSL has been successfully configured                     ***
***                                                                ***
***   If you encounter a problem while building, please open an    ***
***   issue on GitHub <https://github.com/openssl/openssl/issues>  ***
***   and include the output from the following command:           ***
***                                                                ***
***       perl configdata.pm --dump                                ***
***                                                                ***
***   (If you are new to OpenSSL, you might want to consult the    ***
***   'Troubleshooting' section in the INSTALL.md file first)      ***
***                                                                ***
**********************************************************************

Command line (with current working directory = .):

    /usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf

Perl information:

    /usr/bin/perl
    5.36.0 for arm-linux-gnueabihf-thread-multi-64int

Enabled features:

    afalgeng
    aria
    asm
    async
    autoalginit
    autoerrinit
    autoload-config
    bf
    blake2
    bulk
    cached-fetch
    camellia
    cast
    chacha
    cmac
    cmp
    cms
    comp
    ct
    deprecated
    des
    dgram
    dh
    dsa
    dso
    dtls
    dynamic-engine
    ec
    ec2m
    ecdh
    ecdsa
    engine
    err
    filenames
    gost
    ktls
    legacy
    loadereng
    makedepend
    md4
    module
    multiblock
    nextprotoneg
    ocb
    ocsp
    padlockeng
    pic
    pinshared
    poly1305
    posix-io
    psk
    rc2
    rc4
    rfc3779
    rmd160
    scrypt
    secure-memory
    seed
    shared
    siphash
    siv
    sm2
    sm3
    sm4
    sock
    srp
    srtp
    sse2
    ssl
    ssl-trace
    static-engine
    stdio
    tests
    threads
    tls
    ts
    ui-console
    unit-test
    whirlpool
    tls1
    tls1-method
    tls1_1
    tls1_1-method
    tls1_2
    tls1_2-method
    tls1_3
    dtls1
    dtls1-method
    dtls1_2
    dtls1_2-method

Disabled features:

    acvp-tests          [cascade]             OPENSSL_NO_ACVP_TESTS
    asan                [default]             OPENSSL_NO_ASAN
    buildtest-c++       [default]             
    capieng             [option]              OPENSSL_NO_CAPIENG
    crypto-mdebug       [default]             OPENSSL_NO_CRYPTO_MDEBUG
    devcryptoeng        [default]             OPENSSL_NO_DEVCRYPTOENG
    ec_nistp_64_gcc_128 [default]             OPENSSL_NO_EC_NISTP_64_GCC_128
    egd                 [default]             OPENSSL_NO_EGD
    external-tests      [default]             OPENSSL_NO_EXTERNAL_TESTS
    fips                [default]             
    fips-securitychecks [cascade]             OPENSSL_NO_FIPS_SECURITYCHECKS
    fuzz-afl            [default]             OPENSSL_NO_FUZZ_AFL
    fuzz-libfuzzer      [default]             OPENSSL_NO_FUZZ_LIBFUZZER
    idea                [option]              OPENSSL_NO_IDEA (skip crypto/idea)
    md2                 [default]             OPENSSL_NO_MD2 (skip crypto/md2)
    mdc2                [option]              OPENSSL_NO_MDC2 (skip crypto/mdc2)
    msan                [default]             OPENSSL_NO_MSAN
    rc5                 [option]              OPENSSL_NO_RC5 (skip crypto/rc5)
    rdrand              [option]              OPENSSL_NO_RDRAND
    sctp                [default]             OPENSSL_NO_SCTP
    trace               [default]             OPENSSL_NO_TRACE
    ubsan               [default]             OPENSSL_NO_UBSAN
    uplink              [no uplink_arch]      OPENSSL_NO_UPLINK
    weak-ssl-ciphers    [default]             OPENSSL_NO_WEAK_SSL_CIPHERS
    zlib                [option]              
    zlib-dynamic        [default]             
    ssl3                [option(ssl3-method)] OPENSSL_NO_SSL3
    ssl3-method         [option]              OPENSSL_NO_SSL3_METHOD

Config target attributes:

    AR => "ar",
    ARFLAGS => "qc",
    CC => "gcc",
    CFLAGS => "-Wall -O3",
    CXX => "g++",
    CXXFLAGS => "-Wall -O3",
    HASHBANGPERL => "/usr/bin/env perl",
    RANLIB => "ranlib",
    RC => "windres",
    asm_arch => "armv4",
    bn_ops => "BN_LLONG RC4_CHAR",
    build_file => "Makefile",
    build_scheme => [ "unified", "unix" ],
    cflags => "-pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2",
    cppflags => "",
    cxxflags => "-std=c++11 -pthread",
    defines => [ "OPENSSL_BUILDING_OPENSSL" ],
    disable => [  ],
    dso_ldflags => "-Wl,-z,defs",
    dso_scheme => "dlfcn",
    enable => [ "afalgeng", "ktls" ],
    ex_libs => "-ldl -pthread -latomic",
    includes => [  ],
    lflags => "",
    lib_cflags => "",
    lib_cppflags => "-DOPENSSL_USE_NODELETE",
    lib_defines => [  ],
    module_cflags => "-fPIC",
    module_cxxflags => undef,
    module_ldflags => "-Wl,-znodelete -shared",
    perl_platform => "Unix",
    perlasm_scheme => "linux32",
    shared_cflag => "-fPIC",
    shared_defflag => "-Wl,--version-script=",
    shared_defines => [  ],
    shared_ldflag => "-Wl,-znodelete -shared",
    shared_rcflag => "",
    shared_sonameflag => "-Wl,-soname=",
    shared_target => "linux-shared",
    thread_defines => [  ],
    thread_scheme => "pthreads",
    unistd => "<unistd.h>",

Recorded environment:

    AR = 
    ARFLAGS = 
    AS = 
    ASFLAGS = 
    BUILDFILE = 
    CC = 
    CFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPP = 
    CPPDEFINES = 
    CPPFLAGS = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES = 
    CROSS_COMPILE = 
    CXX = 
    CXXFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL = /usr/bin/perl
    LD = 
    LDFLAGS = -Wl,-z,relro -Wl,-z,now
    LDLIBS = 
    MT = 
    MTFLAGS = 
    OPENSSL_LOCAL_CONFIG_DIR = 
    PERL = 
    RANLIB = 
    RC = 
    RCFLAGS = 
    RM = 
    WINDRES = 
    __CNF_CFLAGS = 
    __CNF_CPPDEFINES = 
    __CNF_CPPFLAGS = 
    __CNF_CPPINCLUDES = 
    __CNF_CXXFLAGS = 
    __CNF_LDFLAGS = 
    __CNF_LDLIBS = 

Makevars:

    AR              = ar
    ARFLAGS         = qc
    ASFLAGS         = 
    CC              = gcc
    CFLAGS          = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPPDEFINES      = 
    CPPFLAGS        = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES     = 
    CXX             = g++
    CXXFLAGS        = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL    = /usr/bin/perl
    LDFLAGS         = -Wl,-z,relro -Wl,-z,now
    LDLIBS          = 
    PERL            = /usr/bin/perl
    RANLIB          = ranlib
    RC              = windres
    RCFLAGS         = 

NOTE: These variables only represent the configuration view.  The build file
template may have processed these variables further, please have a look at the
build file for more exact data:
    Makefile

build file:

    Makefile

build file templates:

    ../Configurations/common0.tmpl
    ../Configurations/unix-Makefile.tmpl
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C build_static all
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/bn_conf.h.in > include/crypto/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/dso_conf.h.in > include/crypto/dso_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1.h.in > include/openssl/asn1.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1t.h.in > include/openssl/asn1t.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/bio.h.in > include/openssl/bio.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cmp.h.in > include/openssl/cmp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cms.h.in > include/openssl/cms.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/conf.h.in > include/openssl/conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crmf.h.in > include/openssl/crmf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crypto.h.in > include/openssl/crypto.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ct.h.in > include/openssl/ct.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/err.h.in > include/openssl/err.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ess.h.in > include/openssl/ess.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/fipskey.h.in > include/openssl/fipskey.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/lhash.h.in > include/openssl/lhash.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ocsp.h.in > include/openssl/ocsp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/opensslv.h.in > include/openssl/opensslv.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs12.h.in > include/openssl/pkcs12.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs7.h.in > include/openssl/pkcs7.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/safestack.h.in > include/openssl/safestack.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/srp.h.in > include/openssl/srp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ssl.h.in > include/openssl/ssl.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ui.h.in > include/openssl/ui.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509.h.in > include/openssl/x509.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509_vfy.h.in > include/openssl/x509_vfy.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509v3.h.in > include/openssl/x509v3.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../test/provider_internal_test.cnf.in > test/provider_internal_test.cnf
pod2man --name=CA.PL --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/CA.pl.pod >doc/man/man1/CA.pl.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-asn1parse.pod.in > doc/man1/openssl-asn1parse.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ca.pod.in > doc/man1/openssl-ca.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ciphers.pod.in > doc/man1/openssl-ciphers.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmds.pod.in > doc/man1/openssl-cmds.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmp.pod.in > doc/man1/openssl-cmp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cms.pod.in > doc/man1/openssl-cms.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl.pod.in > doc/man1/openssl-crl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsa.pod.in > doc/man1/openssl-dsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ec.pod.in > doc/man1/openssl-ec.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-enc.pod.in > doc/man1/openssl-enc.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-fipsinstall.pod.in > doc/man1/openssl-fipsinstall.pod
pod2man --name=OPENSSL-FORMAT-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/openssl-format-options.pod >doc/man/man1/openssl-format-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-kdf.pod.in > doc/man1/openssl-kdf.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-mac.pod.in > doc/man1/openssl-mac.pod
pod2man --name=OPENSSL-NAMEDISPLAY-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/openssl-namedisplay-options.pod >doc/man/man1/openssl-namedisplay-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod
pod2man --name=OPENSSL-PASSPHRASE-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/openssl-passphrase-options.pod >doc/man/man1/openssl-passphrase-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs7.pod.in > doc/man1/openssl-pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs8.pod.in > doc/man1/openssl-pkcs8.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkey.pod.in > doc/man1/openssl-pkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyparam.pod.in > doc/man1/openssl-pkeyparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyutl.pod.in > doc/man1/openssl-pkeyutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-prime.pod.in > doc/man1/openssl-prime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rand.pod.in > doc/man1/openssl-rand.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rehash.pod.in > doc/man1/openssl-rehash.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-req.pod.in > doc/man1/openssl-req.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsa.pod.in > doc/man1/openssl-rsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsautl.pod.in > doc/man1/openssl-rsautl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_client.pod.in > doc/man1/openssl-s_client.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_server.pod.in > doc/man1/openssl-s_server.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_time.pod.in > doc/man1/openssl-s_time.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-sess_id.pod.in > doc/man1/openssl-sess_id.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-smime.pod.in > doc/man1/openssl-smime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-speed.pod.in > doc/man1/openssl-speed.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-spkac.pod.in > doc/man1/openssl-spkac.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-srp.pod.in > doc/man1/openssl-srp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-storeutl.pod.in > doc/man1/openssl-storeutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ts.pod.in > doc/man1/openssl-ts.pod
pod2man --name=OPENSSL-VERIFICATION-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/openssl-verification-options.pod >doc/man/man1/openssl-verification-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-verify.pod.in > doc/man1/openssl-verify.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-version.pod.in > doc/man1/openssl-version.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-x509.pod.in > doc/man1/openssl-x509.pod
pod2man --name=OPENSSL --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/openssl.pod >doc/man/man1/openssl.1
pod2man --name=TSGET --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/tsget.pod >doc/man/man1/tsget.1
pod2man --name=ADMISSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ADMISSIONS.pod >doc/man/man3/ADMISSIONS.3
pod2man --name=ASN1_EXTERN_FUNCS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_EXTERN_FUNCS.pod >doc/man/man3/ASN1_EXTERN_FUNCS.3
pod2man --name=ASN1_INTEGER_GET_INT64 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_INTEGER_get_int64.pod >doc/man/man3/ASN1_INTEGER_get_int64.3
pod2man --name=ASN1_INTEGER_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_INTEGER_new.pod >doc/man/man3/ASN1_INTEGER_new.3
pod2man --name=ASN1_ITEM_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_ITEM_lookup.pod >doc/man/man3/ASN1_ITEM_lookup.3
pod2man --name=ASN1_OBJECT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_OBJECT_new.pod >doc/man/man3/ASN1_OBJECT_new.3
pod2man --name=ASN1_STRING_TABLE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_STRING_TABLE_add.pod >doc/man/man3/ASN1_STRING_TABLE_add.3
pod2man --name=ASN1_STRING_LENGTH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_STRING_length.pod >doc/man/man3/ASN1_STRING_length.3
pod2man --name=ASN1_STRING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_STRING_new.pod >doc/man/man3/ASN1_STRING_new.3
pod2man --name=ASN1_STRING_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_STRING_print_ex.pod >doc/man/man3/ASN1_STRING_print_ex.3
pod2man --name=ASN1_TIME_SET --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_TIME_set.pod >doc/man/man3/ASN1_TIME_set.3
pod2man --name=ASN1_TYPE_GET --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_TYPE_get.pod >doc/man/man3/ASN1_TYPE_get.3
pod2man --name=ASN1_AUX_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_aux_cb.pod >doc/man/man3/ASN1_aux_cb.3
pod2man --name=ASN1_GENERATE_NCONF --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_generate_nconf.pod >doc/man/man3/ASN1_generate_nconf.3
pod2man --name=ASN1_ITEM_D2I_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_item_d2i_bio.pod >doc/man/man3/ASN1_item_d2i_bio.3
pod2man --name=ASN1_ITEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_item_new.pod >doc/man/man3/ASN1_item_new.3
pod2man --name=ASN1_ITEM_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_item_sign.pod >doc/man/man3/ASN1_item_sign.3
pod2man --name=ASYNC_WAIT_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASYNC_WAIT_CTX_new.pod >doc/man/man3/ASYNC_WAIT_CTX_new.3
pod2man --name=ASYNC_START_JOB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASYNC_start_job.pod >doc/man/man3/ASYNC_start_job.3
pod2man --name=BF_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BF_encrypt.pod >doc/man/man3/BF_encrypt.3
pod2man --name=BIO_ADDR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_ADDR.pod >doc/man/man3/BIO_ADDR.3
pod2man --name=BIO_ADDRINFO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_ADDRINFO.pod >doc/man/man3/BIO_ADDRINFO.3
pod2man --name=BIO_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_connect.pod >doc/man/man3/BIO_connect.3
pod2man --name=BIO_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_ctrl.pod >doc/man/man3/BIO_ctrl.3
pod2man --name=BIO_F_BASE64 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_base64.pod >doc/man/man3/BIO_f_base64.3
pod2man --name=BIO_F_BUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_buffer.pod >doc/man/man3/BIO_f_buffer.3
pod2man --name=BIO_F_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_cipher.pod >doc/man/man3/BIO_f_cipher.3
pod2man --name=BIO_F_MD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_md.pod >doc/man/man3/BIO_f_md.3
pod2man --name=BIO_F_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_null.pod >doc/man/man3/BIO_f_null.3
pod2man --name=BIO_F_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_prefix.pod >doc/man/man3/BIO_f_prefix.3
pod2man --name=BIO_F_READBUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_readbuffer.pod >doc/man/man3/BIO_f_readbuffer.3
pod2man --name=BIO_F_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_ssl.pod >doc/man/man3/BIO_f_ssl.3
pod2man --name=BIO_FIND_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_find_type.pod >doc/man/man3/BIO_find_type.3
pod2man --name=BIO_GET_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_get_data.pod >doc/man/man3/BIO_get_data.3
pod2man --name=BIO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_get_ex_new_index.pod >doc/man/man3/BIO_get_ex_new_index.3
pod2man --name=BIO_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_meth_new.pod >doc/man/man3/BIO_meth_new.3
pod2man --name=BIO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_new.pod >doc/man/man3/BIO_new.3
pod2man --name=BIO_NEW_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_new_CMS.pod >doc/man/man3/BIO_new_CMS.3
pod2man --name=BIO_PARSE_HOSTSERV --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_parse_hostserv.pod >doc/man/man3/BIO_parse_hostserv.3
pod2man --name=BIO_PRINTF --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_printf.pod >doc/man/man3/BIO_printf.3
pod2man --name=BIO_PUSH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_push.pod >doc/man/man3/BIO_push.3
pod2man --name=BIO_READ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_read.pod >doc/man/man3/BIO_read.3
pod2man --name=BIO_S_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_accept.pod >doc/man/man3/BIO_s_accept.3
pod2man --name=BIO_S_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_bio.pod >doc/man/man3/BIO_s_bio.3
pod2man --name=BIO_S_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_connect.pod >doc/man/man3/BIO_s_connect.3
pod2man --name=BIO_S_CORE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_core.pod >doc/man/man3/BIO_s_core.3
pod2man --name=BIO_S_DATAGRAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_datagram.pod >doc/man/man3/BIO_s_datagram.3
pod2man --name=BIO_S_FD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_fd.pod >doc/man/man3/BIO_s_fd.3
pod2man --name=BIO_S_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_file.pod >doc/man/man3/BIO_s_file.3
pod2man --name=BIO_S_MEM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_mem.pod >doc/man/man3/BIO_s_mem.3
pod2man --name=BIO_S_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_null.pod >doc/man/man3/BIO_s_null.3
pod2man --name=BIO_S_SOCKET --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_socket.pod >doc/man/man3/BIO_s_socket.3
pod2man --name=BIO_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_set_callback.pod >doc/man/man3/BIO_set_callback.3
pod2man --name=BIO_SHOULD_RETRY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_should_retry.pod >doc/man/man3/BIO_should_retry.3
pod2man --name=BIO_SOCKET_WAIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_socket_wait.pod >doc/man/man3/BIO_socket_wait.3
pod2man --name=BN_BLINDING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_BLINDING_new.pod >doc/man/man3/BN_BLINDING_new.3
pod2man --name=BN_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_CTX_new.pod >doc/man/man3/BN_CTX_new.3
pod2man --name=BN_CTX_START --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_CTX_start.pod >doc/man/man3/BN_CTX_start.3
pod2man --name=BN_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_add.pod >doc/man/man3/BN_add.3
pod2man --name=BN_ADD_WORD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_add_word.pod >doc/man/man3/BN_add_word.3
pod2man --name=BN_BN2BIN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_bn2bin.pod >doc/man/man3/BN_bn2bin.3
pod2man --name=BN_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_cmp.pod >doc/man/man3/BN_cmp.3
pod2man --name=BN_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_copy.pod >doc/man/man3/BN_copy.3
pod2man --name=BN_GENERATE_PRIME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_generate_prime.pod >doc/man/man3/BN_generate_prime.3
pod2man --name=BN_MOD_EXP_MONT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_mod_exp_mont.pod >doc/man/man3/BN_mod_exp_mont.3
pod2man --name=BN_MOD_INVERSE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_mod_inverse.pod >doc/man/man3/BN_mod_inverse.3
pod2man --name=BN_MOD_MUL_MONTGOMERY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_mod_mul_montgomery.pod >doc/man/man3/BN_mod_mul_montgomery.3
pod2man --name=BN_MOD_MUL_RECIPROCAL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_mod_mul_reciprocal.pod >doc/man/man3/BN_mod_mul_reciprocal.3
pod2man --name=BN_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_new.pod >doc/man/man3/BN_new.3
pod2man --name=BN_NUM_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_num_bytes.pod >doc/man/man3/BN_num_bytes.3
pod2man --name=BN_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_rand.pod >doc/man/man3/BN_rand.3
pod2man --name=BN_SECURITY_BITS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_security_bits.pod >doc/man/man3/BN_security_bits.3
pod2man --name=BN_SET_BIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_set_bit.pod >doc/man/man3/BN_set_bit.3
pod2man --name=BN_SWAP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_swap.pod >doc/man/man3/BN_swap.3
pod2man --name=BN_ZERO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_zero.pod >doc/man/man3/BN_zero.3
pod2man --name=BUF_MEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BUF_MEM_new.pod >doc/man/man3/BUF_MEM_new.3
pod2man --name=CMS_ENCRYPTEDDATA_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_EncryptedData_decrypt.pod >doc/man/man3/CMS_EncryptedData_decrypt.3
pod2man --name=CMS_ENCRYPTEDDATA_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_EncryptedData_encrypt.pod >doc/man/man3/CMS_EncryptedData_encrypt.3
pod2man --name=CMS_ENVELOPEDDATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_EnvelopedData_create.pod >doc/man/man3/CMS_EnvelopedData_create.3
pod2man --name=CMS_ADD0_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_add0_cert.pod >doc/man/man3/CMS_add0_cert.3
pod2man --name=CMS_ADD1_RECIPIENT_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_add1_recipient_cert.pod >doc/man/man3/CMS_add1_recipient_cert.3
pod2man --name=CMS_ADD1_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_add1_signer.pod >doc/man/man3/CMS_add1_signer.3
pod2man --name=CMS_COMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_compress.pod >doc/man/man3/CMS_compress.3
pod2man --name=CMS_DATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_data_create.pod >doc/man/man3/CMS_data_create.3
pod2man --name=CMS_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_decrypt.pod >doc/man/man3/CMS_decrypt.3
pod2man --name=CMS_DIGEST_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_digest_create.pod >doc/man/man3/CMS_digest_create.3
pod2man --name=CMS_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_encrypt.pod >doc/man/man3/CMS_encrypt.3
pod2man --name=CMS_FINAL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_final.pod >doc/man/man3/CMS_final.3
pod2man --name=CMS_GET0_RECIPIENTINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_get0_RecipientInfos.pod >doc/man/man3/CMS_get0_RecipientInfos.3
pod2man --name=CMS_GET0_SIGNERINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_get0_SignerInfos.pod >doc/man/man3/CMS_get0_SignerInfos.3
pod2man --name=CMS_GET0_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_get0_type.pod >doc/man/man3/CMS_get0_type.3
pod2man --name=CMS_GET1_RECEIPTREQUEST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_get1_ReceiptRequest.pod >doc/man/man3/CMS_get1_ReceiptRequest.3
pod2man --name=CMS_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_sign.pod >doc/man/man3/CMS_sign.3
pod2man --name=CMS_SIGN_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_sign_receipt.pod >doc/man/man3/CMS_sign_receipt.3
pod2man --name=CMS_UNCOMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_uncompress.pod >doc/man/man3/CMS_uncompress.3
pod2man --name=CMS_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_verify.pod >doc/man/man3/CMS_verify.3
pod2man --name=CMS_VERIFY_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_verify_receipt.pod >doc/man/man3/CMS_verify_receipt.3
pod2man --name=CONF_MODULES_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CONF_modules_free.pod >doc/man/man3/CONF_modules_free.3
pod2man --name=CONF_MODULES_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CONF_modules_load_file.pod >doc/man/man3/CONF_modules_load_file.3
pod2man --name=CRYPTO_THREAD_RUN_ONCE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CRYPTO_THREAD_run_once.pod >doc/man/man3/CRYPTO_THREAD_run_once.3
pod2man --name=CRYPTO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CRYPTO_get_ex_new_index.pod >doc/man/man3/CRYPTO_get_ex_new_index.3
pod2man --name=CRYPTO_MEMCMP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CRYPTO_memcmp.pod >doc/man/man3/CRYPTO_memcmp.3
pod2man --name=CTLOG_STORE_GET0_LOG_BY_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CTLOG_STORE_get0_log_by_id.pod >doc/man/man3/CTLOG_STORE_get0_log_by_id.3
pod2man --name=CTLOG_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CTLOG_STORE_new.pod >doc/man/man3/CTLOG_STORE_new.3
pod2man --name=CTLOG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CTLOG_new.pod >doc/man/man3/CTLOG_new.3
pod2man --name=CT_POLICY_EVAL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CT_POLICY_EVAL_CTX_new.pod >doc/man/man3/CT_POLICY_EVAL_CTX_new.3
pod2man --name=DEFINE_STACK_OF --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DEFINE_STACK_OF.pod >doc/man/man3/DEFINE_STACK_OF.3
pod2man --name=DES_RANDOM_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DES_random_key.pod >doc/man/man3/DES_random_key.3
pod2man --name=DH_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_generate_key.pod >doc/man/man3/DH_generate_key.3
pod2man --name=DH_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_generate_parameters.pod >doc/man/man3/DH_generate_parameters.3
pod2man --name=DH_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_get0_pqg.pod >doc/man/man3/DH_get0_pqg.3
pod2man --name=DH_GET_1024_160 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_get_1024_160.pod >doc/man/man3/DH_get_1024_160.3
pod2man --name=DH_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_meth_new.pod >doc/man/man3/DH_meth_new.3
pod2man --name=DH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_new.pod >doc/man/man3/DH_new.3
pod2man --name=DH_NEW_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_new_by_nid.pod >doc/man/man3/DH_new_by_nid.3
pod2man --name=DH_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_set_method.pod >doc/man/man3/DH_set_method.3
pod2man --name=DH_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_size.pod >doc/man/man3/DH_size.3
pod2man --name=DSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_SIG_new.pod >doc/man/man3/DSA_SIG_new.3
pod2man --name=DSA_DO_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_do_sign.pod >doc/man/man3/DSA_do_sign.3
pod2man --name=DSA_DUP_DH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_dup_DH.pod >doc/man/man3/DSA_dup_DH.3
pod2man --name=DSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_generate_key.pod >doc/man/man3/DSA_generate_key.3
pod2man --name=DSA_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_generate_parameters.pod >doc/man/man3/DSA_generate_parameters.3
pod2man --name=DSA_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_get0_pqg.pod >doc/man/man3/DSA_get0_pqg.3
pod2man --name=DSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_meth_new.pod >doc/man/man3/DSA_meth_new.3
pod2man --name=DSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_new.pod >doc/man/man3/DSA_new.3
pod2man --name=DSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_set_method.pod >doc/man/man3/DSA_set_method.3
pod2man --name=DSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_sign.pod >doc/man/man3/DSA_sign.3
pod2man --name=DSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_size.pod >doc/man/man3/DSA_size.3
pod2man --name=DTLS_GET_DATA_MTU --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DTLS_get_data_mtu.pod >doc/man/man3/DTLS_get_data_mtu.3
pod2man --name=DTLS_SET_TIMER_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DTLS_set_timer_cb.pod >doc/man/man3/DTLS_set_timer_cb.3
pod2man --name=DTLSV1_LISTEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DTLSv1_listen.pod >doc/man/man3/DTLSv1_listen.3
pod2man --name=ECDSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ECDSA_SIG_new.pod >doc/man/man3/ECDSA_SIG_new.3
pod2man --name=ECDSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ECDSA_sign.pod >doc/man/man3/ECDSA_sign.3
pod2man --name=ECPKPARAMETERS_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ECPKParameters_print.pod >doc/man/man3/ECPKParameters_print.3
pod2man --name=EC_GFP_SIMPLE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_GFp_simple_method.pod >doc/man/man3/EC_GFp_simple_method.3
pod2man --name=EC_GROUP_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_GROUP_copy.pod >doc/man/man3/EC_GROUP_copy.3
pod2man --name=EC_GROUP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_GROUP_new.pod >doc/man/man3/EC_GROUP_new.3
pod2man --name=EC_KEY_GET_ENC_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_KEY_get_enc_flags.pod >doc/man/man3/EC_KEY_get_enc_flags.3
pod2man --name=EC_KEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_KEY_new.pod >doc/man/man3/EC_KEY_new.3
pod2man --name=EC_POINT_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_POINT_add.pod >doc/man/man3/EC_POINT_add.3
pod2man --name=EC_POINT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_POINT_new.pod >doc/man/man3/EC_POINT_new.3
pod2man --name=ENGINE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ENGINE_add.pod >doc/man/man3/ENGINE_add.3
pod2man --name=ERR_GET_LIB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_GET_LIB.pod >doc/man/man3/ERR_GET_LIB.3
pod2man --name=ERR_CLEAR_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_clear_error.pod >doc/man/man3/ERR_clear_error.3
pod2man --name=ERR_ERROR_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_error_string.pod >doc/man/man3/ERR_error_string.3
pod2man --name=ERR_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_get_error.pod >doc/man/man3/ERR_get_error.3
pod2man --name=ERR_LOAD_CRYPTO_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_load_crypto_strings.pod >doc/man/man3/ERR_load_crypto_strings.3
pod2man --name=ERR_LOAD_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_load_strings.pod >doc/man/man3/ERR_load_strings.3
pod2man --name=ERR_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_new.pod >doc/man/man3/ERR_new.3
pod2man --name=ERR_PRINT_ERRORS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_print_errors.pod >doc/man/man3/ERR_print_errors.3
pod2man --name=ERR_PUT_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_put_error.pod >doc/man/man3/ERR_put_error.3
pod2man --name=ERR_REMOVE_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_remove_state.pod >doc/man/man3/ERR_remove_state.3
pod2man --name=ERR_SET_MARK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_set_mark.pod >doc/man/man3/ERR_set_mark.3
pod2man --name=EVP_ASYM_CIPHER_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_ASYM_CIPHER_free.pod >doc/man/man3/EVP_ASYM_CIPHER_free.3
pod2man --name=EVP_BYTESTOKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_BytesToKey.pod >doc/man/man3/EVP_BytesToKey.3
pod2man --name=EVP_CIPHER_CTX_GET_CIPHER_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod >doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3
pod2man --name=EVP_CIPHER_CTX_GET_ORIGINAL_IV --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod >doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3
pod2man --name=EVP_CIPHER_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_CIPHER_meth_new.pod >doc/man/man3/EVP_CIPHER_meth_new.3
pod2man --name=EVP_DIGESTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_DigestInit.pod >doc/man/man3/EVP_DigestInit.3
pod2man --name=EVP_DIGESTSIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_DigestSignInit.pod >doc/man/man3/EVP_DigestSignInit.3
pod2man --name=EVP_DIGESTVERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_DigestVerifyInit.pod >doc/man/man3/EVP_DigestVerifyInit.3
pod2man --name=EVP_ENCODEINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_EncodeInit.pod >doc/man/man3/EVP_EncodeInit.3
pod2man --name=EVP_ENCRYPTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_EncryptInit.pod >doc/man/man3/EVP_EncryptInit.3
pod2man --name=EVP_KDF --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_KDF.pod >doc/man/man3/EVP_KDF.3
pod2man --name=EVP_KEM_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_KEM_free.pod >doc/man/man3/EVP_KEM_free.3
pod2man --name=EVP_KEYEXCH_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_KEYEXCH_free.pod >doc/man/man3/EVP_KEYEXCH_free.3
pod2man --name=EVP_KEYMGMT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_KEYMGMT.pod >doc/man/man3/EVP_KEYMGMT.3
pod2man --name=EVP_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_MAC.pod >doc/man/man3/EVP_MAC.3
pod2man --name=EVP_MD_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_MD_meth_new.pod >doc/man/man3/EVP_MD_meth_new.3
pod2man --name=EVP_OPENINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_OpenInit.pod >doc/man/man3/EVP_OpenInit.3
pod2man --name=EVP_PBE_CIPHERINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PBE_CipherInit.pod >doc/man/man3/EVP_PBE_CipherInit.3
pod2man --name=EVP_PKEY2PKCS8 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY2PKCS8.pod >doc/man/man3/EVP_PKEY2PKCS8.3
pod2man --name=EVP_PKEY_ASN1_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_ASN1_METHOD.pod >doc/man/man3/EVP_PKEY_ASN1_METHOD.3
pod2man --name=EVP_PKEY_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_ctrl.pod >doc/man/man3/EVP_PKEY_CTX_ctrl.3
pod2man --name=EVP_PKEY_CTX_GET0_LIBCTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_get0_libctx.pod >doc/man/man3/EVP_PKEY_CTX_get0_libctx.3
pod2man --name=EVP_PKEY_CTX_GET0_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_get0_pkey.pod >doc/man/man3/EVP_PKEY_CTX_get0_pkey.3
pod2man --name=EVP_PKEY_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_new.pod >doc/man/man3/EVP_PKEY_CTX_new.3
pod2man --name=EVP_PKEY_CTX_SET1_PBE_PASS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod >doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3
pod2man --name=EVP_PKEY_CTX_SET_HKDF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3
pod2man --name=EVP_PKEY_CTX_SET_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set_params.pod >doc/man/man3/EVP_PKEY_CTX_set_params.3
pod2man --name=EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod >doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3
pod2man --name=EVP_PKEY_CTX_SET_SCRYPT_N --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod >doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3
pod2man --name=EVP_PKEY_CTX_SET_TLS1_PRF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3
pod2man --name=EVP_PKEY_ASN1_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_asn1_get_count.pod >doc/man/man3/EVP_PKEY_asn1_get_count.3
pod2man --name=EVP_PKEY_CHECK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_check.pod >doc/man/man3/EVP_PKEY_check.3
pod2man --name=EVP_PKEY_COPY_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_copy_parameters.pod >doc/man/man3/EVP_PKEY_copy_parameters.3
pod2man --name=EVP_PKEY_DECAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_decapsulate.pod >doc/man/man3/EVP_PKEY_decapsulate.3
pod2man --name=EVP_PKEY_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_decrypt.pod >doc/man/man3/EVP_PKEY_decrypt.3
pod2man --name=EVP_PKEY_DERIVE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_derive.pod >doc/man/man3/EVP_PKEY_derive.3
pod2man --name=EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_digestsign_supports_digest.pod >doc/man/man3/EVP_PKEY_digestsign_supports_digest.3
pod2man --name=EVP_PKEY_ENCAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_encapsulate.pod >doc/man/man3/EVP_PKEY_encapsulate.3
pod2man --name=EVP_PKEY_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_encrypt.pod >doc/man/man3/EVP_PKEY_encrypt.3
pod2man --name=EVP_PKEY_FROMDATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_fromdata.pod >doc/man/man3/EVP_PKEY_fromdata.3
pod2man --name=EVP_PKEY_GET_DEFAULT_DIGEST_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_get_default_digest_nid.pod >doc/man/man3/EVP_PKEY_get_default_digest_nid.3
pod2man --name=EVP_PKEY_GET_FIELD_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_get_field_type.pod >doc/man/man3/EVP_PKEY_get_field_type.3
pod2man --name=EVP_PKEY_GET_GROUP_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_get_group_name.pod >doc/man/man3/EVP_PKEY_get_group_name.3
pod2man --name=EVP_PKEY_GET_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_get_size.pod >doc/man/man3/EVP_PKEY_get_size.3
pod2man --name=EVP_PKEY_GETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_gettable_params.pod >doc/man/man3/EVP_PKEY_gettable_params.3
pod2man --name=EVP_PKEY_IS_A --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_is_a.pod >doc/man/man3/EVP_PKEY_is_a.3
pod2man --name=EVP_PKEY_KEYGEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_keygen.pod >doc/man/man3/EVP_PKEY_keygen.3
pod2man --name=EVP_PKEY_METH_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_meth_get_count.pod >doc/man/man3/EVP_PKEY_meth_get_count.3
pod2man --name=EVP_PKEY_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_meth_new.pod >doc/man/man3/EVP_PKEY_meth_new.3
pod2man --name=EVP_PKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_new.pod >doc/man/man3/EVP_PKEY_new.3
pod2man --name=EVP_PKEY_PRINT_PRIVATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_print_private.pod >doc/man/man3/EVP_PKEY_print_private.3
pod2man --name=EVP_PKEY_SET1_RSA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_set1_RSA.pod >doc/man/man3/EVP_PKEY_set1_RSA.3
pod2man --name=EVP_PKEY_SET1_ENCODED_PUBLIC_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_set1_encoded_public_key.pod >doc/man/man3/EVP_PKEY_set1_encoded_public_key.3
pod2man --name=EVP_PKEY_SET_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_set_type.pod >doc/man/man3/EVP_PKEY_set_type.3
pod2man --name=EVP_PKEY_SETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_settable_params.pod >doc/man/man3/EVP_PKEY_settable_params.3
pod2man --name=EVP_PKEY_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_sign.pod >doc/man/man3/EVP_PKEY_sign.3
pod2man --name=EVP_PKEY_TODATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_todata.pod >doc/man/man3/EVP_PKEY_todata.3
pod2man --name=EVP_PKEY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_verify.pod >doc/man/man3/EVP_PKEY_verify.3
pod2man --name=EVP_PKEY_VERIFY_RECOVER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_verify_recover.pod >doc/man/man3/EVP_PKEY_verify_recover.3
pod2man --name=EVP_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_RAND.pod >doc/man/man3/EVP_RAND.3
pod2man --name=EVP_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_SIGNATURE.pod >doc/man/man3/EVP_SIGNATURE.3
pod2man --name=EVP_SEALINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_SealInit.pod >doc/man/man3/EVP_SealInit.3
pod2man --name=EVP_SIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_SignInit.pod >doc/man/man3/EVP_SignInit.3
pod2man --name=EVP_VERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_VerifyInit.pod >doc/man/man3/EVP_VerifyInit.3
pod2man --name=EVP_AES_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_aes_128_gcm.pod >doc/man/man3/EVP_aes_128_gcm.3
pod2man --name=EVP_ARIA_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_aria_128_gcm.pod >doc/man/man3/EVP_aria_128_gcm.3
pod2man --name=EVP_BF_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_bf_cbc.pod >doc/man/man3/EVP_bf_cbc.3
pod2man --name=EVP_BLAKE2B512 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_blake2b512.pod >doc/man/man3/EVP_blake2b512.3
pod2man --name=EVP_CAMELLIA_128_ECB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_camellia_128_ecb.pod >doc/man/man3/EVP_camellia_128_ecb.3
pod2man --name=EVP_CAST5_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_cast5_cbc.pod >doc/man/man3/EVP_cast5_cbc.3
pod2man --name=EVP_CHACHA20 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_chacha20.pod >doc/man/man3/EVP_chacha20.3
pod2man --name=EVP_DES_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_des_cbc.pod >doc/man/man3/EVP_des_cbc.3
pod2man --name=EVP_DESX_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_desx_cbc.pod >doc/man/man3/EVP_desx_cbc.3
pod2man --name=EVP_IDEA_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_idea_cbc.pod >doc/man/man3/EVP_idea_cbc.3
pod2man --name=EVP_MD2 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_md2.pod >doc/man/man3/EVP_md2.3
pod2man --name=EVP_MD4 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_md4.pod >doc/man/man3/EVP_md4.3
pod2man --name=EVP_MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_md5.pod >doc/man/man3/EVP_md5.3
pod2man --name=EVP_MDC2 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_mdc2.pod >doc/man/man3/EVP_mdc2.3
pod2man --name=EVP_RC2_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_rc2_cbc.pod >doc/man/man3/EVP_rc2_cbc.3
pod2man --name=EVP_RC4 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_rc4.pod >doc/man/man3/EVP_rc4.3
pod2man --name=EVP_RC5_32_12_16_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_rc5_32_12_16_cbc.pod >doc/man/man3/EVP_rc5_32_12_16_cbc.3
pod2man --name=EVP_RIPEMD160 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_ripemd160.pod >doc/man/man3/EVP_ripemd160.3
pod2man --name=EVP_SEED_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_seed_cbc.pod >doc/man/man3/EVP_seed_cbc.3
pod2man --name=EVP_SET_DEFAULT_PROPERTIES --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_set_default_properties.pod >doc/man/man3/EVP_set_default_properties.3
pod2man --name=EVP_SHA1 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_sha1.pod >doc/man/man3/EVP_sha1.3
pod2man --name=EVP_SHA224 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_sha224.pod >doc/man/man3/EVP_sha224.3
pod2man --name=EVP_SHA3_224 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_sha3_224.pod >doc/man/man3/EVP_sha3_224.3
pod2man --name=EVP_SM3 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_sm3.pod >doc/man/man3/EVP_sm3.3
pod2man --name=EVP_SM4_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_sm4_cbc.pod >doc/man/man3/EVP_sm4_cbc.3
pod2man --name=EVP_WHIRLPOOL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_whirlpool.pod >doc/man/man3/EVP_whirlpool.3
pod2man --name=HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/HMAC.pod >doc/man/man3/HMAC.3
pod2man --name=MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/MD5.pod >doc/man/man3/MD5.3
pod2man --name=MDC2_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/MDC2_Init.pod >doc/man/man3/MDC2_Init.3
pod2man --name=NCONF_NEW_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/NCONF_new_ex.pod >doc/man/man3/NCONF_new_ex.3
pod2man --name=OBJ_NID2OBJ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OBJ_nid2obj.pod >doc/man/man3/OBJ_nid2obj.3
pod2man --name=OCSP_REQUEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_REQUEST_new.pod >doc/man/man3/OCSP_REQUEST_new.3
pod2man --name=OCSP_CERT_TO_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_cert_to_id.pod >doc/man/man3/OCSP_cert_to_id.3
pod2man --name=OCSP_REQUEST_ADD1_NONCE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_request_add1_nonce.pod >doc/man/man3/OCSP_request_add1_nonce.3
pod2man --name=OCSP_RESP_FIND_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_resp_find_status.pod >doc/man/man3/OCSP_resp_find_status.3
pod2man --name=OCSP_RESPONSE_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_response_status.pod >doc/man/man3/OCSP_response_status.3
pod2man --name=OCSP_SENDREQ_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_sendreq_new.pod >doc/man/man3/OCSP_sendreq_new.3
pod2man --name=OPENSSL_APPLINK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_Applink.pod >doc/man/man3/OPENSSL_Applink.3
pod2man --name=OPENSSL_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_FILE.pod >doc/man/man3/OPENSSL_FILE.3
pod2man --name=OPENSSL_LH_COMPFUNC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_LH_COMPFUNC.pod >doc/man/man3/OPENSSL_LH_COMPFUNC.3
pod2man --name=OPENSSL_LH_STATS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_LH_stats.pod >doc/man/man3/OPENSSL_LH_stats.3
pod2man --name=OPENSSL_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_config.pod >doc/man/man3/OPENSSL_config.3
pod2man --name=OPENSSL_FORK_PREPARE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_fork_prepare.pod >doc/man/man3/OPENSSL_fork_prepare.3
pod2man --name=OPENSSL_GMTIME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_gmtime.pod >doc/man/man3/OPENSSL_gmtime.3
pod2man --name=OPENSSL_HEXCHAR2INT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_hexchar2int.pod >doc/man/man3/OPENSSL_hexchar2int.3
pod2man --name=OPENSSL_IA32CAP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_ia32cap.pod >doc/man/man3/OPENSSL_ia32cap.3
pod2man --name=OPENSSL_INIT_CRYPTO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_init_crypto.pod >doc/man/man3/OPENSSL_init_crypto.3
pod2man --name=OPENSSL_INIT_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_init_ssl.pod >doc/man/man3/OPENSSL_init_ssl.3
pod2man --name=OPENSSL_INSTRUMENT_BUS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_instrument_bus.pod >doc/man/man3/OPENSSL_instrument_bus.3
pod2man --name=OPENSSL_LOAD_BUILTIN_MODULES --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_load_builtin_modules.pod >doc/man/man3/OPENSSL_load_builtin_modules.3
pod2man --name=OPENSSL_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_malloc.pod >doc/man/man3/OPENSSL_malloc.3
pod2man --name=OPENSSL_S390XCAP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_s390xcap.pod >doc/man/man3/OPENSSL_s390xcap.3
pod2man --name=OPENSSL_SECURE_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_secure_malloc.pod >doc/man/man3/OPENSSL_secure_malloc.3
pod2man --name=OPENSSL_STRCASECMP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_strcasecmp.pod >doc/man/man3/OPENSSL_strcasecmp.3
pod2man --name=OSSL_ALGORITHM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ALGORITHM.pod >doc/man/man3/OSSL_ALGORITHM.3
pod2man --name=OSSL_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CALLBACK.pod >doc/man/man3/OSSL_CALLBACK.3
pod2man --name=OSSL_CMP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_CTX_new.pod >doc/man/man3/OSSL_CMP_CTX_new.3
pod2man --name=OSSL_CMP_HDR_GET0_TRANSACTIONID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod >doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3
pod2man --name=OSSL_CMP_ITAV_SET0 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_ITAV_set0.pod >doc/man/man3/OSSL_CMP_ITAV_set0.3
pod2man --name=OSSL_CMP_MSG_GET0_HEADER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_MSG_get0_header.pod >doc/man/man3/OSSL_CMP_MSG_get0_header.3
pod2man --name=OSSL_CMP_MSG_HTTP_PERFORM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_MSG_http_perform.pod >doc/man/man3/OSSL_CMP_MSG_http_perform.3
pod2man --name=OSSL_CMP_SRV_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_SRV_CTX_new.pod >doc/man/man3/OSSL_CMP_SRV_CTX_new.3
pod2man --name=OSSL_CMP_STATUSINFO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_STATUSINFO_new.pod >doc/man/man3/OSSL_CMP_STATUSINFO_new.3
pod2man --name=OSSL_CMP_EXEC_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_exec_certreq.pod >doc/man/man3/OSSL_CMP_exec_certreq.3
pod2man --name=OSSL_CMP_LOG_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_log_open.pod >doc/man/man3/OSSL_CMP_log_open.3
pod2man --name=OSSL_CMP_VALIDATE_MSG --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_validate_msg.pod >doc/man/man3/OSSL_CMP_validate_msg.3
pod2man --name=OSSL_CORE_MAKE_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CORE_MAKE_FUNC.pod >doc/man/man3/OSSL_CORE_MAKE_FUNC.3
pod2man --name=OSSL_CRMF_MSG_GET0_TMPL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod >doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3
pod2man --name=OSSL_CRMF_MSG_SET0_VALIDITY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CRMF_MSG_set0_validity.pod >doc/man/man3/OSSL_CRMF_MSG_set0_validity.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3
pod2man --name=OSSL_CRMF_PBMP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CRMF_pbmp_new.pod >doc/man/man3/OSSL_CRMF_pbmp_new.3
pod2man --name=OSSL_DECODER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_DECODER.pod >doc/man/man3/OSSL_DECODER.3
pod2man --name=OSSL_DECODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_DECODER_CTX.pod >doc/man/man3/OSSL_DECODER_CTX.3
pod2man --name=OSSL_DECODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3
pod2man --name=OSSL_DECODER_FROM_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_DECODER_from_bio.pod >doc/man/man3/OSSL_DECODER_from_bio.3
pod2man --name=OSSL_DISPATCH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_DISPATCH.pod >doc/man/man3/OSSL_DISPATCH.3
pod2man --name=OSSL_ENCODER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ENCODER.pod >doc/man/man3/OSSL_ENCODER.3
pod2man --name=OSSL_ENCODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ENCODER_CTX.pod >doc/man/man3/OSSL_ENCODER_CTX.3
pod2man --name=OSSL_ENCODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3
pod2man --name=OSSL_ENCODER_TO_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ENCODER_to_bio.pod >doc/man/man3/OSSL_ENCODER_to_bio.3
pod2man --name=OSSL_ESS_CHECK_SIGNING_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ESS_check_signing_certs.pod >doc/man/man3/OSSL_ESS_check_signing_certs.3
pod2man --name=OSSL_HTTP_REQ_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_HTTP_REQ_CTX.pod >doc/man/man3/OSSL_HTTP_REQ_CTX.3
pod2man --name=OSSL_HTTP_PARSE_URL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_HTTP_parse_url.pod >doc/man/man3/OSSL_HTTP_parse_url.3
pod2man --name=OSSL_HTTP_TRANSFER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_HTTP_transfer.pod >doc/man/man3/OSSL_HTTP_transfer.3
pod2man --name=OSSL_ITEM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ITEM.pod >doc/man/man3/OSSL_ITEM.3
pod2man --name=OSSL_LIB_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_LIB_CTX.pod >doc/man/man3/OSSL_LIB_CTX.3
pod2man --name=OSSL_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PARAM.pod >doc/man/man3/OSSL_PARAM.3
pod2man --name=OSSL_PARAM_BLD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PARAM_BLD.pod >doc/man/man3/OSSL_PARAM_BLD.3
pod2man --name=OSSL_PARAM_ALLOCATE_FROM_TEXT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PARAM_allocate_from_text.pod >doc/man/man3/OSSL_PARAM_allocate_from_text.3
pod2man --name=OSSL_PARAM_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PARAM_dup.pod >doc/man/man3/OSSL_PARAM_dup.3
pod2man --name=OSSL_PARAM_INT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PARAM_int.pod >doc/man/man3/OSSL_PARAM_int.3
pod2man --name=OSSL_PROVIDER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PROVIDER.pod >doc/man/man3/OSSL_PROVIDER.3
pod2man --name=OSSL_SELF_TEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_SELF_TEST_new.pod >doc/man/man3/OSSL_SELF_TEST_new.3
pod2man --name=OSSL_SELF_TEST_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_SELF_TEST_set_callback.pod >doc/man/man3/OSSL_SELF_TEST_set_callback.3
pod2man --name=OSSL_STORE_INFO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_INFO.pod >doc/man/man3/OSSL_STORE_INFO.3
pod2man --name=OSSL_STORE_LOADER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_LOADER.pod >doc/man/man3/OSSL_STORE_LOADER.3
pod2man --name=OSSL_STORE_SEARCH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_SEARCH.pod >doc/man/man3/OSSL_STORE_SEARCH.3
pod2man --name=OSSL_STORE_ATTACH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_attach.pod >doc/man/man3/OSSL_STORE_attach.3
pod2man --name=OSSL_STORE_EXPECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_expect.pod >doc/man/man3/OSSL_STORE_expect.3
pod2man --name=OSSL_STORE_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_open.pod >doc/man/man3/OSSL_STORE_open.3
pod2man --name=OSSL_TRACE_ENABLED --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_trace_enabled.pod >doc/man/man3/OSSL_trace_enabled.3
pod2man --name=OSSL_TRACE_GET_CATEGORY_NUM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_trace_get_category_num.pod >doc/man/man3/OSSL_trace_get_category_num.3
pod2man --name=OSSL_TRACE_SET_CHANNEL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_trace_set_channel.pod >doc/man/man3/OSSL_trace_set_channel.3
pod2man --name=OPENSSL_ADD_ALL_ALGORITHMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OpenSSL_add_all_algorithms.pod >doc/man/man3/OpenSSL_add_all_algorithms.3
pod2man --name=OPENSSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OpenSSL_version.pod >doc/man/man3/OpenSSL_version.3
pod2man --name=PEM_X509_INFO_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_X509_INFO_read_bio_ex.pod >doc/man/man3/PEM_X509_INFO_read_bio_ex.3
pod2man --name=PEM_BYTES_READ_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_bytes_read_bio.pod >doc/man/man3/PEM_bytes_read_bio.3
pod2man --name=PEM_READ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_read.pod >doc/man/man3/PEM_read.3
pod2man --name=PEM_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_read_CMS.pod >doc/man/man3/PEM_read_CMS.3
pod2man --name=PEM_READ_BIO_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_read_bio_PrivateKey.pod >doc/man/man3/PEM_read_bio_PrivateKey.3
pod2man --name=PEM_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_read_bio_ex.pod >doc/man/man3/PEM_read_bio_ex.3
pod2man --name=PEM_WRITE_BIO_CMS_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_write_bio_CMS_stream.pod >doc/man/man3/PEM_write_bio_CMS_stream.3
pod2man --name=PEM_WRITE_BIO_PKCS7_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_write_bio_PKCS7_stream.pod >doc/man/man3/PEM_write_bio_PKCS7_stream.3
pod2man --name=PKCS12_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_PBE_keyivgen.pod >doc/man/man3/PKCS12_PBE_keyivgen.3
pod2man --name=PKCS12_SAFEBAG_CREATE_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_SAFEBAG_create_cert.pod >doc/man/man3/PKCS12_SAFEBAG_create_cert.3
pod2man --name=PKCS12_SAFEBAG_GET0_ATTRS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod >doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3
pod2man --name=PKCS12_SAFEBAG_GET1_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_SAFEBAG_get1_cert.pod >doc/man/man3/PKCS12_SAFEBAG_get1_cert.3
pod2man --name=PKCS12_ADD1_ATTR_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add1_attr_by_NID.pod >doc/man/man3/PKCS12_add1_attr_by_NID.3
pod2man --name=PKCS12_ADD_CSPNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add_CSPName_asc.pod >doc/man/man3/PKCS12_add_CSPName_asc.3
pod2man --name=PKCS12_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add_cert.pod >doc/man/man3/PKCS12_add_cert.3
pod2man --name=PKCS12_ADD_FRIENDLYNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add_friendlyname_asc.pod >doc/man/man3/PKCS12_add_friendlyname_asc.3
pod2man --name=PKCS12_ADD_LOCALKEYID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add_localkeyid.pod >doc/man/man3/PKCS12_add_localkeyid.3
pod2man --name=PKCS12_ADD_SAFE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add_safe.pod >doc/man/man3/PKCS12_add_safe.3
pod2man --name=PKCS12_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_create.pod >doc/man/man3/PKCS12_create.3
pod2man --name=PKCS12_DECRYPT_SKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_decrypt_skey.pod >doc/man/man3/PKCS12_decrypt_skey.3
pod2man --name=PKCS12_GEN_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_gen_mac.pod >doc/man/man3/PKCS12_gen_mac.3
pod2man --name=PKCS12_GET_FRIENDLYNAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_get_friendlyname.pod >doc/man/man3/PKCS12_get_friendlyname.3
pod2man --name=PKCS12_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_init.pod >doc/man/man3/PKCS12_init.3
pod2man --name=PKCS12_ITEM_DECRYPT_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_item_decrypt_d2i.pod >doc/man/man3/PKCS12_item_decrypt_d2i.3
pod2man --name=PKCS12_KEY_GEN_UTF8_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_key_gen_utf8_ex.pod >doc/man/man3/PKCS12_key_gen_utf8_ex.3
pod2man --name=PKCS12_NEWPASS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_newpass.pod >doc/man/man3/PKCS12_newpass.3
pod2man --name=PKCS12_PACK_P7ENCDATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_pack_p7encdata.pod >doc/man/man3/PKCS12_pack_p7encdata.3
pod2man --name=PKCS12_PARSE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_parse.pod >doc/man/man3/PKCS12_parse.3
pod2man --name=PKCS5_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS5_PBE_keyivgen.pod >doc/man/man3/PKCS5_PBE_keyivgen.3
pod2man --name=PKCS5_PBKDF2_HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS5_PBKDF2_HMAC.pod >doc/man/man3/PKCS5_PBKDF2_HMAC.3
pod2man --name=PKCS7_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_decrypt.pod >doc/man/man3/PKCS7_decrypt.3
pod2man --name=PKCS7_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_encrypt.pod >doc/man/man3/PKCS7_encrypt.3
pod2man --name=PKCS7_GET_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_get_octet_string.pod >doc/man/man3/PKCS7_get_octet_string.3
pod2man --name=PKCS7_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_sign.pod >doc/man/man3/PKCS7_sign.3
pod2man --name=PKCS7_SIGN_ADD_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_sign_add_signer.pod >doc/man/man3/PKCS7_sign_add_signer.3
pod2man --name=PKCS7_TYPE_IS_OTHER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_type_is_other.pod >doc/man/man3/PKCS7_type_is_other.3
pod2man --name=PKCS7_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_verify.pod >doc/man/man3/PKCS7_verify.3
pod2man --name=PKCS8_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS8_encrypt.pod >doc/man/man3/PKCS8_encrypt.3
pod2man --name=PKCS8_PKEY_ADD1_ATTR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS8_pkey_add1_attr.pod >doc/man/man3/PKCS8_pkey_add1_attr.3
pod2man --name=RAND_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_add.pod >doc/man/man3/RAND_add.3
pod2man --name=RAND_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_bytes.pod >doc/man/man3/RAND_bytes.3
pod2man --name=RAND_CLEANUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_cleanup.pod >doc/man/man3/RAND_cleanup.3
pod2man --name=RAND_EGD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_egd.pod >doc/man/man3/RAND_egd.3
pod2man --name=RAND_GET0_PRIMARY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_get0_primary.pod >doc/man/man3/RAND_get0_primary.3
pod2man --name=RAND_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_load_file.pod >doc/man/man3/RAND_load_file.3
pod2man --name=RAND_SET_DRBG_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_set_DRBG_type.pod >doc/man/man3/RAND_set_DRBG_type.3
pod2man --name=RAND_SET_RAND_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_set_rand_method.pod >doc/man/man3/RAND_set_rand_method.3
pod2man --name=RC4_SET_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RC4_set_key.pod >doc/man/man3/RC4_set_key.3
pod2man --name=RIPEMD160_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RIPEMD160_Init.pod >doc/man/man3/RIPEMD160_Init.3
pod2man --name=RSA_BLINDING_ON --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_blinding_on.pod >doc/man/man3/RSA_blinding_on.3
pod2man --name=RSA_CHECK_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_check_key.pod >doc/man/man3/RSA_check_key.3
pod2man --name=RSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_generate_key.pod >doc/man/man3/RSA_generate_key.3
pod2man --name=RSA_GET0_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_get0_key.pod >doc/man/man3/RSA_get0_key.3
pod2man --name=RSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_meth_new.pod >doc/man/man3/RSA_meth_new.3
pod2man --name=RSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_new.pod >doc/man/man3/RSA_new.3
pod2man --name=RSA_PADDING_ADD_PKCS1_TYPE_1 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_padding_add_PKCS1_type_1.pod >doc/man/man3/RSA_padding_add_PKCS1_type_1.3
pod2man --name=RSA_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_print.pod >doc/man/man3/RSA_print.3
pod2man --name=RSA_PRIVATE_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_private_encrypt.pod >doc/man/man3/RSA_private_encrypt.3
pod2man --name=RSA_PUBLIC_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_public_encrypt.pod >doc/man/man3/RSA_public_encrypt.3
pod2man --name=RSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_set_method.pod >doc/man/man3/RSA_set_method.3
pod2man --name=RSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_sign.pod >doc/man/man3/RSA_sign.3
pod2man --name=RSA_SIGN_ASN1_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod >doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3
pod2man --name=RSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_size.pod >doc/man/man3/RSA_size.3
pod2man --name=SCT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SCT_new.pod >doc/man/man3/SCT_new.3
pod2man --name=SCT_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SCT_print.pod >doc/man/man3/SCT_print.3
pod2man --name=SCT_VALIDATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SCT_validate.pod >doc/man/man3/SCT_validate.3
pod2man --name=SHA256_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SHA256_Init.pod >doc/man/man3/SHA256_Init.3
pod2man --name=SMIME_READ_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_read_ASN1.pod >doc/man/man3/SMIME_read_ASN1.3
pod2man --name=SMIME_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_read_CMS.pod >doc/man/man3/SMIME_read_CMS.3
pod2man --name=SMIME_READ_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_read_PKCS7.pod >doc/man/man3/SMIME_read_PKCS7.3
pod2man --name=SMIME_WRITE_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_write_ASN1.pod >doc/man/man3/SMIME_write_ASN1.3
pod2man --name=SMIME_WRITE_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_write_CMS.pod >doc/man/man3/SMIME_write_CMS.3
pod2man --name=SMIME_WRITE_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_write_PKCS7.pod >doc/man/man3/SMIME_write_PKCS7.3
pod2man --name=SRP_CALC_B --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SRP_Calc_B.pod >doc/man/man3/SRP_Calc_B.3
pod2man --name=SRP_VBASE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SRP_VBASE_new.pod >doc/man/man3/SRP_VBASE_new.3
pod2man --name=SRP_CREATE_VERIFIER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SRP_create_verifier.pod >doc/man/man3/SRP_create_verifier.3
pod2man --name=SRP_USER_PWD_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SRP_user_pwd_new.pod >doc/man/man3/SRP_user_pwd_new.3
pod2man --name=SSL_CIPHER_GET_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CIPHER_get_name.pod >doc/man/man3/SSL_CIPHER_get_name.3
pod2man --name=SSL_COMP_ADD_COMPRESSION_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_COMP_add_compression_method.pod >doc/man/man3/SSL_COMP_add_compression_method.3
pod2man --name=SSL_CONF_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_CTX_new.pod >doc/man/man3/SSL_CONF_CTX_new.3
pod2man --name=SSL_CONF_CTX_SET1_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_CTX_set1_prefix.pod >doc/man/man3/SSL_CONF_CTX_set1_prefix.3
pod2man --name=SSL_CONF_CTX_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_CTX_set_flags.pod >doc/man/man3/SSL_CONF_CTX_set_flags.3
pod2man --name=SSL_CONF_CTX_SET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod >doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3
pod2man --name=SSL_CONF_CMD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_cmd.pod >doc/man/man3/SSL_CONF_cmd.3
pod2man --name=SSL_CONF_CMD_ARGV --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_cmd_argv.pod >doc/man/man3/SSL_CONF_cmd_argv.3
pod2man --name=SSL_CTX_ADD1_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_add1_chain_cert.pod >doc/man/man3/SSL_CTX_add1_chain_cert.3
pod2man --name=SSL_CTX_ADD_EXTRA_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_add_extra_chain_cert.pod >doc/man/man3/SSL_CTX_add_extra_chain_cert.3
pod2man --name=SSL_CTX_ADD_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_add_session.pod >doc/man/man3/SSL_CTX_add_session.3
pod2man --name=SSL_CTX_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_config.pod >doc/man/man3/SSL_CTX_config.3
pod2man --name=SSL_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_ctrl.pod >doc/man/man3/SSL_CTX_ctrl.3
pod2man --name=SSL_CTX_DANE_ENABLE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_dane_enable.pod >doc/man/man3/SSL_CTX_dane_enable.3
pod2man --name=SSL_CTX_FLUSH_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_flush_sessions.pod >doc/man/man3/SSL_CTX_flush_sessions.3
pod2man --name=SSL_CTX_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_free.pod >doc/man/man3/SSL_CTX_free.3
pod2man --name=SSL_CTX_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_get0_param.pod >doc/man/man3/SSL_CTX_get0_param.3
pod2man --name=SSL_CTX_GET_VERIFY_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_get_verify_mode.pod >doc/man/man3/SSL_CTX_get_verify_mode.3
pod2man --name=SSL_CTX_HAS_CLIENT_CUSTOM_EXT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_has_client_custom_ext.pod >doc/man/man3/SSL_CTX_has_client_custom_ext.3
pod2man --name=SSL_CTX_LOAD_VERIFY_LOCATIONS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_load_verify_locations.pod >doc/man/man3/SSL_CTX_load_verify_locations.3
pod2man --name=SSL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_new.pod >doc/man/man3/SSL_CTX_new.3
pod2man --name=SSL_CTX_SESS_NUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_sess_number.pod >doc/man/man3/SSL_CTX_sess_number.3
pod2man --name=SSL_CTX_SESS_SET_CACHE_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_sess_set_cache_size.pod >doc/man/man3/SSL_CTX_sess_set_cache_size.3
pod2man --name=SSL_CTX_SESS_SET_GET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_sess_set_get_cb.pod >doc/man/man3/SSL_CTX_sess_set_get_cb.3
pod2man --name=SSL_CTX_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_sessions.pod >doc/man/man3/SSL_CTX_sessions.3
pod2man --name=SSL_CTX_SET0_CA_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set0_CA_list.pod >doc/man/man3/SSL_CTX_set0_CA_list.3
pod2man --name=SSL_CTX_SET1_CURVES --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set1_curves.pod >doc/man/man3/SSL_CTX_set1_curves.3
pod2man --name=SSL_CTX_SET1_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set1_sigalgs.pod >doc/man/man3/SSL_CTX_set1_sigalgs.3
pod2man --name=SSL_CTX_SET1_VERIFY_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set1_verify_cert_store.pod >doc/man/man3/SSL_CTX_set1_verify_cert_store.3
pod2man --name=SSL_CTX_SET_ALPN_SELECT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_alpn_select_cb.pod >doc/man/man3/SSL_CTX_set_alpn_select_cb.3
pod2man --name=SSL_CTX_SET_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_cert_cb.pod >doc/man/man3/SSL_CTX_set_cert_cb.3
pod2man --name=SSL_CTX_SET_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_cert_store.pod >doc/man/man3/SSL_CTX_set_cert_store.3
pod2man --name=SSL_CTX_SET_CERT_VERIFY_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_cert_verify_callback.pod >doc/man/man3/SSL_CTX_set_cert_verify_callback.3
pod2man --name=SSL_CTX_SET_CIPHER_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_cipher_list.pod >doc/man/man3/SSL_CTX_set_cipher_list.3
pod2man --name=SSL_CTX_SET_CLIENT_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_client_cert_cb.pod >doc/man/man3/SSL_CTX_set_client_cert_cb.3
pod2man --name=SSL_CTX_SET_CLIENT_HELLO_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_client_hello_cb.pod >doc/man/man3/SSL_CTX_set_client_hello_cb.3
pod2man --name=SSL_CTX_SET_CT_VALIDATION_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_ct_validation_callback.pod >doc/man/man3/SSL_CTX_set_ct_validation_callback.3
pod2man --name=SSL_CTX_SET_CTLOG_LIST_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_ctlog_list_file.pod >doc/man/man3/SSL_CTX_set_ctlog_list_file.3
pod2man --name=SSL_CTX_SET_DEFAULT_PASSWD_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_default_passwd_cb.pod >doc/man/man3/SSL_CTX_set_default_passwd_cb.3
pod2man --name=SSL_CTX_SET_GENERATE_SESSION_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_generate_session_id.pod >doc/man/man3/SSL_CTX_set_generate_session_id.3
pod2man --name=SSL_CTX_SET_INFO_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_info_callback.pod >doc/man/man3/SSL_CTX_set_info_callback.3
pod2man --name=SSL_CTX_SET_KEYLOG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_keylog_callback.pod >doc/man/man3/SSL_CTX_set_keylog_callback.3
pod2man --name=SSL_CTX_SET_MAX_CERT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_max_cert_list.pod >doc/man/man3/SSL_CTX_set_max_cert_list.3
pod2man --name=SSL_CTX_SET_MIN_PROTO_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_min_proto_version.pod >doc/man/man3/SSL_CTX_set_min_proto_version.3
pod2man --name=SSL_CTX_SET_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_mode.pod >doc/man/man3/SSL_CTX_set_mode.3
pod2man --name=SSL_CTX_SET_MSG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_msg_callback.pod >doc/man/man3/SSL_CTX_set_msg_callback.3
pod2man --name=SSL_CTX_SET_NUM_TICKETS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_num_tickets.pod >doc/man/man3/SSL_CTX_set_num_tickets.3
pod2man --name=SSL_CTX_SET_OPTIONS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_options.pod >doc/man/man3/SSL_CTX_set_options.3
pod2man --name=SSL_CTX_SET_PSK_CLIENT_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_psk_client_callback.pod >doc/man/man3/SSL_CTX_set_psk_client_callback.3
pod2man --name=SSL_CTX_SET_QUIET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_quiet_shutdown.pod >doc/man/man3/SSL_CTX_set_quiet_shutdown.3
pod2man --name=SSL_CTX_SET_READ_AHEAD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_read_ahead.pod >doc/man/man3/SSL_CTX_set_read_ahead.3
pod2man --name=SSL_CTX_SET_RECORD_PADDING_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_record_padding_callback.pod >doc/man/man3/SSL_CTX_set_record_padding_callback.3
pod2man --name=SSL_CTX_SET_SECURITY_LEVEL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_security_level.pod >doc/man/man3/SSL_CTX_set_security_level.3
pod2man --name=SSL_CTX_SET_SESSION_CACHE_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_session_cache_mode.pod >doc/man/man3/SSL_CTX_set_session_cache_mode.3
pod2man --name=SSL_CTX_SET_SESSION_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_session_id_context.pod >doc/man/man3/SSL_CTX_set_session_id_context.3
pod2man --name=SSL_CTX_SET_SESSION_TICKET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_session_ticket_cb.pod >doc/man/man3/SSL_CTX_set_session_ticket_cb.3
pod2man --name=SSL_CTX_SET_SPLIT_SEND_FRAGMENT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_split_send_fragment.pod >doc/man/man3/SSL_CTX_set_split_send_fragment.3
pod2man --name=SSL_CTX_SET_SRP_PASSWORD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_srp_password.pod >doc/man/man3/SSL_CTX_set_srp_password.3
pod2man --name=SSL_CTX_SET_SSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_ssl_version.pod >doc/man/man3/SSL_CTX_set_ssl_version.3
pod2man --name=SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod >doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3
pod2man --name=SSL_CTX_SET_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_timeout.pod >doc/man/man3/SSL_CTX_set_timeout.3
pod2man --name=SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod >doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3
pod2man --name=SSL_CTX_SET_TLSEXT_STATUS_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tlsext_status_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_status_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_TICKET_KEY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_USE_SRTP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod >doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3
pod2man --name=SSL_CTX_SET_TMP_DH_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tmp_dh_callback.pod >doc/man/man3/SSL_CTX_set_tmp_dh_callback.3
pod2man --name=SSL_CTX_SET_TMP_ECDH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tmp_ecdh.pod >doc/man/man3/SSL_CTX_set_tmp_ecdh.3
pod2man --name=SSL_CTX_SET_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_verify.pod >doc/man/man3/SSL_CTX_set_verify.3
pod2man --name=SSL_CTX_USE_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_use_certificate.pod >doc/man/man3/SSL_CTX_use_certificate.3
pod2man --name=SSL_CTX_USE_PSK_IDENTITY_HINT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_use_psk_identity_hint.pod >doc/man/man3/SSL_CTX_use_psk_identity_hint.3
pod2man --name=SSL_CTX_USE_SERVERINFO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_use_serverinfo.pod >doc/man/man3/SSL_CTX_use_serverinfo.3
pod2man --name=SSL_SESSION_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_free.pod >doc/man/man3/SSL_SESSION_free.3
pod2man --name=SSL_SESSION_GET0_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get0_cipher.pod >doc/man/man3/SSL_SESSION_get0_cipher.3
pod2man --name=SSL_SESSION_GET0_HOSTNAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get0_hostname.pod >doc/man/man3/SSL_SESSION_get0_hostname.3
pod2man --name=SSL_SESSION_GET0_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get0_id_context.pod >doc/man/man3/SSL_SESSION_get0_id_context.3
pod2man --name=SSL_SESSION_GET0_PEER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get0_peer.pod >doc/man/man3/SSL_SESSION_get0_peer.3
pod2man --name=SSL_SESSION_GET_COMPRESS_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get_compress_id.pod >doc/man/man3/SSL_SESSION_get_compress_id.3
pod2man --name=SSL_SESSION_GET_PROTOCOL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get_protocol_version.pod >doc/man/man3/SSL_SESSION_get_protocol_version.3
pod2man --name=SSL_SESSION_GET_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get_time.pod >doc/man/man3/SSL_SESSION_get_time.3
pod2man --name=SSL_SESSION_HAS_TICKET --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_has_ticket.pod >doc/man/man3/SSL_SESSION_has_ticket.3
pod2man --name=SSL_SESSION_IS_RESUMABLE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_is_resumable.pod >doc/man/man3/SSL_SESSION_is_resumable.3
pod2man --name=SSL_SESSION_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_print.pod >doc/man/man3/SSL_SESSION_print.3
pod2man --name=SSL_SESSION_SET1_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_set1_id.pod >doc/man/man3/SSL_SESSION_set1_id.3
pod2man --name=SSL_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_accept.pod >doc/man/man3/SSL_accept.3
pod2man --name=SSL_ALERT_TYPE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_alert_type_string.pod >doc/man/man3/SSL_alert_type_string.3
pod2man --name=SSL_ALLOC_BUFFERS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_alloc_buffers.pod >doc/man/man3/SSL_alloc_buffers.3
pod2man --name=SSL_CHECK_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_check_chain.pod >doc/man/man3/SSL_check_chain.3
pod2man --name=SSL_CLEAR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_clear.pod >doc/man/man3/SSL_clear.3
pod2man --name=SSL_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_connect.pod >doc/man/man3/SSL_connect.3
pod2man --name=SSL_DO_HANDSHAKE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_do_handshake.pod >doc/man/man3/SSL_do_handshake.3
pod2man --name=SSL_EXPORT_KEYING_MATERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_export_keying_material.pod >doc/man/man3/SSL_export_keying_material.3
pod2man --name=SSL_EXTENSION_SUPPORTED --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_extension_supported.pod >doc/man/man3/SSL_extension_supported.3
pod2man --name=SSL_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_free.pod >doc/man/man3/SSL_free.3
pod2man --name=SSL_GET0_PEER_SCTS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get0_peer_scts.pod >doc/man/man3/SSL_get0_peer_scts.3
pod2man --name=SSL_GET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_SSL_CTX.pod >doc/man/man3/SSL_get_SSL_CTX.3
pod2man --name=SSL_GET_ALL_ASYNC_FDS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_all_async_fds.pod >doc/man/man3/SSL_get_all_async_fds.3
pod2man --name=SSL_GET_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_certificate.pod >doc/man/man3/SSL_get_certificate.3
pod2man --name=SSL_GET_CIPHERS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_ciphers.pod >doc/man/man3/SSL_get_ciphers.3
pod2man --name=SSL_GET_CLIENT_RANDOM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_client_random.pod >doc/man/man3/SSL_get_client_random.3
pod2man --name=SSL_GET_CURRENT_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_current_cipher.pod >doc/man/man3/SSL_get_current_cipher.3
pod2man --name=SSL_GET_DEFAULT_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_default_timeout.pod >doc/man/man3/SSL_get_default_timeout.3
pod2man --name=SSL_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_error.pod >doc/man/man3/SSL_get_error.3
pod2man --name=SSL_GET_EXTMS_SUPPORT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_extms_support.pod >doc/man/man3/SSL_get_extms_support.3
pod2man --name=SSL_GET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_fd.pod >doc/man/man3/SSL_get_fd.3
pod2man --name=SSL_GET_PEER_CERT_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_peer_cert_chain.pod >doc/man/man3/SSL_get_peer_cert_chain.3
pod2man --name=SSL_GET_PEER_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_peer_certificate.pod >doc/man/man3/SSL_get_peer_certificate.3
pod2man --name=SSL_GET_PEER_SIGNATURE_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_peer_signature_nid.pod >doc/man/man3/SSL_get_peer_signature_nid.3
pod2man --name=SSL_GET_PEER_TMP_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_peer_tmp_key.pod >doc/man/man3/SSL_get_peer_tmp_key.3
pod2man --name=SSL_GET_PSK_IDENTITY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_psk_identity.pod >doc/man/man3/SSL_get_psk_identity.3
pod2man --name=SSL_GET_RBIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_rbio.pod >doc/man/man3/SSL_get_rbio.3
pod2man --name=SSL_GET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_session.pod >doc/man/man3/SSL_get_session.3
pod2man --name=SSL_GET_SHARED_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_shared_sigalgs.pod >doc/man/man3/SSL_get_shared_sigalgs.3
pod2man --name=SSL_GET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_verify_result.pod >doc/man/man3/SSL_get_verify_result.3
pod2man --name=SSL_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_version.pod >doc/man/man3/SSL_get_version.3
pod2man --name=SSL_GROUP_TO_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_group_to_name.pod >doc/man/man3/SSL_group_to_name.3
pod2man --name=SSL_IN_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_in_init.pod >doc/man/man3/SSL_in_init.3
pod2man --name=SSL_KEY_UPDATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_key_update.pod >doc/man/man3/SSL_key_update.3
pod2man --name=SSL_LIBRARY_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_library_init.pod >doc/man/man3/SSL_library_init.3
pod2man --name=SSL_LOAD_CLIENT_CA_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_load_client_CA_file.pod >doc/man/man3/SSL_load_client_CA_file.3
pod2man --name=SSL_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_new.pod >doc/man/man3/SSL_new.3
pod2man --name=SSL_PENDING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_pending.pod >doc/man/man3/SSL_pending.3
pod2man --name=SSL_READ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_read.pod >doc/man/man3/SSL_read.3
pod2man --name=SSL_READ_EARLY_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_read_early_data.pod >doc/man/man3/SSL_read_early_data.3
pod2man --name=SSL_RSTATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_rstate_string.pod >doc/man/man3/SSL_rstate_string.3
pod2man --name=SSL_SESSION_REUSED --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_session_reused.pod >doc/man/man3/SSL_session_reused.3
pod2man --name=SSL_SET1_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set1_host.pod >doc/man/man3/SSL_set1_host.3
pod2man --name=SSL_SET_ASYNC_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_async_callback.pod >doc/man/man3/SSL_set_async_callback.3
pod2man --name=SSL_SET_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_bio.pod >doc/man/man3/SSL_set_bio.3
pod2man --name=SSL_SET_CONNECT_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_connect_state.pod >doc/man/man3/SSL_set_connect_state.3
pod2man --name=SSL_SET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_fd.pod >doc/man/man3/SSL_set_fd.3
pod2man --name=SSL_SET_RETRY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_retry_verify.pod >doc/man/man3/SSL_set_retry_verify.3
pod2man --name=SSL_SET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_session.pod >doc/man/man3/SSL_set_session.3
pod2man --name=SSL_SET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_shutdown.pod >doc/man/man3/SSL_set_shutdown.3
pod2man --name=SSL_SET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_verify_result.pod >doc/man/man3/SSL_set_verify_result.3
pod2man --name=SSL_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_shutdown.pod >doc/man/man3/SSL_shutdown.3
pod2man --name=SSL_STATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_state_string.pod >doc/man/man3/SSL_state_string.3
pod2man --name=SSL_WANT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_want.pod >doc/man/man3/SSL_want.3
pod2man --name=SSL_WRITE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_write.pod >doc/man/man3/SSL_write.3
pod2man --name=TS_RESP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/TS_RESP_CTX_new.pod >doc/man/man3/TS_RESP_CTX_new.3
pod2man --name=TS_VERIFY_CTX_SET_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/TS_VERIFY_CTX_set_certs.pod >doc/man/man3/TS_VERIFY_CTX_set_certs.3
pod2man --name=UI_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/UI_STRING.pod >doc/man/man3/UI_STRING.3
pod2man --name=UI_UTIL_READ_PW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/UI_UTIL_read_pw.pod >doc/man/man3/UI_UTIL_read_pw.3
pod2man --name=UI_CREATE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/UI_create_method.pod >doc/man/man3/UI_create_method.3
pod2man --name=UI_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/UI_new.pod >doc/man/man3/UI_new.3
pod2man --name=X509V3_GET_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509V3_get_d2i.pod >doc/man/man3/X509V3_get_d2i.3
pod2man --name=X509V3_SET_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509V3_set_ctx.pod >doc/man/man3/X509V3_set_ctx.3
pod2man --name=X509_ALGOR_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_ALGOR_dup.pod >doc/man/man3/X509_ALGOR_dup.3
pod2man --name=X509_CRL_GET0_BY_SERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_CRL_get0_by_serial.pod >doc/man/man3/X509_CRL_get0_by_serial.3
pod2man --name=X509_EXTENSION_SET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_EXTENSION_set_object.pod >doc/man/man3/X509_EXTENSION_set_object.3
pod2man --name=X509_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_LOOKUP.pod >doc/man/man3/X509_LOOKUP.3
pod2man --name=X509_LOOKUP_HASH_DIR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_LOOKUP_hash_dir.pod >doc/man/man3/X509_LOOKUP_hash_dir.3
pod2man --name=X509_LOOKUP_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_LOOKUP_meth_new.pod >doc/man/man3/X509_LOOKUP_meth_new.3
pod2man --name=X509_NAME_ENTRY_GET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_NAME_ENTRY_get_object.pod >doc/man/man3/X509_NAME_ENTRY_get_object.3
pod2man --name=X509_NAME_ADD_ENTRY_BY_TXT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_NAME_add_entry_by_txt.pod >doc/man/man3/X509_NAME_add_entry_by_txt.3
pod2man --name=X509_NAME_GET0_DER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_NAME_get0_der.pod >doc/man/man3/X509_NAME_get0_der.3
pod2man --name=X509_NAME_GET_INDEX_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_NAME_get_index_by_NID.pod >doc/man/man3/X509_NAME_get_index_by_NID.3
pod2man --name=X509_NAME_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_NAME_print_ex.pod >doc/man/man3/X509_NAME_print_ex.3
pod2man --name=X509_PUBKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_PUBKEY_new.pod >doc/man/man3/X509_PUBKEY_new.3
pod2man --name=X509_SIG_GET0 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_SIG_get0.pod >doc/man/man3/X509_SIG_get0.3
pod2man --name=X509_STORE_CTX_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_CTX_get_error.pod >doc/man/man3/X509_STORE_CTX_get_error.3
pod2man --name=X509_STORE_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_CTX_new.pod >doc/man/man3/X509_STORE_CTX_new.3
pod2man --name=X509_STORE_CTX_SET_VERIFY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_CTX_set_verify_cb.pod >doc/man/man3/X509_STORE_CTX_set_verify_cb.3
pod2man --name=X509_STORE_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_add_cert.pod >doc/man/man3/X509_STORE_add_cert.3
pod2man --name=X509_STORE_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_get0_param.pod >doc/man/man3/X509_STORE_get0_param.3
pod2man --name=X509_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_new.pod >doc/man/man3/X509_STORE_new.3
pod2man --name=X509_STORE_SET_VERIFY_CB_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_set_verify_cb_func.pod >doc/man/man3/X509_STORE_set_verify_cb_func.3
pod2man --name=X509_VERIFY_PARAM_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_VERIFY_PARAM_set_flags.pod >doc/man/man3/X509_VERIFY_PARAM_set_flags.3
pod2man --name=X509_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_add_cert.pod >doc/man/man3/X509_add_cert.3
pod2man --name=X509_CHECK_CA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_check_ca.pod >doc/man/man3/X509_check_ca.3
pod2man --name=X509_CHECK_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_check_host.pod >doc/man/man3/X509_check_host.3
pod2man --name=X509_CHECK_ISSUED --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_check_issued.pod >doc/man/man3/X509_check_issued.3
pod2man --name=X509_CHECK_PRIVATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_check_private_key.pod >doc/man/man3/X509_check_private_key.3
pod2man --name=X509_CHECK_PURPOSE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_check_purpose.pod >doc/man/man3/X509_check_purpose.3
pod2man --name=X509_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_cmp.pod >doc/man/man3/X509_cmp.3
pod2man --name=X509_CMP_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_cmp_time.pod >doc/man/man3/X509_cmp_time.3
pod2man --name=X509_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_digest.pod >doc/man/man3/X509_digest.3
pod2man --name=X509_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_dup.pod >doc/man/man3/X509_dup.3
pod2man --name=X509_GET0_DISTINGUISHING_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get0_distinguishing_id.pod >doc/man/man3/X509_get0_distinguishing_id.3
pod2man --name=X509_GET0_NOTBEFORE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get0_notBefore.pod >doc/man/man3/X509_get0_notBefore.3
pod2man --name=X509_GET0_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get0_signature.pod >doc/man/man3/X509_get0_signature.3
pod2man --name=X509_GET0_UIDS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get0_uids.pod >doc/man/man3/X509_get0_uids.3
pod2man --name=X509_GET_EXTENSION_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get_extension_flags.pod >doc/man/man3/X509_get_extension_flags.3
pod2man --name=X509_GET_PUBKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get_pubkey.pod >doc/man/man3/X509_get_pubkey.3
pod2man --name=X509_GET_SERIALNUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get_serialNumber.pod >doc/man/man3/X509_get_serialNumber.3
pod2man --name=X509_GET_SUBJECT_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get_subject_name.pod >doc/man/man3/X509_get_subject_name.3
pod2man --name=X509_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get_version.pod >doc/man/man3/X509_get_version.3
pod2man --name=X509_LOAD_HTTP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_load_http.pod >doc/man/man3/X509_load_http.3
pod2man --name=X509_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_new.pod >doc/man/man3/X509_new.3
pod2man --name=X509_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_sign.pod >doc/man/man3/X509_sign.3
pod2man --name=X509_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_verify.pod >doc/man/man3/X509_verify.3
pod2man --name=X509_VERIFY_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_verify_cert.pod >doc/man/man3/X509_verify_cert.3
pod2man --name=X509V3_GET_EXT_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509v3_get_ext_by_NID.pod >doc/man/man3/X509v3_get_ext_by_NID.3
pod2man --name=B2I_PVK_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/b2i_PVK_bio_ex.pod >doc/man/man3/b2i_PVK_bio_ex.3
pod2man --name=D2I_PKCS8PRIVATEKEY_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/d2i_PKCS8PrivateKey_bio.pod >doc/man/man3/d2i_PKCS8PrivateKey_bio.3
pod2man --name=D2I_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/d2i_PrivateKey.pod >doc/man/man3/d2i_PrivateKey.3
pod2man --name=D2I_RSAPRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/d2i_RSAPrivateKey.pod >doc/man/man3/d2i_RSAPrivateKey.3
pod2man --name=D2I_SSL_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/d2i_SSL_SESSION.pod >doc/man/man3/d2i_SSL_SESSION.3
pod2man --name=D2I_X509 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/d2i_X509.pod >doc/man/man3/d2i_X509.3
pod2man --name=I2D_CMS_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/i2d_CMS_bio_stream.pod >doc/man/man3/i2d_CMS_bio_stream.3
pod2man --name=I2D_PKCS7_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/i2d_PKCS7_bio_stream.pod >doc/man/man3/i2d_PKCS7_bio_stream.3
pod2man --name=I2D_RE_X509_TBS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/i2d_re_X509_tbs.pod >doc/man/man3/i2d_re_X509_tbs.3
pod2man --name=O2I_SCT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/o2i_SCT_LIST.pod >doc/man/man3/o2i_SCT_LIST.3
pod2man --name=S2I_ASN1_IA5STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/s2i_ASN1_IA5STRING.pod >doc/man/man3/s2i_ASN1_IA5STRING.3
pod2man --name=CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man5/config.pod >doc/man/man5/config.5
pod2man --name=FIPS_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man5/fips_config.pod >doc/man/man5/fips_config.5
pod2man --name=X509V3_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man5/x509v3_config.pod >doc/man/man5/x509v3_config.5
pod2man --name=EVP_ASYM_CIPHER-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_ASYM_CIPHER-RSA.pod >doc/man/man7/EVP_ASYM_CIPHER-RSA.7
pod2man --name=EVP_ASYM_CIPHER-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_ASYM_CIPHER-SM2.pod >doc/man/man7/EVP_ASYM_CIPHER-SM2.7
pod2man --name=EVP_CIPHER-AES --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-AES.pod >doc/man/man7/EVP_CIPHER-AES.7
pod2man --name=EVP_CIPHER-ARIA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-ARIA.pod >doc/man/man7/EVP_CIPHER-ARIA.7
pod2man --name=EVP_CIPHER-BLOWFISH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-BLOWFISH.pod >doc/man/man7/EVP_CIPHER-BLOWFISH.7
pod2man --name=EVP_CIPHER-CAMELLIA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-CAMELLIA.pod >doc/man/man7/EVP_CIPHER-CAMELLIA.7
pod2man --name=EVP_CIPHER-CAST --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-CAST.pod >doc/man/man7/EVP_CIPHER-CAST.7
pod2man --name=EVP_CIPHER-CHACHA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-CHACHA.pod >doc/man/man7/EVP_CIPHER-CHACHA.7
pod2man --name=EVP_CIPHER-DES --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-DES.pod >doc/man/man7/EVP_CIPHER-DES.7
pod2man --name=EVP_CIPHER-IDEA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-IDEA.pod >doc/man/man7/EVP_CIPHER-IDEA.7
pod2man --name=EVP_CIPHER-NULL --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-NULL.pod >doc/man/man7/EVP_CIPHER-NULL.7
pod2man --name=EVP_CIPHER-RC2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-RC2.pod >doc/man/man7/EVP_CIPHER-RC2.7
pod2man --name=EVP_CIPHER-RC4 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-RC4.pod >doc/man/man7/EVP_CIPHER-RC4.7
pod2man --name=EVP_CIPHER-RC5 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-RC5.pod >doc/man/man7/EVP_CIPHER-RC5.7
pod2man --name=EVP_CIPHER-SEED --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-SEED.pod >doc/man/man7/EVP_CIPHER-SEED.7
pod2man --name=EVP_CIPHER-SM4 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-SM4.pod >doc/man/man7/EVP_CIPHER-SM4.7
pod2man --name=EVP_KDF-HKDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-HKDF.pod >doc/man/man7/EVP_KDF-HKDF.7
pod2man --name=EVP_KDF-KB --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-KB.pod >doc/man/man7/EVP_KDF-KB.7
pod2man --name=EVP_KDF-KRB5KDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-KRB5KDF.pod >doc/man/man7/EVP_KDF-KRB5KDF.7
pod2man --name=EVP_KDF-PBKDF1 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-PBKDF1.pod >doc/man/man7/EVP_KDF-PBKDF1.7
pod2man --name=EVP_KDF-PBKDF2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-PBKDF2.pod >doc/man/man7/EVP_KDF-PBKDF2.7
pod2man --name=EVP_KDF-PKCS12KDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-PKCS12KDF.pod >doc/man/man7/EVP_KDF-PKCS12KDF.7
pod2man --name=EVP_KDF-SCRYPT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-SCRYPT.pod >doc/man/man7/EVP_KDF-SCRYPT.7
pod2man --name=EVP_KDF-SS --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-SS.pod >doc/man/man7/EVP_KDF-SS.7
pod2man --name=EVP_KDF-SSHKDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-SSHKDF.pod >doc/man/man7/EVP_KDF-SSHKDF.7
pod2man --name=EVP_KDF-TLS13_KDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-TLS13_KDF.pod >doc/man/man7/EVP_KDF-TLS13_KDF.7
pod2man --name=EVP_KDF-TLS1_PRF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-TLS1_PRF.pod >doc/man/man7/EVP_KDF-TLS1_PRF.7
pod2man --name=EVP_KDF-X942-ASN1 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-X942-ASN1.pod >doc/man/man7/EVP_KDF-X942-ASN1.7
pod2man --name=EVP_KDF-X942-CONCAT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-X942-CONCAT.pod >doc/man/man7/EVP_KDF-X942-CONCAT.7
pod2man --name=EVP_KDF-X963 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-X963.pod >doc/man/man7/EVP_KDF-X963.7
pod2man --name=EVP_KEM-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KEM-RSA.pod >doc/man/man7/EVP_KEM-RSA.7
pod2man --name=EVP_KEYEXCH-DH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KEYEXCH-DH.pod >doc/man/man7/EVP_KEYEXCH-DH.7
pod2man --name=EVP_KEYEXCH-ECDH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KEYEXCH-ECDH.pod >doc/man/man7/EVP_KEYEXCH-ECDH.7
pod2man --name=EVP_KEYEXCH-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KEYEXCH-X25519.pod >doc/man/man7/EVP_KEYEXCH-X25519.7
pod2man --name=EVP_MAC-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-BLAKE2.pod >doc/man/man7/EVP_MAC-BLAKE2.7
pod2man --name=EVP_MAC-CMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-CMAC.pod >doc/man/man7/EVP_MAC-CMAC.7
pod2man --name=EVP_MAC-GMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-GMAC.pod >doc/man/man7/EVP_MAC-GMAC.7
pod2man --name=EVP_MAC-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-HMAC.pod >doc/man/man7/EVP_MAC-HMAC.7
pod2man --name=EVP_MAC-KMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-KMAC.pod >doc/man/man7/EVP_MAC-KMAC.7
pod2man --name=EVP_MAC-POLY1305 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-Poly1305.pod >doc/man/man7/EVP_MAC-Poly1305.7
pod2man --name=EVP_MAC-SIPHASH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-Siphash.pod >doc/man/man7/EVP_MAC-Siphash.7
pod2man --name=EVP_MD-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-BLAKE2.pod >doc/man/man7/EVP_MD-BLAKE2.7
pod2man --name=EVP_MD-MD2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-MD2.pod >doc/man/man7/EVP_MD-MD2.7
pod2man --name=EVP_MD-MD4 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-MD4.pod >doc/man/man7/EVP_MD-MD4.7
pod2man --name=EVP_MD-MD5-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-MD5-SHA1.pod >doc/man/man7/EVP_MD-MD5-SHA1.7
pod2man --name=EVP_MD-MD5 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-MD5.pod >doc/man/man7/EVP_MD-MD5.7
pod2man --name=EVP_MD-MDC2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-MDC2.pod >doc/man/man7/EVP_MD-MDC2.7
pod2man --name=EVP_MD-NULL --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-NULL.pod >doc/man/man7/EVP_MD-NULL.7
pod2man --name=EVP_MD-RIPEMD160 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-RIPEMD160.pod >doc/man/man7/EVP_MD-RIPEMD160.7
pod2man --name=EVP_MD-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-SHA1.pod >doc/man/man7/EVP_MD-SHA1.7
pod2man --name=EVP_MD-SHA2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-SHA2.pod >doc/man/man7/EVP_MD-SHA2.7
pod2man --name=EVP_MD-SHA3 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-SHA3.pod >doc/man/man7/EVP_MD-SHA3.7
pod2man --name=EVP_MD-SHAKE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-SHAKE.pod >doc/man/man7/EVP_MD-SHAKE.7
pod2man --name=EVP_MD-SM3 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-SM3.pod >doc/man/man7/EVP_MD-SM3.7
pod2man --name=EVP_MD-WHIRLPOOL --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-WHIRLPOOL.pod >doc/man/man7/EVP_MD-WHIRLPOOL.7
pod2man --name=EVP_MD-COMMON --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-common.pod >doc/man/man7/EVP_MD-common.7
pod2man --name=EVP_PKEY-DH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-DH.pod >doc/man/man7/EVP_PKEY-DH.7
pod2man --name=EVP_PKEY-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-DSA.pod >doc/man/man7/EVP_PKEY-DSA.7
pod2man --name=EVP_PKEY-EC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-EC.pod >doc/man/man7/EVP_PKEY-EC.7
pod2man --name=EVP_PKEY-FFC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-FFC.pod >doc/man/man7/EVP_PKEY-FFC.7
pod2man --name=EVP_PKEY-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-HMAC.pod >doc/man/man7/EVP_PKEY-HMAC.7
pod2man --name=EVP_PKEY-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-RSA.pod >doc/man/man7/EVP_PKEY-RSA.7
pod2man --name=EVP_PKEY-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-SM2.pod >doc/man/man7/EVP_PKEY-SM2.7
pod2man --name=EVP_PKEY-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-X25519.pod >doc/man/man7/EVP_PKEY-X25519.7
pod2man --name=EVP_RAND-CTR-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND-CTR-DRBG.pod >doc/man/man7/EVP_RAND-CTR-DRBG.7
pod2man --name=EVP_RAND-HASH-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND-HASH-DRBG.pod >doc/man/man7/EVP_RAND-HASH-DRBG.7
pod2man --name=EVP_RAND-HMAC-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND-HMAC-DRBG.pod >doc/man/man7/EVP_RAND-HMAC-DRBG.7
pod2man --name=EVP_RAND-SEED-SRC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND-SEED-SRC.pod >doc/man/man7/EVP_RAND-SEED-SRC.7
pod2man --name=EVP_RAND-TEST-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND-TEST-RAND.pod >doc/man/man7/EVP_RAND-TEST-RAND.7
pod2man --name=EVP_RAND --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND.pod >doc/man/man7/EVP_RAND.7
pod2man --name=EVP_SIGNATURE-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_SIGNATURE-DSA.pod >doc/man/man7/EVP_SIGNATURE-DSA.7
pod2man --name=EVP_SIGNATURE-ECDSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_SIGNATURE-ECDSA.pod >doc/man/man7/EVP_SIGNATURE-ECDSA.7
pod2man --name=EVP_SIGNATURE-ED25519 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_SIGNATURE-ED25519.pod >doc/man/man7/EVP_SIGNATURE-ED25519.7
pod2man --name=EVP_SIGNATURE-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_SIGNATURE-HMAC.pod >doc/man/man7/EVP_SIGNATURE-HMAC.7
pod2man --name=EVP_SIGNATURE-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_SIGNATURE-RSA.pod >doc/man/man7/EVP_SIGNATURE-RSA.7
pod2man --name=OSSL_PROVIDER-FIPS --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/OSSL_PROVIDER-FIPS.pod >doc/man/man7/OSSL_PROVIDER-FIPS.7
pod2man --name=OSSL_PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/OSSL_PROVIDER-base.pod >doc/man/man7/OSSL_PROVIDER-base.7
pod2man --name=OSSL_PROVIDER-DEFAULT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/OSSL_PROVIDER-default.pod >doc/man/man7/OSSL_PROVIDER-default.7
pod2man --name=OSSL_PROVIDER-LEGACY --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/OSSL_PROVIDER-legacy.pod >doc/man/man7/OSSL_PROVIDER-legacy.7
pod2man --name=OSSL_PROVIDER-NULL --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/OSSL_PROVIDER-null.pod >doc/man/man7/OSSL_PROVIDER-null.7
pod2man --name=RAND --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/RAND.pod >doc/man/man7/RAND.7
pod2man --name=RSA-PSS --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/RSA-PSS.pod >doc/man/man7/RSA-PSS.7
pod2man --name=X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/X25519.pod >doc/man/man7/X25519.7
pod2man --name=BIO --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/bio.pod >doc/man/man7/bio.7
pod2man --name=CRYPTO --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/crypto.pod >doc/man/man7/crypto.7
pod2man --name=CT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/ct.pod >doc/man/man7/ct.7
pod2man --name=DES_MODES --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/des_modes.pod >doc/man/man7/des_modes.7
pod2man --name=EVP --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/evp.pod >doc/man/man7/evp.7
pod2man --name=FIPS_MODULE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/fips_module.pod >doc/man/man7/fips_module.7
pod2man --name=LIFE_CYCLE-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-cipher.pod >doc/man/man7/life_cycle-cipher.7
pod2man --name=LIFE_CYCLE-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-digest.pod >doc/man/man7/life_cycle-digest.7
pod2man --name=LIFE_CYCLE-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-kdf.pod >doc/man/man7/life_cycle-kdf.7
pod2man --name=LIFE_CYCLE-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-mac.pod >doc/man/man7/life_cycle-mac.7
pod2man --name=LIFE_CYCLE-PKEY --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-pkey.pod >doc/man/man7/life_cycle-pkey.7
pod2man --name=LIFE_CYCLE-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-rand.pod >doc/man/man7/life_cycle-rand.7
pod2man --name=MIGRATION_GUIDE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/migration_guide.pod >doc/man/man7/migration_guide.7
pod2man --name=OPENSSL-CORE.H --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-core.h.pod >doc/man/man7/openssl-core.h.7
pod2man --name=OPENSSL-CORE_DISPATCH.H --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-core_dispatch.h.pod >doc/man/man7/openssl-core_dispatch.h.7
pod2man --name=OPENSSL-CORE_NAMES.H --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-core_names.h.pod >doc/man/man7/openssl-core_names.h.7
pod2man --name=OPENSSL-ENV --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-env.pod >doc/man/man7/openssl-env.7
pod2man --name=OPENSSL-GLOSSARY --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-glossary.pod >doc/man/man7/openssl-glossary.7
pod2man --name=OPENSSL-THREADS --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-threads.pod >doc/man/man7/openssl-threads.7
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../doc/man7/openssl_user_macros.pod.in > doc/man7/openssl_user_macros.pod
pod2man --name=OSSL_STORE-FILE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/ossl_store-file.pod >doc/man/man7/ossl_store-file.7
pod2man --name=OSSL_STORE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/ossl_store.pod >doc/man/man7/ossl_store.7
pod2man --name=PASSPHRASE-ENCODING --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/passphrase-encoding.pod >doc/man/man7/passphrase-encoding.7
pod2man --name=PROPERTY --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/property.pod >doc/man/man7/property.7
pod2man --name=PROVIDER-ASYM_CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-asym_cipher.pod >doc/man/man7/provider-asym_cipher.7
pod2man --name=PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-base.pod >doc/man/man7/provider-base.7
pod2man --name=PROVIDER-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-cipher.pod >doc/man/man7/provider-cipher.7
pod2man --name=PROVIDER-DECODER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-decoder.pod >doc/man/man7/provider-decoder.7
pod2man --name=PROVIDER-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-digest.pod >doc/man/man7/provider-digest.7
pod2man --name=PROVIDER-ENCODER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-encoder.pod >doc/man/man7/provider-encoder.7
pod2man --name=PROVIDER-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-kdf.pod >doc/man/man7/provider-kdf.7
pod2man --name=PROVIDER-KEM --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-kem.pod >doc/man/man7/provider-kem.7
pod2man --name=PROVIDER-KEYEXCH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-keyexch.pod >doc/man/man7/provider-keyexch.7
pod2man --name=PROVIDER-KEYMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-keymgmt.pod >doc/man/man7/provider-keymgmt.7
pod2man --name=PROVIDER-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-mac.pod >doc/man/man7/provider-mac.7
pod2man --name=PROVIDER-OBJECT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-object.pod >doc/man/man7/provider-object.7
pod2man --name=PROVIDER-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-rand.pod >doc/man/man7/provider-rand.7
pod2man --name=PROVIDER-SIGNATURE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-signature.pod >doc/man/man7/provider-signature.7
pod2man --name=PROVIDER-STOREMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-storemgmt.pod >doc/man/man7/provider-storemgmt.7
pod2man --name=PROVIDER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider.pod >doc/man/man7/provider.7
pod2man --name=PROXY-CERTIFICATES --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/proxy-certificates.pod >doc/man/man7/proxy-certificates.7
pod2man --name=SSL --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/ssl.pod >doc/man/man7/ssl.7
pod2man --name=X509 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/x509.pod >doc/man/man7/x509.7
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/CA.pl.pod" -o doc/html/man1/CA.pl.html -t "CA.pl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-asn1parse.pod" -o doc/html/man1/openssl-asn1parse.html -t "openssl-asn1parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ca.pod" -o doc/html/man1/openssl-ca.html -t "openssl-ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ciphers.pod" -o doc/html/man1/openssl-ciphers.html -t "openssl-ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmds.pod" -o doc/html/man1/openssl-cmds.html -t "openssl-cmds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmp.pod" -o doc/html/man1/openssl-cmp.html -t "openssl-cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cms.pod" -o doc/html/man1/openssl-cms.html -t "openssl-cms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl.pod" -o doc/html/man1/openssl-crl.html -t "openssl-crl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl2pkcs7.pod" -o doc/html/man1/openssl-crl2pkcs7.html -t "openssl-crl2pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dgst.pod" -o doc/html/man1/openssl-dgst.html -t "openssl-dgst" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dhparam.pod" -o doc/html/man1/openssl-dhparam.html -t "openssl-dhparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsa.pod" -o doc/html/man1/openssl-dsa.html -t "openssl-dsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsaparam.pod" -o doc/html/man1/openssl-dsaparam.html -t "openssl-dsaparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ec.pod" -o doc/html/man1/openssl-ec.html -t "openssl-ec" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ecparam.pod" -o doc/html/man1/openssl-ecparam.html -t "openssl-ecparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-enc.pod" -o doc/html/man1/openssl-enc.html -t "openssl-enc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-engine.pod" -o doc/html/man1/openssl-engine.html -t "openssl-engine" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-errstr.pod" -o doc/html/man1/openssl-errstr.html -t "openssl-errstr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-fipsinstall.pod" -o doc/html/man1/openssl-fipsinstall.html -t "openssl-fipsinstall" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-format-options.pod" -o doc/html/man1/openssl-format-options.html -t "openssl-format-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-gendsa.pod" -o doc/html/man1/openssl-gendsa.html -t "openssl-gendsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genpkey.pod" -o doc/html/man1/openssl-genpkey.html -t "openssl-genpkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genrsa.pod" -o doc/html/man1/openssl-genrsa.html -t "openssl-genrsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-info.pod" -o doc/html/man1/openssl-info.html -t "openssl-info" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-kdf.pod" -o doc/html/man1/openssl-kdf.html -t "openssl-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-list.pod" -o doc/html/man1/openssl-list.html -t "openssl-list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-mac.pod" -o doc/html/man1/openssl-mac.html -t "openssl-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-namedisplay-options.pod" -o doc/html/man1/openssl-namedisplay-options.html -t "openssl-namedisplay-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-nseq.pod" -o doc/html/man1/openssl-nseq.html -t "openssl-nseq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ocsp.pod" -o doc/html/man1/openssl-ocsp.html -t "openssl-ocsp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-passphrase-options.pod" -o doc/html/man1/openssl-passphrase-options.html -t "openssl-passphrase-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-passwd.pod" -o doc/html/man1/openssl-passwd.html -t "openssl-passwd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs12.pod" -o doc/html/man1/openssl-pkcs12.html -t "openssl-pkcs12" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs7.pod" -o doc/html/man1/openssl-pkcs7.html -t "openssl-pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs8.pod" -o doc/html/man1/openssl-pkcs8.html -t "openssl-pkcs8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkey.pod" -o doc/html/man1/openssl-pkey.html -t "openssl-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyparam.pod" -o doc/html/man1/openssl-pkeyparam.html -t "openssl-pkeyparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyutl.pod" -o doc/html/man1/openssl-pkeyutl.html -t "openssl-pkeyutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-prime.pod" -o doc/html/man1/openssl-prime.html -t "openssl-prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rand.pod" -o doc/html/man1/openssl-rand.html -t "openssl-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rehash.pod" -o doc/html/man1/openssl-rehash.html -t "openssl-rehash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-req.pod" -o doc/html/man1/openssl-req.html -t "openssl-req" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsa.pod" -o doc/html/man1/openssl-rsa.html -t "openssl-rsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsautl.pod" -o doc/html/man1/openssl-rsautl.html -t "openssl-rsautl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_client.pod" -o doc/html/man1/openssl-s_client.html -t "openssl-s_client" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_server.pod" -o doc/html/man1/openssl-s_server.html -t "openssl-s_server" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_time.pod" -o doc/html/man1/openssl-s_time.html -t "openssl-s_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-sess_id.pod" -o doc/html/man1/openssl-sess_id.html -t "openssl-sess_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-smime.pod" -o doc/html/man1/openssl-smime.html -t "openssl-smime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-speed.pod" -o doc/html/man1/openssl-speed.html -t "openssl-speed" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-spkac.pod" -o doc/html/man1/openssl-spkac.html -t "openssl-spkac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-srp.pod" -o doc/html/man1/openssl-srp.html -t "openssl-srp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-storeutl.pod" -o doc/html/man1/openssl-storeutl.html -t "openssl-storeutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ts.pod" -o doc/html/man1/openssl-ts.html -t "openssl-ts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-verification-options.pod" -o doc/html/man1/openssl-verification-options.html -t "openssl-verification-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-verify.pod" -o doc/html/man1/openssl-verify.html -t "openssl-verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-version.pod" -o doc/html/man1/openssl-version.html -t "openssl-version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-x509.pod" -o doc/html/man1/openssl-x509.html -t "openssl-x509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl.pod" -o doc/html/man1/openssl.html -t "openssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/tsget.pod" -o doc/html/man1/tsget.html -t "tsget" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ADMISSIONS.pod" -o doc/html/man3/ADMISSIONS.html -t "ADMISSIONS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_EXTERN_FUNCS.pod" -o doc/html/man3/ASN1_EXTERN_FUNCS.html -t "ASN1_EXTERN_FUNCS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_get_int64.pod" -o doc/html/man3/ASN1_INTEGER_get_int64.html -t "ASN1_INTEGER_get_int64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_new.pod" -o doc/html/man3/ASN1_INTEGER_new.html -t "ASN1_INTEGER_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_ITEM_lookup.pod" -o doc/html/man3/ASN1_ITEM_lookup.html -t "ASN1_ITEM_lookup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_OBJECT_new.pod" -o doc/html/man3/ASN1_OBJECT_new.html -t "ASN1_OBJECT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_TABLE_add.pod" -o doc/html/man3/ASN1_STRING_TABLE_add.html -t "ASN1_STRING_TABLE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_length.pod" -o doc/html/man3/ASN1_STRING_length.html -t "ASN1_STRING_length" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_new.pod" -o doc/html/man3/ASN1_STRING_new.html -t "ASN1_STRING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_print_ex.pod" -o doc/html/man3/ASN1_STRING_print_ex.html -t "ASN1_STRING_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TIME_set.pod" -o doc/html/man3/ASN1_TIME_set.html -t "ASN1_TIME_set" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TYPE_get.pod" -o doc/html/man3/ASN1_TYPE_get.html -t "ASN1_TYPE_get" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_aux_cb.pod" -o doc/html/man3/ASN1_aux_cb.html -t "ASN1_aux_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_generate_nconf.pod" -o doc/html/man3/ASN1_generate_nconf.html -t "ASN1_generate_nconf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_d2i_bio.pod" -o doc/html/man3/ASN1_item_d2i_bio.html -t "ASN1_item_d2i_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_new.pod" -o doc/html/man3/ASN1_item_new.html -t "ASN1_item_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_sign.pod" -o doc/html/man3/ASN1_item_sign.html -t "ASN1_item_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_WAIT_CTX_new.pod" -o doc/html/man3/ASYNC_WAIT_CTX_new.html -t "ASYNC_WAIT_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_start_job.pod" -o doc/html/man3/ASYNC_start_job.html -t "ASYNC_start_job" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BF_encrypt.pod" -o doc/html/man3/BF_encrypt.html -t "BF_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDR.pod" -o doc/html/man3/BIO_ADDR.html -t "BIO_ADDR" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDRINFO.pod" -o doc/html/man3/BIO_ADDRINFO.html -t "BIO_ADDRINFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_connect.pod" -o doc/html/man3/BIO_connect.html -t "BIO_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ctrl.pod" -o doc/html/man3/BIO_ctrl.html -t "BIO_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_base64.pod" -o doc/html/man3/BIO_f_base64.html -t "BIO_f_base64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_buffer.pod" -o doc/html/man3/BIO_f_buffer.html -t "BIO_f_buffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_cipher.pod" -o doc/html/man3/BIO_f_cipher.html -t "BIO_f_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_md.pod" -o doc/html/man3/BIO_f_md.html -t "BIO_f_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_null.pod" -o doc/html/man3/BIO_f_null.html -t "BIO_f_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_prefix.pod" -o doc/html/man3/BIO_f_prefix.html -t "BIO_f_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_readbuffer.pod" -o doc/html/man3/BIO_f_readbuffer.html -t "BIO_f_readbuffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_ssl.pod" -o doc/html/man3/BIO_f_ssl.html -t "BIO_f_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_find_type.pod" -o doc/html/man3/BIO_find_type.html -t "BIO_find_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_data.pod" -o doc/html/man3/BIO_get_data.html -t "BIO_get_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_ex_new_index.pod" -o doc/html/man3/BIO_get_ex_new_index.html -t "BIO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_meth_new.pod" -o doc/html/man3/BIO_meth_new.html -t "BIO_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new.pod" -o doc/html/man3/BIO_new.html -t "BIO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new_CMS.pod" -o doc/html/man3/BIO_new_CMS.html -t "BIO_new_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_parse_hostserv.pod" -o doc/html/man3/BIO_parse_hostserv.html -t "BIO_parse_hostserv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_printf.pod" -o doc/html/man3/BIO_printf.html -t "BIO_printf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_push.pod" -o doc/html/man3/BIO_push.html -t "BIO_push" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_read.pod" -o doc/html/man3/BIO_read.html -t "BIO_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_accept.pod" -o doc/html/man3/BIO_s_accept.html -t "BIO_s_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_bio.pod" -o doc/html/man3/BIO_s_bio.html -t "BIO_s_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_connect.pod" -o doc/html/man3/BIO_s_connect.html -t "BIO_s_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_core.pod" -o doc/html/man3/BIO_s_core.html -t "BIO_s_core" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_datagram.pod" -o doc/html/man3/BIO_s_datagram.html -t "BIO_s_datagram" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_fd.pod" -o doc/html/man3/BIO_s_fd.html -t "BIO_s_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_file.pod" -o doc/html/man3/BIO_s_file.html -t "BIO_s_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_mem.pod" -o doc/html/man3/BIO_s_mem.html -t "BIO_s_mem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_null.pod" -o doc/html/man3/BIO_s_null.html -t "BIO_s_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_socket.pod" -o doc/html/man3/BIO_s_socket.html -t "BIO_s_socket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_set_callback.pod" -o doc/html/man3/BIO_set_callback.html -t "BIO_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_should_retry.pod" -o doc/html/man3/BIO_should_retry.html -t "BIO_should_retry" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_socket_wait.pod" -o doc/html/man3/BIO_socket_wait.html -t "BIO_socket_wait" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_BLINDING_new.pod" -o doc/html/man3/BN_BLINDING_new.html -t "BN_BLINDING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_new.pod" -o doc/html/man3/BN_CTX_new.html -t "BN_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_start.pod" -o doc/html/man3/BN_CTX_start.html -t "BN_CTX_start" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add.pod" -o doc/html/man3/BN_add.html -t "BN_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add_word.pod" -o doc/html/man3/BN_add_word.html -t "BN_add_word" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_bn2bin.pod" -o doc/html/man3/BN_bn2bin.html -t "BN_bn2bin" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_cmp.pod" -o doc/html/man3/BN_cmp.html -t "BN_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_copy.pod" -o doc/html/man3/BN_copy.html -t "BN_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_generate_prime.pod" -o doc/html/man3/BN_generate_prime.html -t "BN_generate_prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_exp_mont.pod" -o doc/html/man3/BN_mod_exp_mont.html -t "BN_mod_exp_mont" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_inverse.pod" -o doc/html/man3/BN_mod_inverse.html -t "BN_mod_inverse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_montgomery.pod" -o doc/html/man3/BN_mod_mul_montgomery.html -t "BN_mod_mul_montgomery" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_reciprocal.pod" -o doc/html/man3/BN_mod_mul_reciprocal.html -t "BN_mod_mul_reciprocal" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_new.pod" -o doc/html/man3/BN_new.html -t "BN_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_num_bytes.pod" -o doc/html/man3/BN_num_bytes.html -t "BN_num_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_rand.pod" -o doc/html/man3/BN_rand.html -t "BN_rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_security_bits.pod" -o doc/html/man3/BN_security_bits.html -t "BN_security_bits" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_set_bit.pod" -o doc/html/man3/BN_set_bit.html -t "BN_set_bit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_swap.pod" -o doc/html/man3/BN_swap.html -t "BN_swap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_zero.pod" -o doc/html/man3/BN_zero.html -t "BN_zero" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BUF_MEM_new.pod" -o doc/html/man3/BUF_MEM_new.html -t "BUF_MEM_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_decrypt.pod" -o doc/html/man3/CMS_EncryptedData_decrypt.html -t "CMS_EncryptedData_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_encrypt.pod" -o doc/html/man3/CMS_EncryptedData_encrypt.html -t "CMS_EncryptedData_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EnvelopedData_create.pod" -o doc/html/man3/CMS_EnvelopedData_create.html -t "CMS_EnvelopedData_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add0_cert.pod" -o doc/html/man3/CMS_add0_cert.html -t "CMS_add0_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_recipient_cert.pod" -o doc/html/man3/CMS_add1_recipient_cert.html -t "CMS_add1_recipient_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_signer.pod" -o doc/html/man3/CMS_add1_signer.html -t "CMS_add1_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_compress.pod" -o doc/html/man3/CMS_compress.html -t "CMS_compress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_data_create.pod" -o doc/html/man3/CMS_data_create.html -t "CMS_data_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_decrypt.pod" -o doc/html/man3/CMS_decrypt.html -t "CMS_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_digest_create.pod" -o doc/html/man3/CMS_digest_create.html -t "CMS_digest_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_encrypt.pod" -o doc/html/man3/CMS_encrypt.html -t "CMS_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_final.pod" -o doc/html/man3/CMS_final.html -t "CMS_final" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_RecipientInfos.pod" -o doc/html/man3/CMS_get0_RecipientInfos.html -t "CMS_get0_RecipientInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_SignerInfos.pod" -o doc/html/man3/CMS_get0_SignerInfos.html -t "CMS_get0_SignerInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_type.pod" -o doc/html/man3/CMS_get0_type.html -t "CMS_get0_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get1_ReceiptRequest.pod" -o doc/html/man3/CMS_get1_ReceiptRequest.html -t "CMS_get1_ReceiptRequest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign.pod" -o doc/html/man3/CMS_sign.html -t "CMS_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign_receipt.pod" -o doc/html/man3/CMS_sign_receipt.html -t "CMS_sign_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_uncompress.pod" -o doc/html/man3/CMS_uncompress.html -t "CMS_uncompress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify.pod" -o doc/html/man3/CMS_verify.html -t "CMS_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify_receipt.pod" -o doc/html/man3/CMS_verify_receipt.html -t "CMS_verify_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_free.pod" -o doc/html/man3/CONF_modules_free.html -t "CONF_modules_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_load_file.pod" -o doc/html/man3/CONF_modules_load_file.html -t "CONF_modules_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_THREAD_run_once.pod" -o doc/html/man3/CRYPTO_THREAD_run_once.html -t "CRYPTO_THREAD_run_once" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_get_ex_new_index.pod" -o doc/html/man3/CRYPTO_get_ex_new_index.html -t "CRYPTO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_memcmp.pod" -o doc/html/man3/CRYPTO_memcmp.html -t "CRYPTO_memcmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_get0_log_by_id.pod" -o doc/html/man3/CTLOG_STORE_get0_log_by_id.html -t "CTLOG_STORE_get0_log_by_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_new.pod" -o doc/html/man3/CTLOG_STORE_new.html -t "CTLOG_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_new.pod" -o doc/html/man3/CTLOG_new.html -t "CTLOG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CT_POLICY_EVAL_CTX_new.pod" -o doc/html/man3/CT_POLICY_EVAL_CTX_new.html -t "CT_POLICY_EVAL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DEFINE_STACK_OF.pod" -o doc/html/man3/DEFINE_STACK_OF.html -t "DEFINE_STACK_OF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DES_random_key.pod" -o doc/html/man3/DES_random_key.html -t "DES_random_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_key.pod" -o doc/html/man3/DH_generate_key.html -t "DH_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_parameters.pod" -o doc/html/man3/DH_generate_parameters.html -t "DH_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get0_pqg.pod" -o doc/html/man3/DH_get0_pqg.html -t "DH_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get_1024_160.pod" -o doc/html/man3/DH_get_1024_160.html -t "DH_get_1024_160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_meth_new.pod" -o doc/html/man3/DH_meth_new.html -t "DH_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new.pod" -o doc/html/man3/DH_new.html -t "DH_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new_by_nid.pod" -o doc/html/man3/DH_new_by_nid.html -t "DH_new_by_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_set_method.pod" -o doc/html/man3/DH_set_method.html -t "DH_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_size.pod" -o doc/html/man3/DH_size.html -t "DH_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_SIG_new.pod" -o doc/html/man3/DSA_SIG_new.html -t "DSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_do_sign.pod" -o doc/html/man3/DSA_do_sign.html -t "DSA_do_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_dup_DH.pod" -o doc/html/man3/DSA_dup_DH.html -t "DSA_dup_DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_key.pod" -o doc/html/man3/DSA_generate_key.html -t "DSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_parameters.pod" -o doc/html/man3/DSA_generate_parameters.html -t "DSA_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_get0_pqg.pod" -o doc/html/man3/DSA_get0_pqg.html -t "DSA_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_meth_new.pod" -o doc/html/man3/DSA_meth_new.html -t "DSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_new.pod" -o doc/html/man3/DSA_new.html -t "DSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_set_method.pod" -o doc/html/man3/DSA_set_method.html -t "DSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_sign.pod" -o doc/html/man3/DSA_sign.html -t "DSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_size.pod" -o doc/html/man3/DSA_size.html -t "DSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_get_data_mtu.pod" -o doc/html/man3/DTLS_get_data_mtu.html -t "DTLS_get_data_mtu" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_set_timer_cb.pod" -o doc/html/man3/DTLS_set_timer_cb.html -t "DTLS_set_timer_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLSv1_listen.pod" -o doc/html/man3/DTLSv1_listen.html -t "DTLSv1_listen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_SIG_new.pod" -o doc/html/man3/ECDSA_SIG_new.html -t "ECDSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_sign.pod" -o doc/html/man3/ECDSA_sign.html -t "ECDSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECPKParameters_print.pod" -o doc/html/man3/ECPKParameters_print.html -t "ECPKParameters_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GFp_simple_method.pod" -o doc/html/man3/EC_GFp_simple_method.html -t "EC_GFp_simple_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_copy.pod" -o doc/html/man3/EC_GROUP_copy.html -t "EC_GROUP_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_new.pod" -o doc/html/man3/EC_GROUP_new.html -t "EC_GROUP_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_get_enc_flags.pod" -o doc/html/man3/EC_KEY_get_enc_flags.html -t "EC_KEY_get_enc_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_new.pod" -o doc/html/man3/EC_KEY_new.html -t "EC_KEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_add.pod" -o doc/html/man3/EC_POINT_add.html -t "EC_POINT_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_new.pod" -o doc/html/man3/EC_POINT_new.html -t "EC_POINT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ENGINE_add.pod" -o doc/html/man3/ENGINE_add.html -t "ENGINE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_GET_LIB.pod" -o doc/html/man3/ERR_GET_LIB.html -t "ERR_GET_LIB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_clear_error.pod" -o doc/html/man3/ERR_clear_error.html -t "ERR_clear_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_error_string.pod" -o doc/html/man3/ERR_error_string.html -t "ERR_error_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_get_error.pod" -o doc/html/man3/ERR_get_error.html -t "ERR_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_crypto_strings.pod" -o doc/html/man3/ERR_load_crypto_strings.html -t "ERR_load_crypto_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_strings.pod" -o doc/html/man3/ERR_load_strings.html -t "ERR_load_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_new.pod" -o doc/html/man3/ERR_new.html -t "ERR_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_print_errors.pod" -o doc/html/man3/ERR_print_errors.html -t "ERR_print_errors" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_put_error.pod" -o doc/html/man3/ERR_put_error.html -t "ERR_put_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_remove_state.pod" -o doc/html/man3/ERR_remove_state.html -t "ERR_remove_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_set_mark.pod" -o doc/html/man3/ERR_set_mark.html -t "ERR_set_mark" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ASYM_CIPHER_free.pod" -o doc/html/man3/EVP_ASYM_CIPHER_free.html -t "EVP_ASYM_CIPHER_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_BytesToKey.pod" -o doc/html/man3/EVP_BytesToKey.html -t "EVP_BytesToKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -t "EVP_CIPHER_CTX_get_cipher_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -t "EVP_CIPHER_CTX_get_original_iv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_meth_new.pod" -o doc/html/man3/EVP_CIPHER_meth_new.html -t "EVP_CIPHER_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestInit.pod" -o doc/html/man3/EVP_DigestInit.html -t "EVP_DigestInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestSignInit.pod" -o doc/html/man3/EVP_DigestSignInit.html -t "EVP_DigestSignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestVerifyInit.pod" -o doc/html/man3/EVP_DigestVerifyInit.html -t "EVP_DigestVerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncodeInit.pod" -o doc/html/man3/EVP_EncodeInit.html -t "EVP_EncodeInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncryptInit.pod" -o doc/html/man3/EVP_EncryptInit.html -t "EVP_EncryptInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KDF.pod" -o doc/html/man3/EVP_KDF.html -t "EVP_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEM_free.pod" -o doc/html/man3/EVP_KEM_free.html -t "EVP_KEM_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYEXCH_free.pod" -o doc/html/man3/EVP_KEYEXCH_free.html -t "EVP_KEYEXCH_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYMGMT.pod" -o doc/html/man3/EVP_KEYMGMT.html -t "EVP_KEYMGMT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MAC.pod" -o doc/html/man3/EVP_MAC.html -t "EVP_MAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MD_meth_new.pod" -o doc/html/man3/EVP_MD_meth_new.html -t "EVP_MD_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_OpenInit.pod" -o doc/html/man3/EVP_OpenInit.html -t "EVP_OpenInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PBE_CipherInit.pod" -o doc/html/man3/EVP_PBE_CipherInit.html -t "EVP_PBE_CipherInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY2PKCS8.pod" -o doc/html/man3/EVP_PKEY2PKCS8.html -t "EVP_PKEY2PKCS8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_ASN1_METHOD.pod" -o doc/html/man3/EVP_PKEY_ASN1_METHOD.html -t "EVP_PKEY_ASN1_METHOD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_ctrl.pod" -o doc/html/man3/EVP_PKEY_CTX_ctrl.html -t "EVP_PKEY_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_libctx.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -t "EVP_PKEY_CTX_get0_libctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_pkey.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_pkey.html -t "EVP_PKEY_CTX_get0_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_new.pod" -o doc/html/man3/EVP_PKEY_CTX_new.html -t "EVP_PKEY_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" -o doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -t "EVP_PKEY_CTX_set1_pbe_pass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -t "EVP_PKEY_CTX_set_hkdf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_params.pod" -o doc/html/man3/EVP_PKEY_CTX_set_params.html -t "EVP_PKEY_CTX_set_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -t "EVP_PKEY_CTX_set_rsa_pss_keygen_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" -o doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -t "EVP_PKEY_CTX_set_scrypt_N" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -t "EVP_PKEY_CTX_set_tls1_prf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_asn1_get_count.pod" -o doc/html/man3/EVP_PKEY_asn1_get_count.html -t "EVP_PKEY_asn1_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_check.pod" -o doc/html/man3/EVP_PKEY_check.html -t "EVP_PKEY_check" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_copy_parameters.pod" -o doc/html/man3/EVP_PKEY_copy_parameters.html -t "EVP_PKEY_copy_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decapsulate.pod" -o doc/html/man3/EVP_PKEY_decapsulate.html -t "EVP_PKEY_decapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decrypt.pod" -o doc/html/man3/EVP_PKEY_decrypt.html -t "EVP_PKEY_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_derive.pod" -o doc/html/man3/EVP_PKEY_derive.html -t "EVP_PKEY_derive" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_digestsign_supports_digest.pod" -o doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -t "EVP_PKEY_digestsign_supports_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encapsulate.pod" -o doc/html/man3/EVP_PKEY_encapsulate.html -t "EVP_PKEY_encapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encrypt.pod" -o doc/html/man3/EVP_PKEY_encrypt.html -t "EVP_PKEY_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_fromdata.pod" -o doc/html/man3/EVP_PKEY_fromdata.html -t "EVP_PKEY_fromdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_default_digest_nid.pod" -o doc/html/man3/EVP_PKEY_get_default_digest_nid.html -t "EVP_PKEY_get_default_digest_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_field_type.pod" -o doc/html/man3/EVP_PKEY_get_field_type.html -t "EVP_PKEY_get_field_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_group_name.pod" -o doc/html/man3/EVP_PKEY_get_group_name.html -t "EVP_PKEY_get_group_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_size.pod" -o doc/html/man3/EVP_PKEY_get_size.html -t "EVP_PKEY_get_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_gettable_params.pod" -o doc/html/man3/EVP_PKEY_gettable_params.html -t "EVP_PKEY_gettable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_is_a.pod" -o doc/html/man3/EVP_PKEY_is_a.html -t "EVP_PKEY_is_a" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_keygen.pod" -o doc/html/man3/EVP_PKEY_keygen.html -t "EVP_PKEY_keygen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_get_count.pod" -o doc/html/man3/EVP_PKEY_meth_get_count.html -t "EVP_PKEY_meth_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_new.pod" -o doc/html/man3/EVP_PKEY_meth_new.html -t "EVP_PKEY_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_new.pod" -o doc/html/man3/EVP_PKEY_new.html -t "EVP_PKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_print_private.pod" -o doc/html/man3/EVP_PKEY_print_private.html -t "EVP_PKEY_print_private" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_RSA.pod" -o doc/html/man3/EVP_PKEY_set1_RSA.html -t "EVP_PKEY_set1_RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_encoded_public_key.pod" -o doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -t "EVP_PKEY_set1_encoded_public_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set_type.pod" -o doc/html/man3/EVP_PKEY_set_type.html -t "EVP_PKEY_set_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_settable_params.pod" -o doc/html/man3/EVP_PKEY_settable_params.html -t "EVP_PKEY_settable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_sign.pod" -o doc/html/man3/EVP_PKEY_sign.html -t "EVP_PKEY_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_todata.pod" -o doc/html/man3/EVP_PKEY_todata.html -t "EVP_PKEY_todata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify.pod" -o doc/html/man3/EVP_PKEY_verify.html -t "EVP_PKEY_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify_recover.pod" -o doc/html/man3/EVP_PKEY_verify_recover.html -t "EVP_PKEY_verify_recover" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_RAND.pod" -o doc/html/man3/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SIGNATURE.pod" -o doc/html/man3/EVP_SIGNATURE.html -t "EVP_SIGNATURE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SealInit.pod" -o doc/html/man3/EVP_SealInit.html -t "EVP_SealInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SignInit.pod" -o doc/html/man3/EVP_SignInit.html -t "EVP_SignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_VerifyInit.pod" -o doc/html/man3/EVP_VerifyInit.html -t "EVP_VerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aes_128_gcm.pod" -o doc/html/man3/EVP_aes_128_gcm.html -t "EVP_aes_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aria_128_gcm.pod" -o doc/html/man3/EVP_aria_128_gcm.html -t "EVP_aria_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_bf_cbc.pod" -o doc/html/man3/EVP_bf_cbc.html -t "EVP_bf_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_blake2b512.pod" -o doc/html/man3/EVP_blake2b512.html -t "EVP_blake2b512" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_camellia_128_ecb.pod" -o doc/html/man3/EVP_camellia_128_ecb.html -t "EVP_camellia_128_ecb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_cast5_cbc.pod" -o doc/html/man3/EVP_cast5_cbc.html -t "EVP_cast5_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_chacha20.pod" -o doc/html/man3/EVP_chacha20.html -t "EVP_chacha20" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_des_cbc.pod" -o doc/html/man3/EVP_des_cbc.html -t "EVP_des_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_desx_cbc.pod" -o doc/html/man3/EVP_desx_cbc.html -t "EVP_desx_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_idea_cbc.pod" -o doc/html/man3/EVP_idea_cbc.html -t "EVP_idea_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md2.pod" -o doc/html/man3/EVP_md2.html -t "EVP_md2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md4.pod" -o doc/html/man3/EVP_md4.html -t "EVP_md4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md5.pod" -o doc/html/man3/EVP_md5.html -t "EVP_md5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_mdc2.pod" -o doc/html/man3/EVP_mdc2.html -t "EVP_mdc2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc2_cbc.pod" -o doc/html/man3/EVP_rc2_cbc.html -t "EVP_rc2_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc4.pod" -o doc/html/man3/EVP_rc4.html -t "EVP_rc4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc5_32_12_16_cbc.pod" -o doc/html/man3/EVP_rc5_32_12_16_cbc.html -t "EVP_rc5_32_12_16_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ripemd160.pod" -o doc/html/man3/EVP_ripemd160.html -t "EVP_ripemd160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_seed_cbc.pod" -o doc/html/man3/EVP_seed_cbc.html -t "EVP_seed_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_set_default_properties.pod" -o doc/html/man3/EVP_set_default_properties.html -t "EVP_set_default_properties" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha1.pod" -o doc/html/man3/EVP_sha1.html -t "EVP_sha1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha224.pod" -o doc/html/man3/EVP_sha224.html -t "EVP_sha224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha3_224.pod" -o doc/html/man3/EVP_sha3_224.html -t "EVP_sha3_224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm3.pod" -o doc/html/man3/EVP_sm3.html -t "EVP_sm3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm4_cbc.pod" -o doc/html/man3/EVP_sm4_cbc.html -t "EVP_sm4_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_whirlpool.pod" -o doc/html/man3/EVP_whirlpool.html -t "EVP_whirlpool" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/HMAC.pod" -o doc/html/man3/HMAC.html -t "HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MD5.pod" -o doc/html/man3/MD5.html -t "MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MDC2_Init.pod" -o doc/html/man3/MDC2_Init.html -t "MDC2_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/NCONF_new_ex.pod" -o doc/html/man3/NCONF_new_ex.html -t "NCONF_new_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OBJ_nid2obj.pod" -o doc/html/man3/OBJ_nid2obj.html -t "OBJ_nid2obj" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_REQUEST_new.pod" -o doc/html/man3/OCSP_REQUEST_new.html -t "OCSP_REQUEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_cert_to_id.pod" -o doc/html/man3/OCSP_cert_to_id.html -t "OCSP_cert_to_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_request_add1_nonce.pod" -o doc/html/man3/OCSP_request_add1_nonce.html -t "OCSP_request_add1_nonce" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_resp_find_status.pod" -o doc/html/man3/OCSP_resp_find_status.html -t "OCSP_resp_find_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_response_status.pod" -o doc/html/man3/OCSP_response_status.html -t "OCSP_response_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_sendreq_new.pod" -o doc/html/man3/OCSP_sendreq_new.html -t "OCSP_sendreq_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_Applink.pod" -o doc/html/man3/OPENSSL_Applink.html -t "OPENSSL_Applink" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_FILE.pod" -o doc/html/man3/OPENSSL_FILE.html -t "OPENSSL_FILE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_COMPFUNC.pod" -o doc/html/man3/OPENSSL_LH_COMPFUNC.html -t "OPENSSL_LH_COMPFUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_stats.pod" -o doc/html/man3/OPENSSL_LH_stats.html -t "OPENSSL_LH_stats" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_config.pod" -o doc/html/man3/OPENSSL_config.html -t "OPENSSL_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_fork_prepare.pod" -o doc/html/man3/OPENSSL_fork_prepare.html -t "OPENSSL_fork_prepare" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_gmtime.pod" -o doc/html/man3/OPENSSL_gmtime.html -t "OPENSSL_gmtime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_hexchar2int.pod" -o doc/html/man3/OPENSSL_hexchar2int.html -t "OPENSSL_hexchar2int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_ia32cap.pod" -o doc/html/man3/OPENSSL_ia32cap.html -t "OPENSSL_ia32cap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_crypto.pod" -o doc/html/man3/OPENSSL_init_crypto.html -t "OPENSSL_init_crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_ssl.pod" -o doc/html/man3/OPENSSL_init_ssl.html -t "OPENSSL_init_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_instrument_bus.pod" -o doc/html/man3/OPENSSL_instrument_bus.html -t "OPENSSL_instrument_bus" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_load_builtin_modules.pod" -o doc/html/man3/OPENSSL_load_builtin_modules.html -t "OPENSSL_load_builtin_modules" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_malloc.pod" -o doc/html/man3/OPENSSL_malloc.html -t "OPENSSL_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_s390xcap.pod" -o doc/html/man3/OPENSSL_s390xcap.html -t "OPENSSL_s390xcap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_secure_malloc.pod" -o doc/html/man3/OPENSSL_secure_malloc.html -t "OPENSSL_secure_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_strcasecmp.pod" -o doc/html/man3/OPENSSL_strcasecmp.html -t "OPENSSL_strcasecmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ALGORITHM.pod" -o doc/html/man3/OSSL_ALGORITHM.html -t "OSSL_ALGORITHM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CALLBACK.pod" -o doc/html/man3/OSSL_CALLBACK.html -t "OSSL_CALLBACK" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_CTX_new.pod" -o doc/html/man3/OSSL_CMP_CTX_new.html -t "OSSL_CMP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" -o doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -t "OSSL_CMP_HDR_get0_transactionID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_ITAV_set0.pod" -o doc/html/man3/OSSL_CMP_ITAV_set0.html -t "OSSL_CMP_ITAV_set0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_get0_header.pod" -o doc/html/man3/OSSL_CMP_MSG_get0_header.html -t "OSSL_CMP_MSG_get0_header" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_http_perform.pod" -o doc/html/man3/OSSL_CMP_MSG_http_perform.html -t "OSSL_CMP_MSG_http_perform" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_SRV_CTX_new.pod" -o doc/html/man3/OSSL_CMP_SRV_CTX_new.html -t "OSSL_CMP_SRV_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_STATUSINFO_new.pod" -o doc/html/man3/OSSL_CMP_STATUSINFO_new.html -t "OSSL_CMP_STATUSINFO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_exec_certreq.pod" -o doc/html/man3/OSSL_CMP_exec_certreq.html -t "OSSL_CMP_exec_certreq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_log_open.pod" -o doc/html/man3/OSSL_CMP_log_open.html -t "OSSL_CMP_log_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_validate_msg.pod" -o doc/html/man3/OSSL_CMP_validate_msg.html -t "OSSL_CMP_validate_msg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CORE_MAKE_FUNC.pod" -o doc/html/man3/OSSL_CORE_MAKE_FUNC.html -t "OSSL_CORE_MAKE_FUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" -o doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -t "OSSL_CRMF_MSG_get0_tmpl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set0_validity.pod" -o doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -t "OSSL_CRMF_MSG_set0_validity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -t "OSSL_CRMF_MSG_set1_regCtrl_regToken" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -t "OSSL_CRMF_MSG_set1_regInfo_certReq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_pbmp_new.pod" -o doc/html/man3/OSSL_CRMF_pbmp_new.html -t "OSSL_CRMF_pbmp_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER.pod" -o doc/html/man3/OSSL_DECODER.html -t "OSSL_DECODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX.pod" -o doc/html/man3/OSSL_DECODER_CTX.html -t "OSSL_DECODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -t "OSSL_DECODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_from_bio.pod" -o doc/html/man3/OSSL_DECODER_from_bio.html -t "OSSL_DECODER_from_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DISPATCH.pod" -o doc/html/man3/OSSL_DISPATCH.html -t "OSSL_DISPATCH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER.pod" -o doc/html/man3/OSSL_ENCODER.html -t "OSSL_ENCODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX.pod" -o doc/html/man3/OSSL_ENCODER_CTX.html -t "OSSL_ENCODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -t "OSSL_ENCODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_to_bio.pod" -o doc/html/man3/OSSL_ENCODER_to_bio.html -t "OSSL_ENCODER_to_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ESS_check_signing_certs.pod" -o doc/html/man3/OSSL_ESS_check_signing_certs.html -t "OSSL_ESS_check_signing_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_REQ_CTX.pod" -o doc/html/man3/OSSL_HTTP_REQ_CTX.html -t "OSSL_HTTP_REQ_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_parse_url.pod" -o doc/html/man3/OSSL_HTTP_parse_url.html -t "OSSL_HTTP_parse_url" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_transfer.pod" -o doc/html/man3/OSSL_HTTP_transfer.html -t "OSSL_HTTP_transfer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ITEM.pod" -o doc/html/man3/OSSL_ITEM.html -t "OSSL_ITEM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_LIB_CTX.pod" -o doc/html/man3/OSSL_LIB_CTX.html -t "OSSL_LIB_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM.pod" -o doc/html/man3/OSSL_PARAM.html -t "OSSL_PARAM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_BLD.pod" -o doc/html/man3/OSSL_PARAM_BLD.html -t "OSSL_PARAM_BLD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_allocate_from_text.pod" -o doc/html/man3/OSSL_PARAM_allocate_from_text.html -t "OSSL_PARAM_allocate_from_text" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_dup.pod" -o doc/html/man3/OSSL_PARAM_dup.html -t "OSSL_PARAM_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_int.pod" -o doc/html/man3/OSSL_PARAM_int.html -t "OSSL_PARAM_int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PROVIDER.pod" -o doc/html/man3/OSSL_PROVIDER.html -t "OSSL_PROVIDER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_new.pod" -o doc/html/man3/OSSL_SELF_TEST_new.html -t "OSSL_SELF_TEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_set_callback.pod" -o doc/html/man3/OSSL_SELF_TEST_set_callback.html -t "OSSL_SELF_TEST_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_INFO.pod" -o doc/html/man3/OSSL_STORE_INFO.html -t "OSSL_STORE_INFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_LOADER.pod" -o doc/html/man3/OSSL_STORE_LOADER.html -t "OSSL_STORE_LOADER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_SEARCH.pod" -o doc/html/man3/OSSL_STORE_SEARCH.html -t "OSSL_STORE_SEARCH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_attach.pod" -o doc/html/man3/OSSL_STORE_attach.html -t "OSSL_STORE_attach" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_expect.pod" -o doc/html/man3/OSSL_STORE_expect.html -t "OSSL_STORE_expect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_open.pod" -o doc/html/man3/OSSL_STORE_open.html -t "OSSL_STORE_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_enabled.pod" -o doc/html/man3/OSSL_trace_enabled.html -t "OSSL_trace_enabled" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_get_category_num.pod" -o doc/html/man3/OSSL_trace_get_category_num.html -t "OSSL_trace_get_category_num" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_set_channel.pod" -o doc/html/man3/OSSL_trace_set_channel.html -t "OSSL_trace_set_channel" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_add_all_algorithms.pod" -o doc/html/man3/OpenSSL_add_all_algorithms.html -t "OpenSSL_add_all_algorithms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_version.pod" -o doc/html/man3/OpenSSL_version.html -t "OpenSSL_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_X509_INFO_read_bio_ex.pod" -o doc/html/man3/PEM_X509_INFO_read_bio_ex.html -t "PEM_X509_INFO_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_bytes_read_bio.pod" -o doc/html/man3/PEM_bytes_read_bio.html -t "PEM_bytes_read_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read.pod" -o doc/html/man3/PEM_read.html -t "PEM_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_CMS.pod" -o doc/html/man3/PEM_read_CMS.html -t "PEM_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_PrivateKey.pod" -o doc/html/man3/PEM_read_bio_PrivateKey.html -t "PEM_read_bio_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_ex.pod" -o doc/html/man3/PEM_read_bio_ex.html -t "PEM_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_CMS_stream.pod" -o doc/html/man3/PEM_write_bio_CMS_stream.html -t "PEM_write_bio_CMS_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_PKCS7_stream.pod" -o doc/html/man3/PEM_write_bio_PKCS7_stream.html -t "PEM_write_bio_PKCS7_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_PBE_keyivgen.pod" -o doc/html/man3/PKCS12_PBE_keyivgen.html -t "PKCS12_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_create_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_create_cert.html -t "PKCS12_SAFEBAG_create_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" -o doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -t "PKCS12_SAFEBAG_get0_attrs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get1_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -t "PKCS12_SAFEBAG_get1_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add1_attr_by_NID.pod" -o doc/html/man3/PKCS12_add1_attr_by_NID.html -t "PKCS12_add1_attr_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_CSPName_asc.pod" -o doc/html/man3/PKCS12_add_CSPName_asc.html -t "PKCS12_add_CSPName_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_cert.pod" -o doc/html/man3/PKCS12_add_cert.html -t "PKCS12_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_friendlyname_asc.pod" -o doc/html/man3/PKCS12_add_friendlyname_asc.html -t "PKCS12_add_friendlyname_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_localkeyid.pod" -o doc/html/man3/PKCS12_add_localkeyid.html -t "PKCS12_add_localkeyid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_safe.pod" -o doc/html/man3/PKCS12_add_safe.html -t "PKCS12_add_safe" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_create.pod" -o doc/html/man3/PKCS12_create.html -t "PKCS12_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_decrypt_skey.pod" -o doc/html/man3/PKCS12_decrypt_skey.html -t "PKCS12_decrypt_skey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_gen_mac.pod" -o doc/html/man3/PKCS12_gen_mac.html -t "PKCS12_gen_mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_get_friendlyname.pod" -o doc/html/man3/PKCS12_get_friendlyname.html -t "PKCS12_get_friendlyname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_init.pod" -o doc/html/man3/PKCS12_init.html -t "PKCS12_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_item_decrypt_d2i.pod" -o doc/html/man3/PKCS12_item_decrypt_d2i.html -t "PKCS12_item_decrypt_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_key_gen_utf8_ex.pod" -o doc/html/man3/PKCS12_key_gen_utf8_ex.html -t "PKCS12_key_gen_utf8_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_newpass.pod" -o doc/html/man3/PKCS12_newpass.html -t "PKCS12_newpass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_pack_p7encdata.pod" -o doc/html/man3/PKCS12_pack_p7encdata.html -t "PKCS12_pack_p7encdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_parse.pod" -o doc/html/man3/PKCS12_parse.html -t "PKCS12_parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBE_keyivgen.pod" -o doc/html/man3/PKCS5_PBE_keyivgen.html -t "PKCS5_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBKDF2_HMAC.pod" -o doc/html/man3/PKCS5_PBKDF2_HMAC.html -t "PKCS5_PBKDF2_HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_decrypt.pod" -o doc/html/man3/PKCS7_decrypt.html -t "PKCS7_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_encrypt.pod" -o doc/html/man3/PKCS7_encrypt.html -t "PKCS7_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_get_octet_string.pod" -o doc/html/man3/PKCS7_get_octet_string.html -t "PKCS7_get_octet_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign.pod" -o doc/html/man3/PKCS7_sign.html -t "PKCS7_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign_add_signer.pod" -o doc/html/man3/PKCS7_sign_add_signer.html -t "PKCS7_sign_add_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_type_is_other.pod" -o doc/html/man3/PKCS7_type_is_other.html -t "PKCS7_type_is_other" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_verify.pod" -o doc/html/man3/PKCS7_verify.html -t "PKCS7_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_encrypt.pod" -o doc/html/man3/PKCS8_encrypt.html -t "PKCS8_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_pkey_add1_attr.pod" -o doc/html/man3/PKCS8_pkey_add1_attr.html -t "PKCS8_pkey_add1_attr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_add.pod" -o doc/html/man3/RAND_add.html -t "RAND_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_bytes.pod" -o doc/html/man3/RAND_bytes.html -t "RAND_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_cleanup.pod" -o doc/html/man3/RAND_cleanup.html -t "RAND_cleanup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_egd.pod" -o doc/html/man3/RAND_egd.html -t "RAND_egd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_get0_primary.pod" -o doc/html/man3/RAND_get0_primary.html -t "RAND_get0_primary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_load_file.pod" -o doc/html/man3/RAND_load_file.html -t "RAND_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_DRBG_type.pod" -o doc/html/man3/RAND_set_DRBG_type.html -t "RAND_set_DRBG_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_rand_method.pod" -o doc/html/man3/RAND_set_rand_method.html -t "RAND_set_rand_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RC4_set_key.pod" -o doc/html/man3/RC4_set_key.html -t "RC4_set_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RIPEMD160_Init.pod" -o doc/html/man3/RIPEMD160_Init.html -t "RIPEMD160_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_blinding_on.pod" -o doc/html/man3/RSA_blinding_on.html -t "RSA_blinding_on" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_check_key.pod" -o doc/html/man3/RSA_check_key.html -t "RSA_check_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_generate_key.pod" -o doc/html/man3/RSA_generate_key.html -t "RSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_get0_key.pod" -o doc/html/man3/RSA_get0_key.html -t "RSA_get0_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_meth_new.pod" -o doc/html/man3/RSA_meth_new.html -t "RSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_new.pod" -o doc/html/man3/RSA_new.html -t "RSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_padding_add_PKCS1_type_1.pod" -o doc/html/man3/RSA_padding_add_PKCS1_type_1.html -t "RSA_padding_add_PKCS1_type_1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_print.pod" -o doc/html/man3/RSA_print.html -t "RSA_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_private_encrypt.pod" -o doc/html/man3/RSA_private_encrypt.html -t "RSA_private_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_public_encrypt.pod" -o doc/html/man3/RSA_public_encrypt.html -t "RSA_public_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_set_method.pod" -o doc/html/man3/RSA_set_method.html -t "RSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign.pod" -o doc/html/man3/RSA_sign.html -t "RSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" -o doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -t "RSA_sign_ASN1_OCTET_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_size.pod" -o doc/html/man3/RSA_size.html -t "RSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_new.pod" -o doc/html/man3/SCT_new.html -t "SCT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_print.pod" -o doc/html/man3/SCT_print.html -t "SCT_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_validate.pod" -o doc/html/man3/SCT_validate.html -t "SCT_validate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SHA256_Init.pod" -o doc/html/man3/SHA256_Init.html -t "SHA256_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_ASN1.pod" -o doc/html/man3/SMIME_read_ASN1.html -t "SMIME_read_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_CMS.pod" -o doc/html/man3/SMIME_read_CMS.html -t "SMIME_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_PKCS7.pod" -o doc/html/man3/SMIME_read_PKCS7.html -t "SMIME_read_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_ASN1.pod" -o doc/html/man3/SMIME_write_ASN1.html -t "SMIME_write_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_CMS.pod" -o doc/html/man3/SMIME_write_CMS.html -t "SMIME_write_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_PKCS7.pod" -o doc/html/man3/SMIME_write_PKCS7.html -t "SMIME_write_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_Calc_B.pod" -o doc/html/man3/SRP_Calc_B.html -t "SRP_Calc_B" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_VBASE_new.pod" -o doc/html/man3/SRP_VBASE_new.html -t "SRP_VBASE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_create_verifier.pod" -o doc/html/man3/SRP_create_verifier.html -t "SRP_create_verifier" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_user_pwd_new.pod" -o doc/html/man3/SRP_user_pwd_new.html -t "SRP_user_pwd_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CIPHER_get_name.pod" -o doc/html/man3/SSL_CIPHER_get_name.html -t "SSL_CIPHER_get_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_COMP_add_compression_method.pod" -o doc/html/man3/SSL_COMP_add_compression_method.html -t "SSL_COMP_add_compression_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_new.pod" -o doc/html/man3/SSL_CONF_CTX_new.html -t "SSL_CONF_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set1_prefix.pod" -o doc/html/man3/SSL_CONF_CTX_set1_prefix.html -t "SSL_CONF_CTX_set1_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_flags.pod" -o doc/html/man3/SSL_CONF_CTX_set_flags.html -t "SSL_CONF_CTX_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" -o doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -t "SSL_CONF_CTX_set_ssl_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd.pod" -o doc/html/man3/SSL_CONF_cmd.html -t "SSL_CONF_cmd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd_argv.pod" -o doc/html/man3/SSL_CONF_cmd_argv.html -t "SSL_CONF_cmd_argv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add1_chain_cert.pod" -o doc/html/man3/SSL_CTX_add1_chain_cert.html -t "SSL_CTX_add1_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_extra_chain_cert.pod" -o doc/html/man3/SSL_CTX_add_extra_chain_cert.html -t "SSL_CTX_add_extra_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_session.pod" -o doc/html/man3/SSL_CTX_add_session.html -t "SSL_CTX_add_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_config.pod" -o doc/html/man3/SSL_CTX_config.html -t "SSL_CTX_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_ctrl.pod" -o doc/html/man3/SSL_CTX_ctrl.html -t "SSL_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_dane_enable.pod" -o doc/html/man3/SSL_CTX_dane_enable.html -t "SSL_CTX_dane_enable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_flush_sessions.pod" -o doc/html/man3/SSL_CTX_flush_sessions.html -t "SSL_CTX_flush_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_free.pod" -o doc/html/man3/SSL_CTX_free.html -t "SSL_CTX_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get0_param.pod" -o doc/html/man3/SSL_CTX_get0_param.html -t "SSL_CTX_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get_verify_mode.pod" -o doc/html/man3/SSL_CTX_get_verify_mode.html -t "SSL_CTX_get_verify_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_has_client_custom_ext.pod" -o doc/html/man3/SSL_CTX_has_client_custom_ext.html -t "SSL_CTX_has_client_custom_ext" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_load_verify_locations.pod" -o doc/html/man3/SSL_CTX_load_verify_locations.html -t "SSL_CTX_load_verify_locations" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_new.pod" -o doc/html/man3/SSL_CTX_new.html -t "SSL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_number.pod" -o doc/html/man3/SSL_CTX_sess_number.html -t "SSL_CTX_sess_number" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_cache_size.pod" -o doc/html/man3/SSL_CTX_sess_set_cache_size.html -t "SSL_CTX_sess_set_cache_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_get_cb.pod" -o doc/html/man3/SSL_CTX_sess_set_get_cb.html -t "SSL_CTX_sess_set_get_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sessions.pod" -o doc/html/man3/SSL_CTX_sessions.html -t "SSL_CTX_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set0_CA_list.pod" -o doc/html/man3/SSL_CTX_set0_CA_list.html -t "SSL_CTX_set0_CA_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_curves.pod" -o doc/html/man3/SSL_CTX_set1_curves.html -t "SSL_CTX_set1_curves" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_sigalgs.pod" -o doc/html/man3/SSL_CTX_set1_sigalgs.html -t "SSL_CTX_set1_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_verify_cert_store.pod" -o doc/html/man3/SSL_CTX_set1_verify_cert_store.html -t "SSL_CTX_set1_verify_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_alpn_select_cb.pod" -o doc/html/man3/SSL_CTX_set_alpn_select_cb.html -t "SSL_CTX_set_alpn_select_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_cert_cb.html -t "SSL_CTX_set_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_store.pod" -o doc/html/man3/SSL_CTX_set_cert_store.html -t "SSL_CTX_set_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_verify_callback.pod" -o doc/html/man3/SSL_CTX_set_cert_verify_callback.html -t "SSL_CTX_set_cert_verify_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cipher_list.pod" -o doc/html/man3/SSL_CTX_set_cipher_list.html -t "SSL_CTX_set_cipher_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_client_cert_cb.html -t "SSL_CTX_set_client_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_hello_cb.pod" -o doc/html/man3/SSL_CTX_set_client_hello_cb.html -t "SSL_CTX_set_client_hello_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ct_validation_callback.pod" -o doc/html/man3/SSL_CTX_set_ct_validation_callback.html -t "SSL_CTX_set_ct_validation_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ctlog_list_file.pod" -o doc/html/man3/SSL_CTX_set_ctlog_list_file.html -t "SSL_CTX_set_ctlog_list_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_default_passwd_cb.pod" -o doc/html/man3/SSL_CTX_set_default_passwd_cb.html -t "SSL_CTX_set_default_passwd_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_generate_session_id.pod" -o doc/html/man3/SSL_CTX_set_generate_session_id.html -t "SSL_CTX_set_generate_session_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_info_callback.pod" -o doc/html/man3/SSL_CTX_set_info_callback.html -t "SSL_CTX_set_info_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_keylog_callback.pod" -o doc/html/man3/SSL_CTX_set_keylog_callback.html -t "SSL_CTX_set_keylog_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_max_cert_list.pod" -o doc/html/man3/SSL_CTX_set_max_cert_list.html -t "SSL_CTX_set_max_cert_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_min_proto_version.pod" -o doc/html/man3/SSL_CTX_set_min_proto_version.html -t "SSL_CTX_set_min_proto_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_mode.pod" -o doc/html/man3/SSL_CTX_set_mode.html -t "SSL_CTX_set_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_msg_callback.pod" -o doc/html/man3/SSL_CTX_set_msg_callback.html -t "SSL_CTX_set_msg_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_num_tickets.pod" -o doc/html/man3/SSL_CTX_set_num_tickets.html -t "SSL_CTX_set_num_tickets" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_options.pod" -o doc/html/man3/SSL_CTX_set_options.html -t "SSL_CTX_set_options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_psk_client_callback.pod" -o doc/html/man3/SSL_CTX_set_psk_client_callback.html -t "SSL_CTX_set_psk_client_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_quiet_shutdown.pod" -o doc/html/man3/SSL_CTX_set_quiet_shutdown.html -t "SSL_CTX_set_quiet_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_read_ahead.pod" -o doc/html/man3/SSL_CTX_set_read_ahead.html -t "SSL_CTX_set_read_ahead" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_record_padding_callback.pod" -o doc/html/man3/SSL_CTX_set_record_padding_callback.html -t "SSL_CTX_set_record_padding_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_security_level.pod" -o doc/html/man3/SSL_CTX_set_security_level.html -t "SSL_CTX_set_security_level" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_cache_mode.pod" -o doc/html/man3/SSL_CTX_set_session_cache_mode.html -t "SSL_CTX_set_session_cache_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_id_context.pod" -o doc/html/man3/SSL_CTX_set_session_id_context.html -t "SSL_CTX_set_session_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_ticket_cb.pod" -o doc/html/man3/SSL_CTX_set_session_ticket_cb.html -t "SSL_CTX_set_session_ticket_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_split_send_fragment.pod" -o doc/html/man3/SSL_CTX_set_split_send_fragment.html -t "SSL_CTX_set_split_send_fragment" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_srp_password.pod" -o doc/html/man3/SSL_CTX_set_srp_password.html -t "SSL_CTX_set_srp_password" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ssl_version.pod" -o doc/html/man3/SSL_CTX_set_ssl_version.html -t "SSL_CTX_set_ssl_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" -o doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -t "SSL_CTX_set_stateless_cookie_generate_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_timeout.pod" -o doc/html/man3/SSL_CTX_set_timeout.html -t "SSL_CTX_set_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" -o doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -t "SSL_CTX_set_tlsext_servername_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_status_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -t "SSL_CTX_set_tlsext_status_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -t "SSL_CTX_set_tlsext_ticket_key_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" -o doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -t "SSL_CTX_set_tlsext_use_srtp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_dh_callback.pod" -o doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -t "SSL_CTX_set_tmp_dh_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_ecdh.pod" -o doc/html/man3/SSL_CTX_set_tmp_ecdh.html -t "SSL_CTX_set_tmp_ecdh" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_verify.pod" -o doc/html/man3/SSL_CTX_set_verify.html -t "SSL_CTX_set_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_certificate.pod" -o doc/html/man3/SSL_CTX_use_certificate.html -t "SSL_CTX_use_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_psk_identity_hint.pod" -o doc/html/man3/SSL_CTX_use_psk_identity_hint.html -t "SSL_CTX_use_psk_identity_hint" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_serverinfo.pod" -o doc/html/man3/SSL_CTX_use_serverinfo.html -t "SSL_CTX_use_serverinfo" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_free.pod" -o doc/html/man3/SSL_SESSION_free.html -t "SSL_SESSION_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_cipher.pod" -o doc/html/man3/SSL_SESSION_get0_cipher.html -t "SSL_SESSION_get0_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_hostname.pod" -o doc/html/man3/SSL_SESSION_get0_hostname.html -t "SSL_SESSION_get0_hostname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_id_context.pod" -o doc/html/man3/SSL_SESSION_get0_id_context.html -t "SSL_SESSION_get0_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_peer.pod" -o doc/html/man3/SSL_SESSION_get0_peer.html -t "SSL_SESSION_get0_peer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_compress_id.pod" -o doc/html/man3/SSL_SESSION_get_compress_id.html -t "SSL_SESSION_get_compress_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_protocol_version.pod" -o doc/html/man3/SSL_SESSION_get_protocol_version.html -t "SSL_SESSION_get_protocol_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_time.pod" -o doc/html/man3/SSL_SESSION_get_time.html -t "SSL_SESSION_get_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_has_ticket.pod" -o doc/html/man3/SSL_SESSION_has_ticket.html -t "SSL_SESSION_has_ticket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_is_resumable.pod" -o doc/html/man3/SSL_SESSION_is_resumable.html -t "SSL_SESSION_is_resumable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_print.pod" -o doc/html/man3/SSL_SESSION_print.html -t "SSL_SESSION_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_set1_id.pod" -o doc/html/man3/SSL_SESSION_set1_id.html -t "SSL_SESSION_set1_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_accept.pod" -o doc/html/man3/SSL_accept.html -t "SSL_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alert_type_string.pod" -o doc/html/man3/SSL_alert_type_string.html -t "SSL_alert_type_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alloc_buffers.pod" -o doc/html/man3/SSL_alloc_buffers.html -t "SSL_alloc_buffers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_check_chain.pod" -o doc/html/man3/SSL_check_chain.html -t "SSL_check_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_clear.pod" -o doc/html/man3/SSL_clear.html -t "SSL_clear" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_connect.pod" -o doc/html/man3/SSL_connect.html -t "SSL_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_do_handshake.pod" -o doc/html/man3/SSL_do_handshake.html -t "SSL_do_handshake" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_export_keying_material.pod" -o doc/html/man3/SSL_export_keying_material.html -t "SSL_export_keying_material" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_extension_supported.pod" -o doc/html/man3/SSL_extension_supported.html -t "SSL_extension_supported" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_free.pod" -o doc/html/man3/SSL_free.html -t "SSL_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get0_peer_scts.pod" -o doc/html/man3/SSL_get0_peer_scts.html -t "SSL_get0_peer_scts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_SSL_CTX.pod" -o doc/html/man3/SSL_get_SSL_CTX.html -t "SSL_get_SSL_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_all_async_fds.pod" -o doc/html/man3/SSL_get_all_async_fds.html -t "SSL_get_all_async_fds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_certificate.pod" -o doc/html/man3/SSL_get_certificate.html -t "SSL_get_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_ciphers.pod" -o doc/html/man3/SSL_get_ciphers.html -t "SSL_get_ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_client_random.pod" -o doc/html/man3/SSL_get_client_random.html -t "SSL_get_client_random" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_current_cipher.pod" -o doc/html/man3/SSL_get_current_cipher.html -t "SSL_get_current_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_default_timeout.pod" -o doc/html/man3/SSL_get_default_timeout.html -t "SSL_get_default_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_error.pod" -o doc/html/man3/SSL_get_error.html -t "SSL_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_extms_support.pod" -o doc/html/man3/SSL_get_extms_support.html -t "SSL_get_extms_support" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_fd.pod" -o doc/html/man3/SSL_get_fd.html -t "SSL_get_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_cert_chain.pod" -o doc/html/man3/SSL_get_peer_cert_chain.html -t "SSL_get_peer_cert_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_certificate.pod" -o doc/html/man3/SSL_get_peer_certificate.html -t "SSL_get_peer_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_signature_nid.pod" -o doc/html/man3/SSL_get_peer_signature_nid.html -t "SSL_get_peer_signature_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_tmp_key.pod" -o doc/html/man3/SSL_get_peer_tmp_key.html -t "SSL_get_peer_tmp_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_psk_identity.pod" -o doc/html/man3/SSL_get_psk_identity.html -t "SSL_get_psk_identity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_rbio.pod" -o doc/html/man3/SSL_get_rbio.html -t "SSL_get_rbio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_session.pod" -o doc/html/man3/SSL_get_session.html -t "SSL_get_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_shared_sigalgs.pod" -o doc/html/man3/SSL_get_shared_sigalgs.html -t "SSL_get_shared_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_verify_result.pod" -o doc/html/man3/SSL_get_verify_result.html -t "SSL_get_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_version.pod" -o doc/html/man3/SSL_get_version.html -t "SSL_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_group_to_name.pod" -o doc/html/man3/SSL_group_to_name.html -t "SSL_group_to_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_in_init.pod" -o doc/html/man3/SSL_in_init.html -t "SSL_in_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_key_update.pod" -o doc/html/man3/SSL_key_update.html -t "SSL_key_update" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_library_init.pod" -o doc/html/man3/SSL_library_init.html -t "SSL_library_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_load_client_CA_file.pod" -o doc/html/man3/SSL_load_client_CA_file.html -t "SSL_load_client_CA_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_new.pod" -o doc/html/man3/SSL_new.html -t "SSL_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_pending.pod" -o doc/html/man3/SSL_pending.html -t "SSL_pending" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read.pod" -o doc/html/man3/SSL_read.html -t "SSL_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read_early_data.pod" -o doc/html/man3/SSL_read_early_data.html -t "SSL_read_early_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_rstate_string.pod" -o doc/html/man3/SSL_rstate_string.html -t "SSL_rstate_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_session_reused.pod" -o doc/html/man3/SSL_session_reused.html -t "SSL_session_reused" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set1_host.pod" -o doc/html/man3/SSL_set1_host.html -t "SSL_set1_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_async_callback.pod" -o doc/html/man3/SSL_set_async_callback.html -t "SSL_set_async_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_bio.pod" -o doc/html/man3/SSL_set_bio.html -t "SSL_set_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_connect_state.pod" -o doc/html/man3/SSL_set_connect_state.html -t "SSL_set_connect_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_fd.pod" -o doc/html/man3/SSL_set_fd.html -t "SSL_set_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_retry_verify.pod" -o doc/html/man3/SSL_set_retry_verify.html -t "SSL_set_retry_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_session.pod" -o doc/html/man3/SSL_set_session.html -t "SSL_set_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_shutdown.pod" -o doc/html/man3/SSL_set_shutdown.html -t "SSL_set_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_verify_result.pod" -o doc/html/man3/SSL_set_verify_result.html -t "SSL_set_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_shutdown.pod" -o doc/html/man3/SSL_shutdown.html -t "SSL_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_state_string.pod" -o doc/html/man3/SSL_state_string.html -t "SSL_state_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_want.pod" -o doc/html/man3/SSL_want.html -t "SSL_want" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_write.pod" -o doc/html/man3/SSL_write.html -t "SSL_write" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_RESP_CTX_new.pod" -o doc/html/man3/TS_RESP_CTX_new.html -t "TS_RESP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_VERIFY_CTX_set_certs.pod" -o doc/html/man3/TS_VERIFY_CTX_set_certs.html -t "TS_VERIFY_CTX_set_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_STRING.pod" -o doc/html/man3/UI_STRING.html -t "UI_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_UTIL_read_pw.pod" -o doc/html/man3/UI_UTIL_read_pw.html -t "UI_UTIL_read_pw" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_create_method.pod" -o doc/html/man3/UI_create_method.html -t "UI_create_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_new.pod" -o doc/html/man3/UI_new.html -t "UI_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_get_d2i.pod" -o doc/html/man3/X509V3_get_d2i.html -t "X509V3_get_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_set_ctx.pod" -o doc/html/man3/X509V3_set_ctx.html -t "X509V3_set_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ALGOR_dup.pod" -o doc/html/man3/X509_ALGOR_dup.html -t "X509_ALGOR_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_CRL_get0_by_serial.pod" -o doc/html/man3/X509_CRL_get0_by_serial.html -t "X509_CRL_get0_by_serial" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_EXTENSION_set_object.pod" -o doc/html/man3/X509_EXTENSION_set_object.html -t "X509_EXTENSION_set_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP.pod" -o doc/html/man3/X509_LOOKUP.html -t "X509_LOOKUP" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_hash_dir.pod" -o doc/html/man3/X509_LOOKUP_hash_dir.html -t "X509_LOOKUP_hash_dir" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_meth_new.pod" -o doc/html/man3/X509_LOOKUP_meth_new.html -t "X509_LOOKUP_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_ENTRY_get_object.pod" -o doc/html/man3/X509_NAME_ENTRY_get_object.html -t "X509_NAME_ENTRY_get_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_add_entry_by_txt.pod" -o doc/html/man3/X509_NAME_add_entry_by_txt.html -t "X509_NAME_add_entry_by_txt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get0_der.pod" -o doc/html/man3/X509_NAME_get0_der.html -t "X509_NAME_get0_der" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get_index_by_NID.pod" -o doc/html/man3/X509_NAME_get_index_by_NID.html -t "X509_NAME_get_index_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_print_ex.pod" -o doc/html/man3/X509_NAME_print_ex.html -t "X509_NAME_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_PUBKEY_new.pod" -o doc/html/man3/X509_PUBKEY_new.html -t "X509_PUBKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_SIG_get0.pod" -o doc/html/man3/X509_SIG_get0.html -t "X509_SIG_get0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_get_error.pod" -o doc/html/man3/X509_STORE_CTX_get_error.html -t "X509_STORE_CTX_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_new.pod" -o doc/html/man3/X509_STORE_CTX_new.html -t "X509_STORE_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_set_verify_cb.pod" -o doc/html/man3/X509_STORE_CTX_set_verify_cb.html -t "X509_STORE_CTX_set_verify_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_add_cert.pod" -o doc/html/man3/X509_STORE_add_cert.html -t "X509_STORE_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_get0_param.pod" -o doc/html/man3/X509_STORE_get0_param.html -t "X509_STORE_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_new.pod" -o doc/html/man3/X509_STORE_new.html -t "X509_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_set_verify_cb_func.pod" -o doc/html/man3/X509_STORE_set_verify_cb_func.html -t "X509_STORE_set_verify_cb_func" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_VERIFY_PARAM_set_flags.pod" -o doc/html/man3/X509_VERIFY_PARAM_set_flags.html -t "X509_VERIFY_PARAM_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_add_cert.pod" -o doc/html/man3/X509_add_cert.html -t "X509_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_ca.pod" -o doc/html/man3/X509_check_ca.html -t "X509_check_ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_host.pod" -o doc/html/man3/X509_check_host.html -t "X509_check_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_issued.pod" -o doc/html/man3/X509_check_issued.html -t "X509_check_issued" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_private_key.pod" -o doc/html/man3/X509_check_private_key.html -t "X509_check_private_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_purpose.pod" -o doc/html/man3/X509_check_purpose.html -t "X509_check_purpose" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp.pod" -o doc/html/man3/X509_cmp.html -t "X509_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp_time.pod" -o doc/html/man3/X509_cmp_time.html -t "X509_cmp_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_digest.pod" -o doc/html/man3/X509_digest.html -t "X509_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_dup.pod" -o doc/html/man3/X509_dup.html -t "X509_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_distinguishing_id.pod" -o doc/html/man3/X509_get0_distinguishing_id.html -t "X509_get0_distinguishing_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_notBefore.pod" -o doc/html/man3/X509_get0_notBefore.html -t "X509_get0_notBefore" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_signature.pod" -o doc/html/man3/X509_get0_signature.html -t "X509_get0_signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_uids.pod" -o doc/html/man3/X509_get0_uids.html -t "X509_get0_uids" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_extension_flags.pod" -o doc/html/man3/X509_get_extension_flags.html -t "X509_get_extension_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_pubkey.pod" -o doc/html/man3/X509_get_pubkey.html -t "X509_get_pubkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_serialNumber.pod" -o doc/html/man3/X509_get_serialNumber.html -t "X509_get_serialNumber" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_subject_name.pod" -o doc/html/man3/X509_get_subject_name.html -t "X509_get_subject_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_version.pod" -o doc/html/man3/X509_get_version.html -t "X509_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_load_http.pod" -o doc/html/man3/X509_load_http.html -t "X509_load_http" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_new.pod" -o doc/html/man3/X509_new.html -t "X509_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_sign.pod" -o doc/html/man3/X509_sign.html -t "X509_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify.pod" -o doc/html/man3/X509_verify.html -t "X509_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify_cert.pod" -o doc/html/man3/X509_verify_cert.html -t "X509_verify_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509v3_get_ext_by_NID.pod" -o doc/html/man3/X509v3_get_ext_by_NID.html -t "X509v3_get_ext_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/b2i_PVK_bio_ex.pod" -o doc/html/man3/b2i_PVK_bio_ex.html -t "b2i_PVK_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PKCS8PrivateKey_bio.pod" -o doc/html/man3/d2i_PKCS8PrivateKey_bio.html -t "d2i_PKCS8PrivateKey_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PrivateKey.pod" -o doc/html/man3/d2i_PrivateKey.html -t "d2i_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_RSAPrivateKey.pod" -o doc/html/man3/d2i_RSAPrivateKey.html -t "d2i_RSAPrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_SSL_SESSION.pod" -o doc/html/man3/d2i_SSL_SESSION.html -t "d2i_SSL_SESSION" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_X509.pod" -o doc/html/man3/d2i_X509.html -t "d2i_X509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_CMS_bio_stream.pod" -o doc/html/man3/i2d_CMS_bio_stream.html -t "i2d_CMS_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_PKCS7_bio_stream.pod" -o doc/html/man3/i2d_PKCS7_bio_stream.html -t "i2d_PKCS7_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_re_X509_tbs.pod" -o doc/html/man3/i2d_re_X509_tbs.html -t "i2d_re_X509_tbs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/o2i_SCT_LIST.pod" -o doc/html/man3/o2i_SCT_LIST.html -t "o2i_SCT_LIST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/s2i_ASN1_IA5STRING.pod" -o doc/html/man3/s2i_ASN1_IA5STRING.html -t "s2i_ASN1_IA5STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/config.pod" -o doc/html/man5/config.html -t "config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/fips_config.pod" -o doc/html/man5/fips_config.html -t "fips_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/x509v3_config.pod" -o doc/html/man5/x509v3_config.html -t "x509v3_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-RSA.pod" -o doc/html/man7/EVP_ASYM_CIPHER-RSA.html -t "EVP_ASYM_CIPHER-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-SM2.pod" -o doc/html/man7/EVP_ASYM_CIPHER-SM2.html -t "EVP_ASYM_CIPHER-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-AES.pod" -o doc/html/man7/EVP_CIPHER-AES.html -t "EVP_CIPHER-AES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-ARIA.pod" -o doc/html/man7/EVP_CIPHER-ARIA.html -t "EVP_CIPHER-ARIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-BLOWFISH.pod" -o doc/html/man7/EVP_CIPHER-BLOWFISH.html -t "EVP_CIPHER-BLOWFISH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAMELLIA.pod" -o doc/html/man7/EVP_CIPHER-CAMELLIA.html -t "EVP_CIPHER-CAMELLIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAST.pod" -o doc/html/man7/EVP_CIPHER-CAST.html -t "EVP_CIPHER-CAST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CHACHA.pod" -o doc/html/man7/EVP_CIPHER-CHACHA.html -t "EVP_CIPHER-CHACHA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-DES.pod" -o doc/html/man7/EVP_CIPHER-DES.html -t "EVP_CIPHER-DES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-IDEA.pod" -o doc/html/man7/EVP_CIPHER-IDEA.html -t "EVP_CIPHER-IDEA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-NULL.pod" -o doc/html/man7/EVP_CIPHER-NULL.html -t "EVP_CIPHER-NULL" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC2.pod" -o doc/html/man7/EVP_CIPHER-RC2.html -t "EVP_CIPHER-RC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC4.pod" -o doc/html/man7/EVP_CIPHER-RC4.html -t "EVP_CIPHER-RC4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC5.pod" -o doc/html/man7/EVP_CIPHER-RC5.html -t "EVP_CIPHER-RC5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SEED.pod" -o doc/html/man7/EVP_CIPHER-SEED.html -t "EVP_CIPHER-SEED" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SM4.pod" -o doc/html/man7/EVP_CIPHER-SM4.html -t "EVP_CIPHER-SM4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-HKDF.pod" -o doc/html/man7/EVP_KDF-HKDF.html -t "EVP_KDF-HKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KB.pod" -o doc/html/man7/EVP_KDF-KB.html -t "EVP_KDF-KB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KRB5KDF.pod" -o doc/html/man7/EVP_KDF-KRB5KDF.html -t "EVP_KDF-KRB5KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF1.pod" -o doc/html/man7/EVP_KDF-PBKDF1.html -t "EVP_KDF-PBKDF1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF2.pod" -o doc/html/man7/EVP_KDF-PBKDF2.html -t "EVP_KDF-PBKDF2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PKCS12KDF.pod" -o doc/html/man7/EVP_KDF-PKCS12KDF.html -t "EVP_KDF-PKCS12KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SCRYPT.pod" -o doc/html/man7/EVP_KDF-SCRYPT.html -t "EVP_KDF-SCRYPT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SS.pod" -o doc/html/man7/EVP_KDF-SS.html -t "EVP_KDF-SS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SSHKDF.pod" -o doc/html/man7/EVP_KDF-SSHKDF.html -t "EVP_KDF-SSHKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS13_KDF.pod" -o doc/html/man7/EVP_KDF-TLS13_KDF.html -t "EVP_KDF-TLS13_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS1_PRF.pod" -o doc/html/man7/EVP_KDF-TLS1_PRF.html -t "EVP_KDF-TLS1_PRF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-ASN1.pod" -o doc/html/man7/EVP_KDF-X942-ASN1.html -t "EVP_KDF-X942-ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-CONCAT.pod" -o doc/html/man7/EVP_KDF-X942-CONCAT.html -t "EVP_KDF-X942-CONCAT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X963.pod" -o doc/html/man7/EVP_KDF-X963.html -t "EVP_KDF-X963" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEM-RSA.pod" -o doc/html/man7/EVP_KEM-RSA.html -t "EVP_KEM-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-DH.pod" -o doc/html/man7/EVP_KEYEXCH-DH.html -t "EVP_KEYEXCH-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-ECDH.pod" -o doc/html/man7/EVP_KEYEXCH-ECDH.html -t "EVP_KEYEXCH-ECDH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-X25519.pod" -o doc/html/man7/EVP_KEYEXCH-X25519.html -t "EVP_KEYEXCH-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-BLAKE2.pod" -o doc/html/man7/EVP_MAC-BLAKE2.html -t "EVP_MAC-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-CMAC.pod" -o doc/html/man7/EVP_MAC-CMAC.html -t "EVP_MAC-CMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-GMAC.pod" -o doc/html/man7/EVP_MAC-GMAC.html -t "EVP_MAC-GMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-HMAC.pod" -o doc/html/man7/EVP_MAC-HMAC.html -t "EVP_MAC-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-KMAC.pod" -o doc/html/man7/EVP_MAC-KMAC.html -t "EVP_MAC-KMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Poly1305.pod" -o doc/html/man7/EVP_MAC-Poly1305.html -t "EVP_MAC-Poly1305" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Siphash.pod" -o doc/html/man7/EVP_MAC-Siphash.html -t "EVP_MAC-Siphash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-BLAKE2.pod" -o doc/html/man7/EVP_MD-BLAKE2.html -t "EVP_MD-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD2.pod" -o doc/html/man7/EVP_MD-MD2.html -t "EVP_MD-MD2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD4.pod" -o doc/html/man7/EVP_MD-MD4.html -t "EVP_MD-MD4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5-SHA1.pod" -o doc/html/man7/EVP_MD-MD5-SHA1.html -t "EVP_MD-MD5-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5.pod" -o doc/html/man7/EVP_MD-MD5.html -t "EVP_MD-MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MDC2.pod" -o doc/html/man7/EVP_MD-MDC2.html -t "EVP_MD-MDC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-NULL.pod" -o doc/html/man7/EVP_MD-NULL.html -t "EVP_MD-NULL" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-RIPEMD160.pod" -o doc/html/man7/EVP_MD-RIPEMD160.html -t "EVP_MD-RIPEMD160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA1.pod" -o doc/html/man7/EVP_MD-SHA1.html -t "EVP_MD-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA2.pod" -o doc/html/man7/EVP_MD-SHA2.html -t "EVP_MD-SHA2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA3.pod" -o doc/html/man7/EVP_MD-SHA3.html -t "EVP_MD-SHA3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHAKE.pod" -o doc/html/man7/EVP_MD-SHAKE.html -t "EVP_MD-SHAKE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SM3.pod" -o doc/html/man7/EVP_MD-SM3.html -t "EVP_MD-SM3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-WHIRLPOOL.pod" -o doc/html/man7/EVP_MD-WHIRLPOOL.html -t "EVP_MD-WHIRLPOOL" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-common.pod" -o doc/html/man7/EVP_MD-common.html -t "EVP_MD-common" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DH.pod" -o doc/html/man7/EVP_PKEY-DH.html -t "EVP_PKEY-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DSA.pod" -o doc/html/man7/EVP_PKEY-DSA.html -t "EVP_PKEY-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-EC.pod" -o doc/html/man7/EVP_PKEY-EC.html -t "EVP_PKEY-EC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-FFC.pod" -o doc/html/man7/EVP_PKEY-FFC.html -t "EVP_PKEY-FFC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-HMAC.pod" -o doc/html/man7/EVP_PKEY-HMAC.html -t "EVP_PKEY-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-RSA.pod" -o doc/html/man7/EVP_PKEY-RSA.html -t "EVP_PKEY-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-SM2.pod" -o doc/html/man7/EVP_PKEY-SM2.html -t "EVP_PKEY-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-X25519.pod" -o doc/html/man7/EVP_PKEY-X25519.html -t "EVP_PKEY-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-CTR-DRBG.pod" -o doc/html/man7/EVP_RAND-CTR-DRBG.html -t "EVP_RAND-CTR-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HASH-DRBG.pod" -o doc/html/man7/EVP_RAND-HASH-DRBG.html -t "EVP_RAND-HASH-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HMAC-DRBG.pod" -o doc/html/man7/EVP_RAND-HMAC-DRBG.html -t "EVP_RAND-HMAC-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-SEED-SRC.pod" -o doc/html/man7/EVP_RAND-SEED-SRC.html -t "EVP_RAND-SEED-SRC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-TEST-RAND.pod" -o doc/html/man7/EVP_RAND-TEST-RAND.html -t "EVP_RAND-TEST-RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND.pod" -o doc/html/man7/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-DSA.pod" -o doc/html/man7/EVP_SIGNATURE-DSA.html -t "EVP_SIGNATURE-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ECDSA.pod" -o doc/html/man7/EVP_SIGNATURE-ECDSA.html -t "EVP_SIGNATURE-ECDSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ED25519.pod" -o doc/html/man7/EVP_SIGNATURE-ED25519.html -t "EVP_SIGNATURE-ED25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-HMAC.pod" -o doc/html/man7/EVP_SIGNATURE-HMAC.html -t "EVP_SIGNATURE-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-RSA.pod" -o doc/html/man7/EVP_SIGNATURE-RSA.html -t "EVP_SIGNATURE-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-FIPS.pod" -o doc/html/man7/OSSL_PROVIDER-FIPS.html -t "OSSL_PROVIDER-FIPS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-base.pod" -o doc/html/man7/OSSL_PROVIDER-base.html -t "OSSL_PROVIDER-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-default.pod" -o doc/html/man7/OSSL_PROVIDER-default.html -t "OSSL_PROVIDER-default" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-legacy.pod" -o doc/html/man7/OSSL_PROVIDER-legacy.html -t "OSSL_PROVIDER-legacy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-null.pod" -o doc/html/man7/OSSL_PROVIDER-null.html -t "OSSL_PROVIDER-null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RAND.pod" -o doc/html/man7/RAND.html -t "RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RSA-PSS.pod" -o doc/html/man7/RSA-PSS.html -t "RSA-PSS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/X25519.pod" -o doc/html/man7/X25519.html -t "X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/bio.pod" -o doc/html/man7/bio.html -t "bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/crypto.pod" -o doc/html/man7/crypto.html -t "crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ct.pod" -o doc/html/man7/ct.html -t "ct" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/des_modes.pod" -o doc/html/man7/des_modes.html -t "des_modes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/evp.pod" -o doc/html/man7/evp.html -t "evp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/fips_module.pod" -o doc/html/man7/fips_module.html -t "fips_module" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-cipher.pod" -o doc/html/man7/life_cycle-cipher.html -t "life_cycle-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-digest.pod" -o doc/html/man7/life_cycle-digest.html -t "life_cycle-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-kdf.pod" -o doc/html/man7/life_cycle-kdf.html -t "life_cycle-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-mac.pod" -o doc/html/man7/life_cycle-mac.html -t "life_cycle-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-pkey.pod" -o doc/html/man7/life_cycle-pkey.html -t "life_cycle-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-rand.pod" -o doc/html/man7/life_cycle-rand.html -t "life_cycle-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/migration_guide.pod" -o doc/html/man7/migration_guide.html -t "migration_guide" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core.h.pod" -o doc/html/man7/openssl-core.h.html -t "openssl-core.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_dispatch.h.pod" -o doc/html/man7/openssl-core_dispatch.h.html -t "openssl-core_dispatch.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_names.h.pod" -o doc/html/man7/openssl-core_names.h.html -t "openssl-core_names.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-env.pod" -o doc/html/man7/openssl-env.html -t "openssl-env" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-glossary.pod" -o doc/html/man7/openssl-glossary.html -t "openssl-glossary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-threads.pod" -o doc/html/man7/openssl-threads.html -t "openssl-threads" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man7/openssl_user_macros.pod" -o doc/html/man7/openssl_user_macros.html -t "openssl_user_macros" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store-file.pod" -o doc/html/man7/ossl_store-file.html -t "ossl_store-file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store.pod" -o doc/html/man7/ossl_store.html -t "ossl_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/passphrase-encoding.pod" -o doc/html/man7/passphrase-encoding.html -t "passphrase-encoding" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/property.pod" -o doc/html/man7/property.html -t "property" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-asym_cipher.pod" -o doc/html/man7/provider-asym_cipher.html -t "provider-asym_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-base.pod" -o doc/html/man7/provider-base.html -t "provider-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-cipher.pod" -o doc/html/man7/provider-cipher.html -t "provider-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-decoder.pod" -o doc/html/man7/provider-decoder.html -t "provider-decoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-digest.pod" -o doc/html/man7/provider-digest.html -t "provider-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-encoder.pod" -o doc/html/man7/provider-encoder.html -t "provider-encoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kdf.pod" -o doc/html/man7/provider-kdf.html -t "provider-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kem.pod" -o doc/html/man7/provider-kem.html -t "provider-kem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keyexch.pod" -o doc/html/man7/provider-keyexch.html -t "provider-keyexch" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keymgmt.pod" -o doc/html/man7/provider-keymgmt.html -t "provider-keymgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-mac.pod" -o doc/html/man7/provider-mac.html -t "provider-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-object.pod" -o doc/html/man7/provider-object.html -t "provider-object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-rand.pod" -o doc/html/man7/provider-rand.html -t "provider-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-signature.pod" -o doc/html/man7/provider-signature.html -t "provider-signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-storemgmt.pod" -o doc/html/man7/provider-storemgmt.html -t "provider-storemgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider.pod" -o doc/html/man7/provider.html -t "provider" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/proxy-certificates.pod" -o doc/html/man7/proxy-certificates.html -t "proxy-certificates" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ssl.pod" -o doc/html/man7/ssl.html -t "ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/x509.pod" -o doc/html/man7/x509.html -t "x509" -r "../doc"
/usr/bin/make depend && /usr/bin/make _build_sw
pod2man --name=OPENSSL-ASN1PARSE --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-asn1parse.pod >doc/man/man1/openssl-asn1parse.1
pod2man --name=OPENSSL-CA --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ca.pod >doc/man/man1/openssl-ca.1
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
pod2man --name=OPENSSL-CIPHERS --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ciphers.pod >doc/man/man1/openssl-ciphers.1
pod2man --name=OPENSSL-CMDS --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-cmds.pod >doc/man/man1/openssl-cmds.1
pod2man --name=OPENSSL-CMP --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-cmp.pod >doc/man/man1/openssl-cmp.1
pod2man --name=OPENSSL-CMS --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-cms.pod >doc/man/man1/openssl-cms.1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
pod2man --name=OPENSSL-CRL --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-crl.pod >doc/man/man1/openssl-crl.1
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_libctx.d.tmp -MT apps/lib/libapps-lib-app_libctx.o -c -o apps/lib/libapps-lib-app_libctx.o ../apps/lib/app_libctx.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_params.d.tmp -MT apps/lib/libapps-lib-app_params.o -c -o apps/lib/libapps-lib-app_params.o ../apps/lib/app_params.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_provider.d.tmp -MT apps/lib/libapps-lib-app_provider.o -c -o apps/lib/libapps-lib-app_provider.o ../apps/lib/app_provider.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_rand.d.tmp -MT apps/lib/libapps-lib-app_rand.o -c -o apps/lib/libapps-lib-app_rand.o ../apps/lib/app_rand.c
pod2man --name=OPENSSL-CRL2PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-crl2pkcs7.pod >doc/man/man1/openssl-crl2pkcs7.1
pod2man --name=OPENSSL-DGST --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-dgst.pod >doc/man/man1/openssl-dgst.1
pod2man --name=OPENSSL-DHPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-dhparam.pod >doc/man/man1/openssl-dhparam.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_x509.d.tmp -MT apps/lib/libapps-lib-app_x509.o -c -o apps/lib/libapps-lib-app_x509.o ../apps/lib/app_x509.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps.d.tmp -MT apps/lib/libapps-lib-apps.o -c -o apps/lib/libapps-lib-apps.o ../apps/lib/apps.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps_ui.d.tmp -MT apps/lib/libapps-lib-apps_ui.o -c -o apps/lib/libapps-lib-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-columns.d.tmp -MT apps/lib/libapps-lib-columns.o -c -o apps/lib/libapps-lib-columns.o ../apps/lib/columns.c
pod2man --name=OPENSSL-DSA --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-dsa.pod >doc/man/man1/openssl-dsa.1
pod2man --name=OPENSSL-DSAPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-dsaparam.pod >doc/man/man1/openssl-dsaparam.1
pod2man --name=OPENSSL-EC --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ec.pod >doc/man/man1/openssl-ec.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine.d.tmp -MT apps/lib/libapps-lib-engine.o -c -o apps/lib/libapps-lib-engine.o ../apps/lib/engine.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine_loader.d.tmp -MT apps/lib/libapps-lib-engine_loader.o -c -o apps/lib/libapps-lib-engine_loader.o ../apps/lib/engine_loader.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-fmt.d.tmp -MT apps/lib/libapps-lib-fmt.o -c -o apps/lib/libapps-lib-fmt.o ../apps/lib/fmt.c
pod2man --name=OPENSSL-ECPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ecparam.pod >doc/man/man1/openssl-ecparam.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-http_server.d.tmp -MT apps/lib/libapps-lib-http_server.o -c -o apps/lib/libapps-lib-http_server.o ../apps/lib/http_server.c
pod2man --name=OPENSSL-ENC --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-enc.pod >doc/man/man1/openssl-enc.1
pod2man --name=OPENSSL-ENGINE --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-engine.pod >doc/man/man1/openssl-engine.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-names.d.tmp -MT apps/lib/libapps-lib-names.o -c -o apps/lib/libapps-lib-names.o ../apps/lib/names.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-opt.d.tmp -MT apps/lib/libapps-lib-opt.o -c -o apps/lib/libapps-lib-opt.o ../apps/lib/opt.c
pod2man --name=OPENSSL-ERRSTR --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-errstr.pod >doc/man/man1/openssl-errstr.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_cb.d.tmp -MT apps/lib/libapps-lib-s_cb.o -c -o apps/lib/libapps-lib-s_cb.o ../apps/lib/s_cb.c
pod2man --name=OPENSSL-FIPSINSTALL --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-fipsinstall.pod >doc/man/man1/openssl-fipsinstall.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_socket.d.tmp -MT apps/lib/libapps-lib-s_socket.o -c -o apps/lib/libapps-lib-s_socket.o ../apps/lib/s_socket.c
pod2man --name=OPENSSL-GENDSA --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-gendsa.pod >doc/man/man1/openssl-gendsa.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-tlssrp_depr.d.tmp -MT apps/lib/libapps-lib-tlssrp_depr.o -c -o apps/lib/libapps-lib-tlssrp_depr.o ../apps/lib/tlssrp_depr.c
pod2man --name=OPENSSL-GENPKEY --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-genpkey.pod >doc/man/man1/openssl-genpkey.1
pod2man --name=OPENSSL-GENRSA --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-genrsa.pod >doc/man/man1/openssl-genrsa.1
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aes-armv4.S
pod2man --name=OPENSSL-INFO --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-info.pod >doc/man/man1/openssl-info.1
pod2man --name=OPENSSL-KDF --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-kdf.pod >doc/man/man1/openssl-kdf.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-lib-aes_cbc.o -c -o crypto/aes/libcrypto-lib-aes_cbc.o ../crypto/aes/aes_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-lib-aes_cfb.o -c -o crypto/aes/libcrypto-lib-aes_cfb.o ../crypto/aes/aes_cfb.c
pod2man --name=OPENSSL-LIST --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-list.pod >doc/man/man1/openssl-list.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ecb.o -c -o crypto/aes/libcrypto-lib-aes_ecb.o ../crypto/aes/aes_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ige.d.tmp -MT crypto/aes/libcrypto-lib-aes_ige.o -c -o crypto/aes/libcrypto-lib-aes_ige.o ../crypto/aes/aes_ige.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_misc.d.tmp -MT crypto/aes/libcrypto-lib-aes_misc.o -c -o crypto/aes/libcrypto-lib-aes_misc.o ../crypto/aes/aes_misc.c
pod2man --name=OPENSSL-MAC --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-mac.pod >doc/man/man1/openssl-mac.1
pod2man --name=OPENSSL-NSEQ --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-nseq.pod >doc/man/man1/openssl-nseq.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ofb.o -c -o crypto/aes/libcrypto-lib-aes_ofb.o ../crypto/aes/aes_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-lib-aes_wrap.o -c -o crypto/aes/libcrypto-lib-aes_wrap.o ../crypto/aes/aes_wrap.c
pod2man --name=OPENSSL-OCSP --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ocsp.pod >doc/man/man1/openssl-ocsp.1
pod2man --name=OPENSSL-PASSWD --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-passwd.pod >doc/man/man1/openssl-passwd.1
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aesv8-armx.S
pod2man --name=OPENSSL-PKCS12 --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkcs12.pod >doc/man/man1/openssl-pkcs12.1
pod2man --name=OPENSSL-PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkcs7.pod >doc/man/man1/openssl-pkcs7.1
CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-armv7.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/bsaes-armv7.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-lib-aria.d.tmp -MT crypto/aria/libcrypto-lib-aria.o -c -o crypto/aria/libcrypto-lib-aria.o ../crypto/aria/aria.c
pod2man --name=OPENSSL-PKCS8 --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkcs8.pod >doc/man/man1/openssl-pkcs8.1
pod2man --name=OPENSSL-PKEY --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkey.pod >doc/man/man1/openssl-pkey.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_bitstr.o -c -o crypto/asn1/libcrypto-lib-a_bitstr.o ../crypto/asn1/a_bitstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-lib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_digest.d.tmp -MT crypto/asn1/libcrypto-lib-a_digest.o -c -o crypto/asn1/libcrypto-lib-a_digest.o ../crypto/asn1/a_digest.c
pod2man --name=OPENSSL-PKEYPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkeyparam.pod >doc/man/man1/openssl-pkeyparam.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_dup.d.tmp -MT crypto/asn1/libcrypto-lib-a_dup.o -c -o crypto/asn1/libcrypto-lib-a_dup.o ../crypto/asn1/a_dup.c
pod2man --name=OPENSSL-PKEYUTL --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkeyutl.pod >doc/man/man1/openssl-pkeyutl.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-lib-a_gentm.o -c -o crypto/asn1/libcrypto-lib-a_gentm.o ../crypto/asn1/a_gentm.c
pod2man --name=OPENSSL-PRIME --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-prime.pod >doc/man/man1/openssl-prime.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-lib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
pod2man --name=OPENSSL-RAND --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-rand.pod >doc/man/man1/openssl-rand.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_int.d.tmp -MT crypto/asn1/libcrypto-lib-a_int.o -c -o crypto/asn1/libcrypto-lib-a_int.o ../crypto/asn1/a_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_mbstr.o -c -o crypto/asn1/libcrypto-lib-a_mbstr.o ../crypto/asn1/a_mbstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_object.d.tmp -MT crypto/asn1/libcrypto-lib-a_object.o -c -o crypto/asn1/libcrypto-lib-a_object.o ../crypto/asn1/a_object.c
pod2man --name=OPENSSL-REHASH --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-rehash.pod >doc/man/man1/openssl-rehash.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_octet.d.tmp -MT crypto/asn1/libcrypto-lib-a_octet.o -c -o crypto/asn1/libcrypto-lib-a_octet.o ../crypto/asn1/a_octet.c
pod2man --name=OPENSSL-REQ --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-req.pod >doc/man/man1/openssl-req.1
pod2man --name=OPENSSL-RSA --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-rsa.pod >doc/man/man1/openssl-rsa.1
pod2man --name=OPENSSL-RSAUTL --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-rsautl.pod >doc/man/man1/openssl-rsautl.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_print.d.tmp -MT crypto/asn1/libcrypto-lib-a_print.o -c -o crypto/asn1/libcrypto-lib-a_print.o ../crypto/asn1/a_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_sign.d.tmp -MT crypto/asn1/libcrypto-lib-a_sign.o -c -o crypto/asn1/libcrypto-lib-a_sign.o ../crypto/asn1/a_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strex.d.tmp -MT crypto/asn1/libcrypto-lib-a_strex.o -c -o crypto/asn1/libcrypto-lib-a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-lib-a_strnid.o -c -o crypto/asn1/libcrypto-lib-a_strnid.o ../crypto/asn1/a_strnid.c
pod2man --name=OPENSSL-S_CLIENT --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-s_client.pod >doc/man/man1/openssl-s_client.1
pod2man --name=OPENSSL-S_SERVER --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-s_server.pod >doc/man/man1/openssl-s_server.1
pod2man --name=OPENSSL-S_TIME --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-s_time.pod >doc/man/man1/openssl-s_time.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_time.d.tmp -MT crypto/asn1/libcrypto-lib-a_time.o -c -o crypto/asn1/libcrypto-lib-a_time.o ../crypto/asn1/a_time.c
pod2man --name=OPENSSL-SESS_ID --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-sess_id.pod >doc/man/man1/openssl-sess_id.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_type.d.tmp -MT crypto/asn1/libcrypto-lib-a_type.o -c -o crypto/asn1/libcrypto-lib-a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-lib-a_utctm.o -c -o crypto/asn1/libcrypto-lib-a_utctm.o ../crypto/asn1/a_utctm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-lib-a_utf8.o -c -o crypto/asn1/libcrypto-lib-a_utf8.o ../crypto/asn1/a_utf8.c
pod2man --name=OPENSSL-SMIME --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-smime.pod >doc/man/man1/openssl-smime.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_verify.d.tmp -MT crypto/asn1/libcrypto-lib-a_verify.o -c -o crypto/asn1/libcrypto-lib-a_verify.o ../crypto/asn1/a_verify.c
pod2man --name=OPENSSL-SPEED --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-speed.pod >doc/man/man1/openssl-speed.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-lib-ameth_lib.o -c -o crypto/asn1/libcrypto-lib-ameth_lib.o ../crypto/asn1/ameth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_err.o -c -o crypto/asn1/libcrypto-lib-asn1_err.o ../crypto/asn1/asn1_err.c
pod2man --name=OPENSSL-SPKAC --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-spkac.pod >doc/man/man1/openssl-spkac.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_gen.o -c -o crypto/asn1/libcrypto-lib-asn1_gen.o ../crypto/asn1/asn1_gen.c
pod2man --name=OPENSSL-SRP --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-srp.pod >doc/man/man1/openssl-srp.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_item_list.o -c -o crypto/asn1/libcrypto-lib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_lib.o -c -o crypto/asn1/libcrypto-lib-asn1_lib.o ../crypto/asn1/asn1_lib.c
pod2man --name=OPENSSL-STOREUTL --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-storeutl.pod >doc/man/man1/openssl-storeutl.1
pod2man --name=OPENSSL-TS --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ts.pod >doc/man/man1/openssl-ts.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_parse.o -c -o crypto/asn1/libcrypto-lib-asn1_parse.o ../crypto/asn1/asn1_parse.c
pod2man --name=OPENSSL-VERIFY --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-verify.pod >doc/man/man1/openssl-verify.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mime.o -c -o crypto/asn1/libcrypto-lib-asn_mime.o ../crypto/asn1/asn_mime.c
pod2man --name=OPENSSL-VERSION --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-version.pod >doc/man/man1/openssl-version.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-lib-asn_moid.o -c -o crypto/asn1/libcrypto-lib-asn_moid.o ../crypto/asn1/asn_moid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mstbl.o -c -o crypto/asn1/libcrypto-lib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c
pod2man --name=OPENSSL-X509 --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-x509.pod >doc/man/man1/openssl-x509.1
pod2man --name=OPENSSL_USER_MACROS --section=7SSL --center=OpenSSL \
	--release=3.0.11 doc/man7/openssl_user_macros.pod >doc/man/man7/openssl_user_macros.7
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-lib-asn_pack.o -c -o crypto/asn1/libcrypto-lib-asn_pack.o ../crypto/asn1/asn_pack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-bio_asn1.o -c -o crypto/asn1/libcrypto-lib-bio_asn1.o ../crypto/asn1/bio_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-lib-bio_ndef.o -c -o crypto/asn1/libcrypto-lib-bio_ndef.o ../crypto/asn1/bio_ndef.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_param.o -c -o crypto/asn1/libcrypto-lib-d2i_param.o ../crypto/asn1/d2i_param.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pr.o -c -o crypto/asn1/libcrypto-lib-d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pu.o -c -o crypto/asn1/libcrypto-lib-d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-evp_asn1.o -c -o crypto/asn1/libcrypto-lib-evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_int.d.tmp -MT crypto/asn1/libcrypto-lib-f_int.o -c -o crypto/asn1/libcrypto-lib-f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_string.d.tmp -MT crypto/asn1/libcrypto-lib-f_string.o -c -o crypto/asn1/libcrypto-lib-f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-lib-i2d_evp.o -c -o crypto/asn1/libcrypto-lib-i2d_evp.o ../crypto/asn1/i2d_evp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-n_pkey.o -c -o crypto/asn1/libcrypto-lib-n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-nsseq.d.tmp -MT crypto/asn1/libcrypto-lib-nsseq.o -c -o crypto/asn1/libcrypto-lib-nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbe.o -c -o crypto/asn1/libcrypto-lib-p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbev2.o -c -o crypto/asn1/libcrypto-lib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-lib-p5_scrypt.o -c -o crypto/asn1/libcrypto-lib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-p8_pkey.o -c -o crypto/asn1/libcrypto-lib-p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-lib-t_bitst.o -c -o crypto/asn1/libcrypto-lib-t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-t_pkey.o -c -o crypto/asn1/libcrypto-lib-t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_spki.d.tmp -MT crypto/asn1/libcrypto-lib-t_spki.o -c -o crypto/asn1/libcrypto-lib-t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_dec.o -c -o crypto/asn1/libcrypto-lib-tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_enc.o -c -o crypto/asn1/libcrypto-lib-tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_fre.o -c -o crypto/asn1/libcrypto-lib-tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_new.o -c -o crypto/asn1/libcrypto-lib-tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_prn.o -c -o crypto/asn1/libcrypto-lib-tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_scn.o -c -o crypto/asn1/libcrypto-lib-tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_typ.o -c -o crypto/asn1/libcrypto-lib-tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_utl.o -c -o crypto/asn1/libcrypto-lib-tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_algor.d.tmp -MT crypto/asn1/libcrypto-lib-x_algor.o -c -o crypto/asn1/libcrypto-lib-x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-lib-x_bignum.o -c -o crypto/asn1/libcrypto-lib-x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_info.d.tmp -MT crypto/asn1/libcrypto-lib-x_info.o -c -o crypto/asn1/libcrypto-lib-x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_int64.d.tmp -MT crypto/asn1/libcrypto-lib-x_int64.o -c -o crypto/asn1/libcrypto-lib-x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_long.d.tmp -MT crypto/asn1/libcrypto-lib-x_long.o -c -o crypto/asn1/libcrypto-lib-x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-x_pkey.o -c -o crypto/asn1/libcrypto-lib-x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_sig.d.tmp -MT crypto/asn1/libcrypto-lib-x_sig.o -c -o crypto/asn1/libcrypto-lib-x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_spki.d.tmp -MT crypto/asn1/libcrypto-lib-x_spki.o -c -o crypto/asn1/libcrypto-lib-x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_val.d.tmp -MT crypto/asn1/libcrypto-lib-x_val.o -c -o crypto/asn1/libcrypto-lib-x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_null.d.tmp -MT crypto/async/arch/libcrypto-lib-async_null.o -c -o crypto/async/arch/libcrypto-lib-async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-lib-async_posix.o -c -o crypto/async/arch/libcrypto-lib-async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_win.d.tmp -MT crypto/async/arch/libcrypto-lib-async_win.o -c -o crypto/async/arch/libcrypto-lib-async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async.d.tmp -MT crypto/async/libcrypto-lib-async.o -c -o crypto/async/libcrypto-lib-async.o ../crypto/async/async.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_err.d.tmp -MT crypto/async/libcrypto-lib-async_err.o -c -o crypto/async/libcrypto-lib-async_err.o ../crypto/async/async_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_wait.d.tmp -MT crypto/async/libcrypto-lib-async_wait.o -c -o crypto/async/libcrypto-lib-async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_cfb64.o -c -o crypto/bf/libcrypto-lib-bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-lib-bf_ecb.o -c -o crypto/bf/libcrypto-lib-bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_enc.d.tmp -MT crypto/bf/libcrypto-lib-bf_enc.o -c -o crypto/bf/libcrypto-lib-bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_ofb64.o -c -o crypto/bf/libcrypto-lib-bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_skey.d.tmp -MT crypto/bf/libcrypto-lib-bf_skey.o -c -o crypto/bf/libcrypto-lib-bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_buff.d.tmp -MT crypto/bio/libcrypto-lib-bf_buff.o -c -o crypto/bio/libcrypto-lib-bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-lib-bf_lbuf.o -c -o crypto/bio/libcrypto-lib-bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-lib-bf_nbio.o -c -o crypto/bio/libcrypto-lib-bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_null.d.tmp -MT crypto/bio/libcrypto-lib-bf_null.o -c -o crypto/bio/libcrypto-lib-bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-lib-bf_prefix.o -c -o crypto/bio/libcrypto-lib-bf_prefix.o ../crypto/bio/bf_prefix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-lib-bf_readbuff.o -c -o crypto/bio/libcrypto-lib-bf_readbuff.o ../crypto/bio/bf_readbuff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_addr.d.tmp -MT crypto/bio/libcrypto-lib-bio_addr.o -c -o crypto/bio/libcrypto-lib-bio_addr.o ../crypto/bio/bio_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_cb.d.tmp -MT crypto/bio/libcrypto-lib-bio_cb.o -c -o crypto/bio/libcrypto-lib-bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_dump.d.tmp -MT crypto/bio/libcrypto-lib-bio_dump.o -c -o crypto/bio/libcrypto-lib-bio_dump.o ../crypto/bio/bio_dump.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_err.d.tmp -MT crypto/bio/libcrypto-lib-bio_err.o -c -o crypto/bio/libcrypto-lib-bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_lib.d.tmp -MT crypto/bio/libcrypto-lib-bio_lib.o -c -o crypto/bio/libcrypto-lib-bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_meth.d.tmp -MT crypto/bio/libcrypto-lib-bio_meth.o -c -o crypto/bio/libcrypto-lib-bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_print.d.tmp -MT crypto/bio/libcrypto-lib-bio_print.o -c -o crypto/bio/libcrypto-lib-bio_print.o ../crypto/bio/bio_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock.o -c -o crypto/bio/libcrypto-lib-bio_sock.o ../crypto/bio/bio_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock2.o -c -o crypto/bio/libcrypto-lib-bio_sock2.o ../crypto/bio/bio_sock2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-lib-bss_acpt.o -c -o crypto/bio/libcrypto-lib-bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_bio.d.tmp -MT crypto/bio/libcrypto-lib-bss_bio.o -c -o crypto/bio/libcrypto-lib-bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_conn.d.tmp -MT crypto/bio/libcrypto-lib-bss_conn.o -c -o crypto/bio/libcrypto-lib-bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_core.d.tmp -MT crypto/bio/libcrypto-lib-bss_core.o -c -o crypto/bio/libcrypto-lib-bss_core.o ../crypto/bio/bss_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-lib-bss_dgram.o -c -o crypto/bio/libcrypto-lib-bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_fd.d.tmp -MT crypto/bio/libcrypto-lib-bss_fd.o -c -o crypto/bio/libcrypto-lib-bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_file.d.tmp -MT crypto/bio/libcrypto-lib-bss_file.o -c -o crypto/bio/libcrypto-lib-bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_log.d.tmp -MT crypto/bio/libcrypto-lib-bss_log.o -c -o crypto/bio/libcrypto-lib-bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_mem.d.tmp -MT crypto/bio/libcrypto-lib-bss_mem.o -c -o crypto/bio/libcrypto-lib-bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_null.d.tmp -MT crypto/bio/libcrypto-lib-bss_null.o -c -o crypto/bio/libcrypto-lib-bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_sock.d.tmp -MT crypto/bio/libcrypto-lib-bss_sock.o -c -o crypto/bio/libcrypto-lib-bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-lib-ossl_core_bio.o -c -o crypto/bio/libcrypto-lib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-gf2m.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-gf2m.S
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-mont.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-mont.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_add.d.tmp -MT crypto/bn/libcrypto-lib-bn_add.o -c -o crypto/bn/libcrypto-lib-bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_asm.d.tmp -MT crypto/bn/libcrypto-lib-bn_asm.o -c -o crypto/bn/libcrypto-lib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_blind.d.tmp -MT crypto/bn/libcrypto-lib-bn_blind.o -c -o crypto/bn/libcrypto-lib-bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_const.d.tmp -MT crypto/bn/libcrypto-lib-bn_const.o -c -o crypto/bn/libcrypto-lib-bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_conv.d.tmp -MT crypto/bn/libcrypto-lib-bn_conv.o -c -o crypto/bn/libcrypto-lib-bn_conv.o ../crypto/bn/bn_conv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-lib-bn_ctx.o -c -o crypto/bn/libcrypto-lib-bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_depr.d.tmp -MT crypto/bn/libcrypto-lib-bn_depr.o -c -o crypto/bn/libcrypto-lib-bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_dh.d.tmp -MT crypto/bn/libcrypto-lib-bn_dh.o -c -o crypto/bn/libcrypto-lib-bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_div.d.tmp -MT crypto/bn/libcrypto-lib-bn_div.o -c -o crypto/bn/libcrypto-lib-bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_err.d.tmp -MT crypto/bn/libcrypto-lib-bn_err.o -c -o crypto/bn/libcrypto-lib-bn_err.o ../crypto/bn/bn_err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp.o -c -o crypto/bn/libcrypto-lib-bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp2.o -c -o crypto/bn/libcrypto-lib-bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-lib-bn_gcd.o -c -o crypto/bn/libcrypto-lib-bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-lib-bn_gf2m.o -c -o crypto/bn/libcrypto-lib-bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_intern.d.tmp -MT crypto/bn/libcrypto-lib-bn_intern.o -c -o crypto/bn/libcrypto-lib-bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_kron.d.tmp -MT crypto/bn/libcrypto-lib-bn_kron.o -c -o crypto/bn/libcrypto-lib-bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_lib.d.tmp -MT crypto/bn/libcrypto-lib-bn_lib.o -c -o crypto/bn/libcrypto-lib-bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mod.d.tmp -MT crypto/bn/libcrypto-lib-bn_mod.o -c -o crypto/bn/libcrypto-lib-bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mont.d.tmp -MT crypto/bn/libcrypto-lib-bn_mont.o -c -o crypto/bn/libcrypto-lib-bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-lib-bn_mpi.o -c -o crypto/bn/libcrypto-lib-bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mul.d.tmp -MT crypto/bn/libcrypto-lib-bn_mul.o -c -o crypto/bn/libcrypto-lib-bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_nist.d.tmp -MT crypto/bn/libcrypto-lib-bn_nist.o -c -o crypto/bn/libcrypto-lib-bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_prime.d.tmp -MT crypto/bn/libcrypto-lib-bn_prime.o -c -o crypto/bn/libcrypto-lib-bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_print.d.tmp -MT crypto/bn/libcrypto-lib-bn_print.o -c -o crypto/bn/libcrypto-lib-bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rand.d.tmp -MT crypto/bn/libcrypto-lib-bn_rand.o -c -o crypto/bn/libcrypto-lib-bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_recp.d.tmp -MT crypto/bn/libcrypto-lib-bn_recp.o -c -o crypto/bn/libcrypto-lib-bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_shift.d.tmp -MT crypto/bn/libcrypto-lib-bn_shift.o -c -o crypto/bn/libcrypto-lib-bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqr.o -c -o crypto/bn/libcrypto-lib-bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqrt.o -c -o crypto/bn/libcrypto-lib-bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_srp.d.tmp -MT crypto/bn/libcrypto-lib-bn_srp.o -c -o crypto/bn/libcrypto-lib-bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_word.d.tmp -MT crypto/bn/libcrypto-lib-bn_word.o -c -o crypto/bn/libcrypto-lib-bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-lib-bn_x931p.o -c -o crypto/bn/libcrypto-lib-bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buf_err.d.tmp -MT crypto/buffer/libcrypto-lib-buf_err.o -c -o crypto/buffer/libcrypto-lib-buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buffer.d.tmp -MT crypto/buffer/libcrypto-lib-buffer.o -c -o crypto/buffer/libcrypto-lib-buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-camellia.d.tmp -MT crypto/camellia/libcrypto-lib-camellia.o -c -o crypto/camellia/libcrypto-lib-camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cbc.o -c -o crypto/camellia/libcrypto-lib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cfb.o -c -o crypto/camellia/libcrypto-lib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ctr.o -c -o crypto/camellia/libcrypto-lib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ecb.o -c -o crypto/camellia/libcrypto-lib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_misc.o -c -o crypto/camellia/libcrypto-lib-cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ofb.o -c -o crypto/camellia/libcrypto-lib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-lib-c_cfb64.o -c -o crypto/cast/libcrypto-lib-c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ecb.d.tmp -MT crypto/cast/libcrypto-lib-c_ecb.o -c -o crypto/cast/libcrypto-lib-c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_enc.d.tmp -MT crypto/cast/libcrypto-lib-c_enc.o -c -o crypto/cast/libcrypto-lib-c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-lib-c_ofb64.o -c -o crypto/cast/libcrypto-lib-c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_skey.d.tmp -MT crypto/cast/libcrypto-lib-c_skey.o -c -o crypto/cast/libcrypto-lib-c_skey.o ../crypto/cast/c_skey.c
CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/chacha/chacha-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-lib-cmac.d.tmp -MT crypto/cmac/libcrypto-lib-cmac.o -c -o crypto/cmac/libcrypto-lib-cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_asn.o -c -o crypto/cmp/libcrypto-lib-cmp_asn.o ../crypto/cmp/cmp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_client.o -c -o crypto/cmp/libcrypto-lib-cmp_client.o ../crypto/cmp/cmp_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_ctx.o -c -o crypto/cmp/libcrypto-lib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_err.o -c -o crypto/cmp/libcrypto-lib-cmp_err.o ../crypto/cmp/cmp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_hdr.o -c -o crypto/cmp/libcrypto-lib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_http.o -c -o crypto/cmp/libcrypto-lib-cmp_http.o ../crypto/cmp/cmp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_msg.o -c -o crypto/cmp/libcrypto-lib-cmp_msg.o ../crypto/cmp/cmp_msg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_protect.o -c -o crypto/cmp/libcrypto-lib-cmp_protect.o ../crypto/cmp/cmp_protect.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_server.o -c -o crypto/cmp/libcrypto-lib-cmp_server.o ../crypto/cmp/cmp_server.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_status.o -c -o crypto/cmp/libcrypto-lib-cmp_status.o ../crypto/cmp/cmp_status.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_util.o -c -o crypto/cmp/libcrypto-lib-cmp_util.o ../crypto/cmp/cmp_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_vfy.o -c -o crypto/cmp/libcrypto-lib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-lib-cms_asn1.o -c -o crypto/cms/libcrypto-lib-cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_att.d.tmp -MT crypto/cms/libcrypto-lib-cms_att.o -c -o crypto/cms/libcrypto-lib-cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_cd.d.tmp -MT crypto/cms/libcrypto-lib-cms_cd.o -c -o crypto/cms/libcrypto-lib-cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dd.d.tmp -MT crypto/cms/libcrypto-lib-cms_dd.o -c -o crypto/cms/libcrypto-lib-cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dh.d.tmp -MT crypto/cms/libcrypto-lib-cms_dh.o -c -o crypto/cms/libcrypto-lib-cms_dh.o ../crypto/cms/cms_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ec.d.tmp -MT crypto/cms/libcrypto-lib-cms_ec.o -c -o crypto/cms/libcrypto-lib-cms_ec.o ../crypto/cms/cms_ec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_enc.d.tmp -MT crypto/cms/libcrypto-lib-cms_enc.o -c -o crypto/cms/libcrypto-lib-cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_env.d.tmp -MT crypto/cms/libcrypto-lib-cms_env.o -c -o crypto/cms/libcrypto-lib-cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_err.d.tmp -MT crypto/cms/libcrypto-lib-cms_err.o -c -o crypto/cms/libcrypto-lib-cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ess.d.tmp -MT crypto/cms/libcrypto-lib-cms_ess.o -c -o crypto/cms/libcrypto-lib-cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_io.d.tmp -MT crypto/cms/libcrypto-lib-cms_io.o -c -o crypto/cms/libcrypto-lib-cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_kari.d.tmp -MT crypto/cms/libcrypto-lib-cms_kari.o -c -o crypto/cms/libcrypto-lib-cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_lib.d.tmp -MT crypto/cms/libcrypto-lib-cms_lib.o -c -o crypto/cms/libcrypto-lib-cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-lib-cms_pwri.o -c -o crypto/cms/libcrypto-lib-cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-lib-cms_rsa.o -c -o crypto/cms/libcrypto-lib-cms_rsa.o ../crypto/cms/cms_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_sd.d.tmp -MT crypto/cms/libcrypto-lib-cms_sd.o -c -o crypto/cms/libcrypto-lib-cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_smime.d.tmp -MT crypto/cms/libcrypto-lib-cms_smime.o -c -o crypto/cms/libcrypto-lib-cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-c_zlib.d.tmp -MT crypto/comp/libcrypto-lib-c_zlib.o -c -o crypto/comp/libcrypto-lib-c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_err.d.tmp -MT crypto/comp/libcrypto-lib-comp_err.o -c -o crypto/comp/libcrypto-lib-comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_lib.d.tmp -MT crypto/comp/libcrypto-lib-comp_lib.o -c -o crypto/comp/libcrypto-lib-comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_api.d.tmp -MT crypto/conf/libcrypto-lib-conf_api.o -c -o crypto/conf/libcrypto-lib-conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_def.d.tmp -MT crypto/conf/libcrypto-lib-conf_def.o -c -o crypto/conf/libcrypto-lib-conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_err.d.tmp -MT crypto/conf/libcrypto-lib-conf_err.o -c -o crypto/conf/libcrypto-lib-conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_lib.d.tmp -MT crypto/conf/libcrypto-lib-conf_lib.o -c -o crypto/conf/libcrypto-lib-conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mall.d.tmp -MT crypto/conf/libcrypto-lib-conf_mall.o -c -o crypto/conf/libcrypto-lib-conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mod.d.tmp -MT crypto/conf/libcrypto-lib-conf_mod.o -c -o crypto/conf/libcrypto-lib-conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_sap.d.tmp -MT crypto/conf/libcrypto-lib-conf_sap.o -c -o crypto/conf/libcrypto-lib-conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-lib-conf_ssl.o -c -o crypto/conf/libcrypto-lib-conf_ssl.o ../crypto/conf/conf_ssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_asn.o -c -o crypto/crmf/libcrypto-lib-crmf_asn.o ../crypto/crmf/crmf_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_err.o -c -o crypto/crmf/libcrypto-lib-crmf_err.o ../crypto/crmf/crmf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_lib.o -c -o crypto/crmf/libcrypto-lib-crmf_lib.o ../crypto/crmf/crmf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_pbm.o -c -o crypto/crmf/libcrypto-lib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_b64.d.tmp -MT crypto/ct/libcrypto-lib-ct_b64.o -c -o crypto/ct/libcrypto-lib-ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_err.d.tmp -MT crypto/ct/libcrypto-lib-ct_err.o -c -o crypto/ct/libcrypto-lib-ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_log.d.tmp -MT crypto/ct/libcrypto-lib-ct_log.o -c -o crypto/ct/libcrypto-lib-ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_oct.d.tmp -MT crypto/ct/libcrypto-lib-ct_oct.o -c -o crypto/ct/libcrypto-lib-ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_policy.d.tmp -MT crypto/ct/libcrypto-lib-ct_policy.o -c -o crypto/ct/libcrypto-lib-ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_prn.d.tmp -MT crypto/ct/libcrypto-lib-ct_prn.o -c -o crypto/ct/libcrypto-lib-ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct.o -c -o crypto/ct/libcrypto-lib-ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-lib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-lib-ct_vfy.o -c -o crypto/ct/libcrypto-lib-ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-lib-ct_x509v3.o -c -o crypto/ct/libcrypto-lib-ct_x509v3.o ../crypto/ct/ct_x509v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-lib-cbc_cksm.o -c -o crypto/des/libcrypto-lib-cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_enc.d.tmp -MT crypto/des/libcrypto-lib-cbc_enc.o -c -o crypto/des/libcrypto-lib-cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64ede.d.tmp -MT crypto/des/libcrypto-lib-cfb64ede.o -c -o crypto/des/libcrypto-lib-cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64enc.d.tmp -MT crypto/des/libcrypto-lib-cfb64enc.o -c -o crypto/des/libcrypto-lib-cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb_enc.d.tmp -MT crypto/des/libcrypto-lib-cfb_enc.o -c -o crypto/des/libcrypto-lib-cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-des_enc.d.tmp -MT crypto/des/libcrypto-lib-des_enc.o -c -o crypto/des/libcrypto-lib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb3_enc.o -c -o crypto/des/libcrypto-lib-ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb_enc.o -c -o crypto/des/libcrypto-lib-ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt.d.tmp -MT crypto/des/libcrypto-lib-fcrypt.o -c -o crypto/des/libcrypto-lib-fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-lib-fcrypt_b.o -c -o crypto/des/libcrypto-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64ede.d.tmp -MT crypto/des/libcrypto-lib-ofb64ede.o -c -o crypto/des/libcrypto-lib-ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64enc.d.tmp -MT crypto/des/libcrypto-lib-ofb64enc.o -c -o crypto/des/libcrypto-lib-ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb_enc.d.tmp -MT crypto/des/libcrypto-lib-ofb_enc.o -c -o crypto/des/libcrypto-lib-ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-pcbc_enc.o -c -o crypto/des/libcrypto-lib-pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-qud_cksm.d.tmp -MT crypto/des/libcrypto-lib-qud_cksm.o -c -o crypto/des/libcrypto-lib-qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-rand_key.d.tmp -MT crypto/des/libcrypto-lib-rand_key.o -c -o crypto/des/libcrypto-lib-rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-set_key.d.tmp -MT crypto/des/libcrypto-lib-set_key.o -c -o crypto/des/libcrypto-lib-set_key.o ../crypto/des/set_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-str2key.d.tmp -MT crypto/des/libcrypto-lib-str2key.o -c -o crypto/des/libcrypto-lib-str2key.o ../crypto/des/str2key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-xcbc_enc.o -c -o crypto/des/libcrypto-lib-xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-lib-dh_ameth.o -c -o crypto/dh/libcrypto-lib-dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-lib-dh_asn1.o -c -o crypto/dh/libcrypto-lib-dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_backend.d.tmp -MT crypto/dh/libcrypto-lib-dh_backend.o -c -o crypto/dh/libcrypto-lib-dh_backend.o ../crypto/dh/dh_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_check.d.tmp -MT crypto/dh/libcrypto-lib-dh_check.o -c -o crypto/dh/libcrypto-lib-dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_depr.d.tmp -MT crypto/dh/libcrypto-lib-dh_depr.o -c -o crypto/dh/libcrypto-lib-dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_err.d.tmp -MT crypto/dh/libcrypto-lib-dh_err.o -c -o crypto/dh/libcrypto-lib-dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_gen.d.tmp -MT crypto/dh/libcrypto-lib-dh_gen.o -c -o crypto/dh/libcrypto-lib-dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-lib-dh_group_params.o -c -o crypto/dh/libcrypto-lib-dh_group_params.o ../crypto/dh/dh_group_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-lib-dh_kdf.o -c -o crypto/dh/libcrypto-lib-dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_key.d.tmp -MT crypto/dh/libcrypto-lib-dh_key.o -c -o crypto/dh/libcrypto-lib-dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_lib.d.tmp -MT crypto/dh/libcrypto-lib-dh_lib.o -c -o crypto/dh/libcrypto-lib-dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_meth.d.tmp -MT crypto/dh/libcrypto-lib-dh_meth.o -c -o crypto/dh/libcrypto-lib-dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-lib-dh_pmeth.o -c -o crypto/dh/libcrypto-lib-dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_prn.d.tmp -MT crypto/dh/libcrypto-lib-dh_prn.o -c -o crypto/dh/libcrypto-lib-dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-lib-dh_rfc5114.o -c -o crypto/dh/libcrypto-lib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ameth.o -c -o crypto/dsa/libcrypto-lib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_asn1.o -c -o crypto/dsa/libcrypto-lib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_backend.o -c -o crypto/dsa/libcrypto-lib-dsa_backend.o ../crypto/dsa/dsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_check.o -c -o crypto/dsa/libcrypto-lib-dsa_check.o ../crypto/dsa/dsa_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_depr.o -c -o crypto/dsa/libcrypto-lib-dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_err.o -c -o crypto/dsa/libcrypto-lib-dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_gen.o -c -o crypto/dsa/libcrypto-lib-dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_key.o -c -o crypto/dsa/libcrypto-lib-dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_lib.o -c -o crypto/dsa/libcrypto-lib-dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_meth.o -c -o crypto/dsa/libcrypto-lib-dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ossl.o -c -o crypto/dsa/libcrypto-lib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-lib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_prn.o -c -o crypto/dsa/libcrypto-lib-dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_sign.o -c -o crypto/dsa/libcrypto-lib-dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_vrf.o -c -o crypto/dsa/libcrypto-lib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dl.d.tmp -MT crypto/dso/libcrypto-lib-dso_dl.o -c -o crypto/dso/libcrypto-lib-dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-lib-dso_dlfcn.o -c -o crypto/dso/libcrypto-lib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_err.d.tmp -MT crypto/dso/libcrypto-lib-dso_err.o -c -o crypto/dso/libcrypto-lib-dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_lib.d.tmp -MT crypto/dso/libcrypto-lib-dso_lib.o -c -o crypto/dso/libcrypto-lib-dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-lib-dso_openssl.o -c -o crypto/dso/libcrypto-lib-dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_vms.d.tmp -MT crypto/dso/libcrypto-lib-dso_vms.o -c -o crypto/dso/libcrypto-lib-dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_win32.d.tmp -MT crypto/dso/libcrypto-lib-dso_win32.o -c -o crypto/dso/libcrypto-lib-dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448.o -c -o crypto/ec/curve448/libcrypto-lib-curve448.o ../crypto/ec/curve448/curve448.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-lib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-lib-eddsa.o -c -o crypto/ec/curve448/libcrypto-lib-eddsa.o ../crypto/ec/curve448/eddsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-lib-f_generic.o -c -o crypto/ec/curve448/libcrypto-lib-f_generic.o ../crypto/ec/curve448/f_generic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-lib-scalar.o -c -o crypto/ec/curve448/libcrypto-lib-scalar.o ../crypto/ec/curve448/scalar.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-curve25519.d.tmp -MT crypto/ec/libcrypto-lib-curve25519.o -c -o crypto/ec/libcrypto-lib-curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec2_oct.o -c -o crypto/ec/libcrypto-lib-ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ec2_smpl.o -c -o crypto/ec/libcrypto-lib-ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-lib-ec_ameth.o -c -o crypto/ec/libcrypto-lib-ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-lib-ec_asn1.o -c -o crypto/ec/libcrypto-lib-ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_backend.d.tmp -MT crypto/ec/libcrypto-lib-ec_backend.o -c -o crypto/ec/libcrypto-lib-ec_backend.o ../crypto/ec/ec_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_check.d.tmp -MT crypto/ec/libcrypto-lib-ec_check.o -c -o crypto/ec/libcrypto-lib-ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_curve.d.tmp -MT crypto/ec/libcrypto-lib-ec_curve.o -c -o crypto/ec/libcrypto-lib-ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-lib-ec_cvt.o -c -o crypto/ec/libcrypto-lib-ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-lib-ec_deprecated.o -c -o crypto/ec/libcrypto-lib-ec_deprecated.o ../crypto/ec/ec_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_err.d.tmp -MT crypto/ec/libcrypto-lib-ec_err.o -c -o crypto/ec/libcrypto-lib-ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_key.d.tmp -MT crypto/ec/libcrypto-lib-ec_key.o -c -o crypto/ec/libcrypto-lib-ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_kmeth.o -c -o crypto/ec/libcrypto-lib-ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_lib.d.tmp -MT crypto/ec/libcrypto-lib-ec_lib.o -c -o crypto/ec/libcrypto-lib-ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_mult.d.tmp -MT crypto/ec/libcrypto-lib-ec_mult.o -c -o crypto/ec/libcrypto-lib-ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec_oct.o -c -o crypto/ec/libcrypto-lib-ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_pmeth.o -c -o crypto/ec/libcrypto-lib-ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_print.d.tmp -MT crypto/ec/libcrypto-lib-ec_print.o -c -o crypto/ec/libcrypto-lib-ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_kdf.o -c -o crypto/ec/libcrypto-lib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_ossl.o -c -o crypto/ec/libcrypto-lib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-lib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_sign.o -c -o crypto/ec/libcrypto-lib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-lib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-eck_prn.d.tmp -MT crypto/ec/libcrypto-lib-eck_prn.o -c -o crypto/ec/libcrypto-lib-eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-lib-ecp_mont.o -c -o crypto/ec/libcrypto-lib-ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nist.o -c -o crypto/ec/libcrypto-lib-ecp_nist.o ../crypto/ec/ecp_nist.c
CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/ec/ecp_nistz256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nistz256.o -c -o crypto/ec/libcrypto-lib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-lib-ecp_oct.o -c -o crypto/ec/libcrypto-lib-ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ecp_smpl.o -c -o crypto/ec/libcrypto-lib-ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-lib-ecx_backend.o -c -o crypto/ec/libcrypto-lib-ecx_backend.o ../crypto/ec/ecx_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_key.d.tmp -MT crypto/ec/libcrypto-lib-ecx_key.o -c -o crypto/ec/libcrypto-lib-ecx_key.o ../crypto/ec/ecx_key.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-lib-ecx_meth.o -c -o crypto/ec/libcrypto-lib-ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_err.o -c -o crypto/encode_decode/libcrypto-lib-decoder_err.o ../crypto/encode_decode/decoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_err.o -c -o crypto/encode_decode/libcrypto-lib-encoder_err.o ../crypto/encode_decode/encoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_all.d.tmp -MT crypto/engine/libcrypto-lib-eng_all.o -c -o crypto/engine/libcrypto-lib-eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-lib-eng_cnf.o -c -o crypto/engine/libcrypto-lib-eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-lib-eng_ctrl.o -c -o crypto/engine/libcrypto-lib-eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-lib-eng_dyn.o -c -o crypto/engine/libcrypto-lib-eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_err.d.tmp -MT crypto/engine/libcrypto-lib-eng_err.o -c -o crypto/engine/libcrypto-lib-eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_fat.d.tmp -MT crypto/engine/libcrypto-lib-eng_fat.o -c -o crypto/engine/libcrypto-lib-eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_init.d.tmp -MT crypto/engine/libcrypto-lib-eng_init.o -c -o crypto/engine/libcrypto-lib-eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_lib.d.tmp -MT crypto/engine/libcrypto-lib-eng_lib.o -c -o crypto/engine/libcrypto-lib-eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_list.d.tmp -MT crypto/engine/libcrypto-lib-eng_list.o -c -o crypto/engine/libcrypto-lib-eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-lib-eng_openssl.o -c -o crypto/engine/libcrypto-lib-eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-lib-eng_pkey.o -c -o crypto/engine/libcrypto-lib-eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-lib-eng_rdrand.o -c -o crypto/engine/libcrypto-lib-eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_table.d.tmp -MT crypto/engine/libcrypto-lib-eng_table.o -c -o crypto/engine/libcrypto-lib-eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-lib-tb_asnmth.o -c -o crypto/engine/libcrypto-lib-tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-lib-tb_cipher.o -c -o crypto/engine/libcrypto-lib-tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dh.d.tmp -MT crypto/engine/libcrypto-lib-tb_dh.o -c -o crypto/engine/libcrypto-lib-tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_digest.d.tmp -MT crypto/engine/libcrypto-lib-tb_digest.o -c -o crypto/engine/libcrypto-lib-tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_dsa.o -c -o crypto/engine/libcrypto-lib-tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-lib-tb_eckey.o -c -o crypto/engine/libcrypto-lib-tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-lib-tb_pkmeth.o -c -o crypto/engine/libcrypto-lib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rand.d.tmp -MT crypto/engine/libcrypto-lib-tb_rand.o -c -o crypto/engine/libcrypto-lib-tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_rsa.o -c -o crypto/engine/libcrypto-lib-tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err.d.tmp -MT crypto/err/libcrypto-lib-err.o -c -o crypto/err/libcrypto-lib-err.o ../crypto/err/err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all.d.tmp -MT crypto/err/libcrypto-lib-err_all.o -c -o crypto/err/libcrypto-lib-err_all.o ../crypto/err/err_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-lib-err_all_legacy.o -c -o crypto/err/libcrypto-lib-err_all_legacy.o ../crypto/err/err_all_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_blocks.d.tmp -MT crypto/err/libcrypto-lib-err_blocks.o -c -o crypto/err/libcrypto-lib-err_blocks.o ../crypto/err/err_blocks.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_prn.d.tmp -MT crypto/err/libcrypto-lib-err_prn.o -c -o crypto/err/libcrypto-lib-err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-lib-ess_asn1.o -c -o crypto/ess/libcrypto-lib-ess_asn1.o ../crypto/ess/ess_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_err.d.tmp -MT crypto/ess/libcrypto-lib-ess_err.o -c -o crypto/ess/libcrypto-lib-ess_err.o ../crypto/ess/ess_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_lib.d.tmp -MT crypto/ess/libcrypto-lib-ess_lib.o -c -o crypto/ess/libcrypto-lib-ess_lib.o ../crypto/ess/ess_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-asymcipher.d.tmp -MT crypto/evp/libcrypto-lib-asymcipher.o -c -o crypto/evp/libcrypto-lib-asymcipher.o ../crypto/evp/asymcipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_b64.d.tmp -MT crypto/evp/libcrypto-lib-bio_b64.o -c -o crypto/evp/libcrypto-lib-bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_enc.d.tmp -MT crypto/evp/libcrypto-lib-bio_enc.o -c -o crypto/evp/libcrypto-lib-bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_md.d.tmp -MT crypto/evp/libcrypto-lib-bio_md.o -c -o crypto/evp/libcrypto-lib-bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_ok.d.tmp -MT crypto/evp/libcrypto-lib-bio_ok.o -c -o crypto/evp/libcrypto-lib-bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_allc.d.tmp -MT crypto/evp/libcrypto-lib-c_allc.o -c -o crypto/evp/libcrypto-lib-c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_alld.d.tmp -MT crypto/evp/libcrypto-lib-c_alld.o -c -o crypto/evp/libcrypto-lib-c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-cmeth_lib.o -c -o crypto/evp/libcrypto-lib-cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-lib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-lib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dh_ctrl.o -c -o crypto/evp/libcrypto-lib-dh_ctrl.o ../crypto/evp/dh_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_support.d.tmp -MT crypto/evp/libcrypto-lib-dh_support.o -c -o crypto/evp/libcrypto-lib-dh_support.o ../crypto/evp/dh_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-digest.d.tmp -MT crypto/evp/libcrypto-lib-digest.o -c -o crypto/evp/libcrypto-lib-digest.o ../crypto/evp/digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dsa_ctrl.o -c -o crypto/evp/libcrypto-lib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes.d.tmp -MT crypto/evp/libcrypto-lib-e_aes.o -c -o crypto/evp/libcrypto-lib-e_aes.o ../crypto/evp/e_aes.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aria.d.tmp -MT crypto/evp/libcrypto-lib-e_aria.o -c -o crypto/evp/libcrypto-lib-e_aria.o ../crypto/evp/e_aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_bf.d.tmp -MT crypto/evp/libcrypto-lib-e_bf.o -c -o crypto/evp/libcrypto-lib-e_bf.o ../crypto/evp/e_bf.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_camellia.d.tmp -MT crypto/evp/libcrypto-lib-e_camellia.o -c -o crypto/evp/libcrypto-lib-e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_cast.d.tmp -MT crypto/evp/libcrypto-lib-e_cast.o -c -o crypto/evp/libcrypto-lib-e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-lib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des.d.tmp -MT crypto/evp/libcrypto-lib-e_des.o -c -o crypto/evp/libcrypto-lib-e_des.o ../crypto/evp/e_des.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des3.d.tmp -MT crypto/evp/libcrypto-lib-e_des3.o -c -o crypto/evp/libcrypto-lib-e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_idea.d.tmp -MT crypto/evp/libcrypto-lib-e_idea.o -c -o crypto/evp/libcrypto-lib-e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_null.d.tmp -MT crypto/evp/libcrypto-lib-e_null.o -c -o crypto/evp/libcrypto-lib-e_null.o ../crypto/evp/e_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_old.d.tmp -MT crypto/evp/libcrypto-lib-e_old.o -c -o crypto/evp/libcrypto-lib-e_old.o ../crypto/evp/e_old.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc2.d.tmp -MT crypto/evp/libcrypto-lib-e_rc2.o -c -o crypto/evp/libcrypto-lib-e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4.o -c -o crypto/evp/libcrypto-lib-e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc5.o -c -o crypto/evp/libcrypto-lib-e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_seed.d.tmp -MT crypto/evp/libcrypto-lib-e_seed.o -c -o crypto/evp/libcrypto-lib-e_seed.o ../crypto/evp/e_seed.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_sm4.d.tmp -MT crypto/evp/libcrypto-lib-e_sm4.o -c -o crypto/evp/libcrypto-lib-e_sm4.o ../crypto/evp/e_sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-lib-e_xcbc_d.o -c -o crypto/evp/libcrypto-lib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-ec_ctrl.o -c -o crypto/evp/libcrypto-lib-ec_ctrl.o ../crypto/evp/ec_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_support.d.tmp -MT crypto/evp/libcrypto-lib-ec_support.o -c -o crypto/evp/libcrypto-lib-ec_support.o ../crypto/evp/ec_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-encode.d.tmp -MT crypto/evp/libcrypto-lib-encode.o -c -o crypto/evp/libcrypto-lib-encode.o ../crypto/evp/encode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-lib-evp_cnf.o -c -o crypto/evp/libcrypto-lib-evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_enc.d.tmp -MT crypto/evp/libcrypto-lib-evp_enc.o -c -o crypto/evp/libcrypto-lib-evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_err.d.tmp -MT crypto/evp/libcrypto-lib-evp_err.o -c -o crypto/evp/libcrypto-lib-evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-lib-evp_fetch.o -c -o crypto/evp/libcrypto-lib-evp_fetch.o ../crypto/evp/evp_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_key.d.tmp -MT crypto/evp/libcrypto-lib-evp_key.o -c -o crypto/evp/libcrypto-lib-evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_lib.d.tmp -MT crypto/evp/libcrypto-lib-evp_lib.o -c -o crypto/evp/libcrypto-lib-evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-lib-evp_pbe.o -c -o crypto/evp/libcrypto-lib-evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-lib-evp_pkey.o -c -o crypto/evp/libcrypto-lib-evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_rand.d.tmp -MT crypto/evp/libcrypto-lib-evp_rand.o -c -o crypto/evp/libcrypto-lib-evp_rand.o ../crypto/evp/evp_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_utils.d.tmp -MT crypto/evp/libcrypto-lib-evp_utils.o -c -o crypto/evp/libcrypto-lib-evp_utils.o ../crypto/evp/evp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-exchange.d.tmp -MT crypto/evp/libcrypto-lib-exchange.o -c -o crypto/evp/libcrypto-lib-exchange.o ../crypto/evp/exchange.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-lib-kdf_lib.o -c -o crypto/evp/libcrypto-lib-kdf_lib.o ../crypto/evp/kdf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-lib-kdf_meth.o -c -o crypto/evp/libcrypto-lib-kdf_meth.o ../crypto/evp/kdf_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kem.d.tmp -MT crypto/evp/libcrypto-lib-kem.o -c -o crypto/evp/libcrypto-lib-kem.o ../crypto/evp/kem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_lib.o -c -o crypto/evp/libcrypto-lib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_meth.o -c -o crypto/evp/libcrypto-lib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-lib-legacy_blake2.o -c -o crypto/evp/libcrypto-lib-legacy_blake2.o ../crypto/evp/legacy_blake2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md4.o -c -o crypto/evp/libcrypto-lib-legacy_md4.o ../crypto/evp/legacy_md4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5.o -c -o crypto/evp/libcrypto-lib-legacy_md5.o ../crypto/evp/legacy_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-lib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-lib-legacy_ripemd.o -c -o crypto/evp/libcrypto-lib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-lib-legacy_sha.o -c -o crypto/evp/libcrypto-lib-legacy_sha.o ../crypto/evp/legacy_sha.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-lib-legacy_wp.o -c -o crypto/evp/libcrypto-lib-legacy_wp.o ../crypto/evp/legacy_wp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_null.d.tmp -MT crypto/evp/libcrypto-lib-m_null.o -c -o crypto/evp/libcrypto-lib-m_null.o ../crypto/evp/m_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_sigver.d.tmp -MT crypto/evp/libcrypto-lib-m_sigver.o -c -o crypto/evp/libcrypto-lib-m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_lib.d.tmp -MT crypto/evp/libcrypto-lib-mac_lib.o -c -o crypto/evp/libcrypto-lib-mac_lib.o ../crypto/evp/mac_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_meth.d.tmp -MT crypto/evp/libcrypto-lib-mac_meth.o -c -o crypto/evp/libcrypto-lib-mac_meth.o ../crypto/evp/mac_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-names.d.tmp -MT crypto/evp/libcrypto-lib-names.o -c -o crypto/evp/libcrypto-lib-names.o ../crypto/evp/names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt.o -c -o crypto/evp/libcrypto-lib-p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt2.o -c -o crypto/evp/libcrypto-lib-p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_dec.d.tmp -MT crypto/evp/libcrypto-lib-p_dec.o -c -o crypto/evp/libcrypto-lib-p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_enc.d.tmp -MT crypto/evp/libcrypto-lib-p_enc.o -c -o crypto/evp/libcrypto-lib-p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_legacy.d.tmp -MT crypto/evp/libcrypto-lib-p_legacy.o -c -o crypto/evp/libcrypto-lib-p_legacy.o ../crypto/evp/p_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_lib.d.tmp -MT crypto/evp/libcrypto-lib-p_lib.o -c -o crypto/evp/libcrypto-lib-p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_open.d.tmp -MT crypto/evp/libcrypto-lib-p_open.o -c -o crypto/evp/libcrypto-lib-p_open.o ../crypto/evp/p_open.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_seal.d.tmp -MT crypto/evp/libcrypto-lib-p_seal.o -c -o crypto/evp/libcrypto-lib-p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_sign.d.tmp -MT crypto/evp/libcrypto-lib-p_sign.o -c -o crypto/evp/libcrypto-lib-p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_verify.d.tmp -MT crypto/evp/libcrypto-lib-p_verify.o -c -o crypto/evp/libcrypto-lib-p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-lib-pbe_scrypt.o -c -o crypto/evp/libcrypto-lib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_check.o -c -o crypto/evp/libcrypto-lib-pmeth_check.o ../crypto/evp/pmeth_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_gn.o -c -o crypto/evp/libcrypto-lib-pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_lib.o -c -o crypto/evp/libcrypto-lib-pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-signature.d.tmp -MT crypto/evp/libcrypto-lib-signature.o -c -o crypto/evp/libcrypto-lib-signature.o ../crypto/evp/signature.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_backend.o -c -o crypto/ffc/libcrypto-lib-ffc_backend.o ../crypto/ffc/ffc_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_dh.o -c -o crypto/ffc/libcrypto-lib-ffc_dh.o ../crypto/ffc/ffc_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params.o -c -o crypto/ffc/libcrypto-lib-ffc_params.o ../crypto/ffc/ffc_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-lib-hmac.d.tmp -MT crypto/hmac/libcrypto-lib-hmac.o -c -o crypto/hmac/libcrypto-lib-hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_client.d.tmp -MT crypto/http/libcrypto-lib-http_client.o -c -o crypto/http/libcrypto-lib-http_client.o ../crypto/http/http_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_err.d.tmp -MT crypto/http/libcrypto-lib-http_err.o -c -o crypto/http/libcrypto-lib-http_err.o ../crypto/http/http_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_lib.d.tmp -MT crypto/http/libcrypto-lib-http_lib.o -c -o crypto/http/libcrypto-lib-http_lib.o ../crypto/http/http_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-lib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-lib-kdf_err.o -c -o crypto/kdf/libcrypto-lib-kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-lib-lh_stats.o -c -o crypto/lhash/libcrypto-lib-lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lhash.d.tmp -MT crypto/lhash/libcrypto-lib-lhash.o -c -o crypto/lhash/libcrypto-lib-lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-armcap.d.tmp -MT crypto/libcrypto-lib-armcap.o -c -o crypto/libcrypto-lib-armcap.o ../crypto/armcap.c
CC="gcc" /usr/bin/perl ../crypto/armv4cpuid.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/armv4cpuid.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-asn1_dsa.d.tmp -MT crypto/libcrypto-lib-asn1_dsa.o -c -o crypto/libcrypto-lib-asn1_dsa.o ../crypto/asn1_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-bsearch.d.tmp -MT crypto/libcrypto-lib-bsearch.o -c -o crypto/libcrypto-lib-bsearch.o ../crypto/bsearch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-context.d.tmp -MT crypto/libcrypto-lib-context.o -c -o crypto/libcrypto-lib-context.o ../crypto/context.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_algorithm.d.tmp -MT crypto/libcrypto-lib-core_algorithm.o -c -o crypto/libcrypto-lib-core_algorithm.o ../crypto/core_algorithm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_fetch.d.tmp -MT crypto/libcrypto-lib-core_fetch.o -c -o crypto/libcrypto-lib-core_fetch.o ../crypto/core_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_namemap.d.tmp -MT crypto/libcrypto-lib-core_namemap.o -c -o crypto/libcrypto-lib-core_namemap.o ../crypto/core_namemap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpt_err.d.tmp -MT crypto/libcrypto-lib-cpt_err.o -c -o crypto/libcrypto-lib-cpt_err.o ../crypto/cpt_err.c
gcc  -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpuid.d.tmp -MT crypto/libcrypto-lib-cpuid.o -c -o crypto/libcrypto-lib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cryptlib.d.tmp -MT crypto/libcrypto-lib-cryptlib.o -c -o crypto/libcrypto-lib-cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ctype.d.tmp -MT crypto/libcrypto-lib-ctype.o -c -o crypto/libcrypto-lib-ctype.o ../crypto/ctype.c
/usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2" "debian-armhf" > crypto/buildinf.h
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-der_writer.d.tmp -MT crypto/libcrypto-lib-der_writer.o -c -o crypto/libcrypto-lib-der_writer.o ../crypto/der_writer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem_sec.d.tmp -MT crypto/libcrypto-lib-mem_sec.o -c -o crypto/libcrypto-lib-mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_dir.d.tmp -MT crypto/libcrypto-lib-o_dir.o -c -o crypto/libcrypto-lib-o_dir.o ../crypto/o_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_fopen.d.tmp -MT crypto/libcrypto-lib-o_fopen.o -c -o crypto/libcrypto-lib-o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_init.d.tmp -MT crypto/libcrypto-lib-o_init.o -c -o crypto/libcrypto-lib-o_init.o ../crypto/o_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_str.d.tmp -MT crypto/libcrypto-lib-o_str.o -c -o crypto/libcrypto-lib-o_str.o ../crypto/o_str.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_time.d.tmp -MT crypto/libcrypto-lib-o_time.o -c -o crypto/libcrypto-lib-o_time.o ../crypto/o_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-packet.d.tmp -MT crypto/libcrypto-lib-packet.o -c -o crypto/libcrypto-lib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build.d.tmp -MT crypto/libcrypto-lib-param_build.o -c -o crypto/libcrypto-lib-param_build.o ../crypto/param_build.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build_set.d.tmp -MT crypto/libcrypto-lib-param_build_set.o -c -o crypto/libcrypto-lib-param_build_set.o ../crypto/param_build_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params.d.tmp -MT crypto/libcrypto-lib-params.o -c -o crypto/libcrypto-lib-params.o ../crypto/params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_dup.d.tmp -MT crypto/libcrypto-lib-params_dup.o -c -o crypto/libcrypto-lib-params_dup.o ../crypto/params_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_from_text.d.tmp -MT crypto/libcrypto-lib-params_from_text.o -c -o crypto/libcrypto-lib-params_from_text.o ../crypto/params_from_text.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-passphrase.d.tmp -MT crypto/libcrypto-lib-passphrase.o -c -o crypto/libcrypto-lib-passphrase.o ../crypto/passphrase.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider.d.tmp -MT crypto/libcrypto-lib-provider.o -c -o crypto/libcrypto-lib-provider.o ../crypto/provider.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_child.d.tmp -MT crypto/libcrypto-lib-provider_child.o -c -o crypto/libcrypto-lib-provider_child.o ../crypto/provider_child.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_conf.d.tmp -MT crypto/libcrypto-lib-provider_conf.o -c -o crypto/libcrypto-lib-provider_conf.o ../crypto/provider_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_core.d.tmp -MT crypto/libcrypto-lib-provider_core.o -c -o crypto/libcrypto-lib-provider_core.o ../crypto/provider_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_predefined.d.tmp -MT crypto/libcrypto-lib-provider_predefined.o -c -o crypto/libcrypto-lib-provider_predefined.o ../crypto/provider_predefined.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-punycode.d.tmp -MT crypto/libcrypto-lib-punycode.o -c -o crypto/libcrypto-lib-punycode.o ../crypto/punycode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-self_test_core.d.tmp -MT crypto/libcrypto-lib-self_test_core.o -c -o crypto/libcrypto-lib-self_test_core.o ../crypto/self_test_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-sparse_array.d.tmp -MT crypto/libcrypto-lib-sparse_array.o -c -o crypto/libcrypto-lib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_lib.d.tmp -MT crypto/libcrypto-lib-threads_lib.o -c -o crypto/libcrypto-lib-threads_lib.o ../crypto/threads_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_none.d.tmp -MT crypto/libcrypto-lib-threads_none.o -c -o crypto/libcrypto-lib-threads_none.o ../crypto/threads_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_pthread.d.tmp -MT crypto/libcrypto-lib-threads_pthread.o -c -o crypto/libcrypto-lib-threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_win.d.tmp -MT crypto/libcrypto-lib-threads_win.o -c -o crypto/libcrypto-lib-threads_win.o ../crypto/threads_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-trace.d.tmp -MT crypto/libcrypto-lib-trace.o -c -o crypto/libcrypto-lib-trace.o ../crypto/trace.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-uid.d.tmp -MT crypto/libcrypto-lib-uid.o -c -o crypto/libcrypto-lib-uid.o ../crypto/uid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-lib-md4_dgst.o -c -o crypto/md4/libcrypto-lib-md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_one.d.tmp -MT crypto/md4/libcrypto-lib-md4_one.o -c -o crypto/md4/libcrypto-lib-md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-lib-md5_dgst.o -c -o crypto/md5/libcrypto-lib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_one.d.tmp -MT crypto/md5/libcrypto-lib-md5_one.o -c -o crypto/md5/libcrypto-lib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-lib-md5_sha1.o -c -o crypto/md5/libcrypto-lib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cbc128.d.tmp -MT crypto/modes/libcrypto-lib-cbc128.o -c -o crypto/modes/libcrypto-lib-cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ccm128.d.tmp -MT crypto/modes/libcrypto-lib-ccm128.o -c -o crypto/modes/libcrypto-lib-ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cfb128.d.tmp -MT crypto/modes/libcrypto-lib-cfb128.o -c -o crypto/modes/libcrypto-lib-cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ctr128.d.tmp -MT crypto/modes/libcrypto-lib-ctr128.o -c -o crypto/modes/libcrypto-lib-ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cts128.d.tmp -MT crypto/modes/libcrypto-lib-cts128.o -c -o crypto/modes/libcrypto-lib-cts128.o ../crypto/modes/cts128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-gcm128.d.tmp -MT crypto/modes/libcrypto-lib-gcm128.o -c -o crypto/modes/libcrypto-lib-gcm128.o ../crypto/modes/gcm128.c
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghash-armv4.S
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghashv8-armx.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ocb128.d.tmp -MT crypto/modes/libcrypto-lib-ocb128.o -c -o crypto/modes/libcrypto-lib-ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ofb128.d.tmp -MT crypto/modes/libcrypto-lib-ofb128.o -c -o crypto/modes/libcrypto-lib-ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-siv128.d.tmp -MT crypto/modes/libcrypto-lib-siv128.o -c -o crypto/modes/libcrypto-lib-siv128.o ../crypto/modes/siv128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-wrap128.d.tmp -MT crypto/modes/libcrypto-lib-wrap128.o -c -o crypto/modes/libcrypto-lib-wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-xts128.d.tmp -MT crypto/modes/libcrypto-lib-xts128.o -c -o crypto/modes/libcrypto-lib-xts128.o ../crypto/modes/xts128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-o_names.d.tmp -MT crypto/objects/libcrypto-lib-o_names.o -c -o crypto/objects/libcrypto-lib-o_names.o ../crypto/objects/o_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_dat.d.tmp -MT crypto/objects/libcrypto-lib-obj_dat.o -c -o crypto/objects/libcrypto-lib-obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_err.d.tmp -MT crypto/objects/libcrypto-lib-obj_err.o -c -o crypto/objects/libcrypto-lib-obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_lib.d.tmp -MT crypto/objects/libcrypto-lib-obj_lib.o -c -o crypto/objects/libcrypto-lib-obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_xref.d.tmp -MT crypto/objects/libcrypto-lib-obj_xref.o -c -o crypto/objects/libcrypto-lib-obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-lib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_err.o -c -o crypto/ocsp/libcrypto-lib-ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-lib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_http.o -c -o crypto/ocsp/libcrypto-lib-ocsp_http.o ../crypto/ocsp/ocsp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-lib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-lib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-lib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-lib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-lib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_all.d.tmp -MT crypto/pem/libcrypto-lib-pem_all.o -c -o crypto/pem/libcrypto-lib-pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_err.d.tmp -MT crypto/pem/libcrypto-lib-pem_err.o -c -o crypto/pem/libcrypto-lib-pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_info.d.tmp -MT crypto/pem/libcrypto-lib-pem_info.o -c -o crypto/pem/libcrypto-lib-pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_lib.d.tmp -MT crypto/pem/libcrypto-lib-pem_lib.o -c -o crypto/pem/libcrypto-lib-pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_oth.d.tmp -MT crypto/pem/libcrypto-lib-pem_oth.o -c -o crypto/pem/libcrypto-lib-pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-lib-pem_pk8.o -c -o crypto/pem/libcrypto-lib-pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-lib-pem_pkey.o -c -o crypto/pem/libcrypto-lib-pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_sign.d.tmp -MT crypto/pem/libcrypto-lib-pem_sign.o -c -o crypto/pem/libcrypto-lib-pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_x509.d.tmp -MT crypto/pem/libcrypto-lib-pem_x509.o -c -o crypto/pem/libcrypto-lib-pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-lib-pem_xaux.o -c -o crypto/pem/libcrypto-lib-pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-lib-pvkfmt.o -c -o crypto/pem/libcrypto-lib-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_add.o -c -o crypto/pkcs12/libcrypto-lib-p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_asn.o -c -o crypto/pkcs12/libcrypto-lib-p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_attr.o -c -o crypto/pkcs12/libcrypto-lib-p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_decr.o -c -o crypto/pkcs12/libcrypto-lib-p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_init.o -c -o crypto/pkcs12/libcrypto-lib-p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_key.o -c -o crypto/pkcs12/libcrypto-lib-p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-lib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-lib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_npas.o -c -o crypto/pkcs12/libcrypto-lib-p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-lib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_utl.o -c -o crypto/pkcs12/libcrypto-lib-p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-lib-pk12err.o -c -o crypto/pkcs12/libcrypto-lib-pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-lib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-lib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-lib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-lib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-lib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-lib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-lib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-lib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c
CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/poly1305/poly1305-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-lib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-lib-poly1305.o -c -o crypto/poly1305/libcrypto-lib-poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-defn_cache.d.tmp -MT crypto/property/libcrypto-lib-defn_cache.o -c -o crypto/property/libcrypto-lib-defn_cache.o ../crypto/property/defn_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property.d.tmp -MT crypto/property/libcrypto-lib-property.o -c -o crypto/property/libcrypto-lib-property.o ../crypto/property/property.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_err.d.tmp -MT crypto/property/libcrypto-lib-property_err.o -c -o crypto/property/libcrypto-lib-property_err.o ../crypto/property/property_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_parse.d.tmp -MT crypto/property/libcrypto-lib-property_parse.o -c -o crypto/property/libcrypto-lib-property_parse.o ../crypto/property/property_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_query.d.tmp -MT crypto/property/libcrypto-lib-property_query.o -c -o crypto/property/libcrypto-lib-property_query.o ../crypto/property/property_query.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_string.d.tmp -MT crypto/property/libcrypto-lib-property_string.o -c -o crypto/property/libcrypto-lib-property_string.o ../crypto/property/property_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-prov_seed.d.tmp -MT crypto/rand/libcrypto-lib-prov_seed.o -c -o crypto/rand/libcrypto-lib-prov_seed.o ../crypto/rand/prov_seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-lib-rand_deprecated.o -c -o crypto/rand/libcrypto-lib-rand_deprecated.o ../crypto/rand/rand_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_err.d.tmp -MT crypto/rand/libcrypto-lib-rand_err.o -c -o crypto/rand/libcrypto-lib-rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_lib.d.tmp -MT crypto/rand/libcrypto-lib-rand_lib.o -c -o crypto/rand/libcrypto-lib-rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_meth.d.tmp -MT crypto/rand/libcrypto-lib-rand_meth.o -c -o crypto/rand/libcrypto-lib-rand_meth.o ../crypto/rand/rand_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_pool.d.tmp -MT crypto/rand/libcrypto-lib-rand_pool.o -c -o crypto/rand/libcrypto-lib-rand_pool.o ../crypto/rand/rand_pool.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-randfile.d.tmp -MT crypto/rand/libcrypto-lib-randfile.o -c -o crypto/rand/libcrypto-lib-randfile.o ../crypto/rand/randfile.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_cbc.o -c -o crypto/rc2/libcrypto-lib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_ecb.o -c -o crypto/rc2/libcrypto-lib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_skey.o -c -o crypto/rc2/libcrypto-lib-rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2cfb64.o -c -o crypto/rc2/libcrypto-lib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2ofb64.o -c -o crypto/rc2/libcrypto-lib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_enc.o -c -o crypto/rc4/libcrypto-lib-rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_skey.o -c -o crypto/rc4/libcrypto-lib-rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-lib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_one.o -c -o crypto/ripemd/libcrypto-lib-rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ameth.o -c -o crypto/rsa/libcrypto-lib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_asn1.o -c -o crypto/rsa/libcrypto-lib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_backend.o -c -o crypto/rsa/libcrypto-lib-rsa_backend.o ../crypto/rsa/rsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_chk.o -c -o crypto/rsa/libcrypto-lib-rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_crpt.o -c -o crypto/rsa/libcrypto-lib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_depr.o -c -o crypto/rsa/libcrypto-lib-rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_err.o -c -o crypto/rsa/libcrypto-lib-rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_lib.o -c -o crypto/rsa/libcrypto-lib-rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_meth.o -c -o crypto/rsa/libcrypto-lib-rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp.o -c -o crypto/rsa/libcrypto-lib-rsa_mp.o ../crypto/rsa/rsa_mp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-lib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_none.o -c -o crypto/rsa/libcrypto-lib-rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_oaep.o -c -o crypto/rsa/libcrypto-lib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ossl.o -c -o crypto/rsa/libcrypto-lib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pk1.o -c -o crypto/rsa/libcrypto-lib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-lib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_prn.o -c -o crypto/rsa/libcrypto-lib-rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pss.o -c -o crypto/rsa/libcrypto-lib-rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_saos.o -c -o crypto/rsa/libcrypto-lib-rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_schemes.o -c -o crypto/rsa/libcrypto-lib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sign.o -c -o crypto/rsa/libcrypto-lib-rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931.o -c -o crypto/rsa/libcrypto-lib-rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931g.o -c -o crypto/rsa/libcrypto-lib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed.d.tmp -MT crypto/seed/libcrypto-lib-seed.o -c -o crypto/seed/libcrypto-lib-seed.o ../crypto/seed/seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-lib-seed_cbc.o -c -o crypto/seed/libcrypto-lib-seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-lib-seed_cfb.o -c -o crypto/seed/libcrypto-lib-seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ecb.o -c -o crypto/seed/libcrypto-lib-seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ofb.o -c -o crypto/seed/libcrypto-lib-seed_ofb.o ../crypto/seed/seed_ofb.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/keccak1600-armv4.S
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv4-large.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha1-armv4-large.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1_one.d.tmp -MT crypto/sha/libcrypto-lib-sha1_one.o -c -o crypto/sha/libcrypto-lib-sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-lib-sha1dgst.o -c -o crypto/sha/libcrypto-lib-sha1dgst.o ../crypto/sha/sha1dgst.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha256.d.tmp -MT crypto/sha/libcrypto-lib-sha256.o -c -o crypto/sha/libcrypto-lib-sha256.o ../crypto/sha/sha256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha3.d.tmp -MT crypto/sha/libcrypto-lib-sha3.o -c -o crypto/sha/libcrypto-lib-sha3.o ../crypto/sha/sha3.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha512-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha512.d.tmp -MT crypto/sha/libcrypto-lib-sha512.o -c -o crypto/sha/libcrypto-lib-sha512.o ../crypto/sha/sha512.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-lib-siphash.d.tmp -MT crypto/siphash/libcrypto-lib-siphash.o -c -o crypto/siphash/libcrypto-lib-siphash.o ../crypto/siphash/siphash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_crypt.o -c -o crypto/sm2/libcrypto-lib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_err.o -c -o crypto/sm2/libcrypto-lib-sm2_err.o ../crypto/sm2/sm2_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_key.o -c -o crypto/sm2/libcrypto-lib-sm2_key.o ../crypto/sm2/sm2_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_sign.o -c -o crypto/sm2/libcrypto-lib-sm2_sign.o ../crypto/sm2/sm2_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-lib-legacy_sm3.o -c -o crypto/sm3/libcrypto-lib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-sm3.d.tmp -MT crypto/sm3/libcrypto-lib-sm3.o -c -o crypto/sm3/libcrypto-lib-sm3.o ../crypto/sm3/sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-lib-sm4.d.tmp -MT crypto/sm4/libcrypto-lib-sm4.o -c -o crypto/sm4/libcrypto-lib-sm4.o ../crypto/sm4/sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_lib.d.tmp -MT crypto/srp/libcrypto-lib-srp_lib.o -c -o crypto/srp/libcrypto-lib-srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-lib-srp_vfy.o -c -o crypto/srp/libcrypto-lib-srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-lib-stack.d.tmp -MT crypto/stack/libcrypto-lib-stack.o -c -o crypto/stack/libcrypto-lib-stack.o ../crypto/stack/stack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_err.d.tmp -MT crypto/store/libcrypto-lib-store_err.o -c -o crypto/store/libcrypto-lib-store_err.o ../crypto/store/store_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_init.d.tmp -MT crypto/store/libcrypto-lib-store_init.o -c -o crypto/store/libcrypto-lib-store_init.o ../crypto/store/store_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_lib.d.tmp -MT crypto/store/libcrypto-lib-store_lib.o -c -o crypto/store/libcrypto-lib-store_lib.o ../crypto/store/store_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_meth.d.tmp -MT crypto/store/libcrypto-lib-store_meth.o -c -o crypto/store/libcrypto-lib-store_meth.o ../crypto/store/store_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_register.d.tmp -MT crypto/store/libcrypto-lib-store_register.o -c -o crypto/store/libcrypto-lib-store_register.o ../crypto/store/store_register.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_result.d.tmp -MT crypto/store/libcrypto-lib-store_result.o -c -o crypto/store/libcrypto-lib-store_result.o ../crypto/store/store_result.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_strings.d.tmp -MT crypto/store/libcrypto-lib-store_strings.o -c -o crypto/store/libcrypto-lib-store_strings.o ../crypto/store/store_strings.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-lib-ts_asn1.o -c -o crypto/ts/libcrypto-lib-ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_conf.d.tmp -MT crypto/ts/libcrypto-lib-ts_conf.o -c -o crypto/ts/libcrypto-lib-ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_err.d.tmp -MT crypto/ts/libcrypto-lib-ts_err.o -c -o crypto/ts/libcrypto-lib-ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_lib.d.tmp -MT crypto/ts/libcrypto-lib-ts_lib.o -c -o crypto/ts/libcrypto-lib-ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_print.o -c -o crypto/ts/libcrypto-lib-ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_utils.o -c -o crypto/ts/libcrypto-lib-ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_print.o -c -o crypto/ts/libcrypto-lib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-lib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-lib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-lib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-lib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-lib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-lib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-lib-txt_db.o -c -o crypto/txt_db/libcrypto-lib-txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_err.d.tmp -MT crypto/ui/libcrypto-lib-ui_err.o -c -o crypto/ui/libcrypto-lib-ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_lib.d.tmp -MT crypto/ui/libcrypto-lib-ui_lib.o -c -o crypto/ui/libcrypto-lib-ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_null.d.tmp -MT crypto/ui/libcrypto-lib-ui_null.o -c -o crypto/ui/libcrypto-lib-ui_null.o ../crypto/ui/ui_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-lib-ui_openssl.o -c -o crypto/ui/libcrypto-lib-ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_util.d.tmp -MT crypto/ui/libcrypto-lib-ui_util.o -c -o crypto/ui/libcrypto-lib-ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_block.o -c -o crypto/whrlpool/libcrypto-lib-wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-lib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../crypto/x509/by_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_store.d.tmp -MT crypto/x509/libcrypto-lib-by_store.o -c -o crypto/x509/libcrypto-lib-by_store.o ../crypto/x509/by_store.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-lib-pcy_cache.o -c -o crypto/x509/libcrypto-lib-pcy_cache.o ../crypto/x509/pcy_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509/libcrypto-lib-pcy_data.o -c -o crypto/x509/libcrypto-lib-pcy_data.o ../crypto/x509/pcy_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-lib-pcy_lib.o -c -o crypto/x509/libcrypto-lib-pcy_lib.o ../crypto/x509/pcy_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509/libcrypto-lib-pcy_map.o -c -o crypto/x509/libcrypto-lib-pcy_map.o ../crypto/x509/pcy_map.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509/libcrypto-lib-pcy_node.o -c -o crypto/x509/libcrypto-lib-pcy_node.o ../crypto/x509/pcy_node.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-lib-pcy_tree.o -c -o crypto/x509/libcrypto-lib-pcy_tree.o ../crypto/x509/pcy_tree.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../crypto/x509/t_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509/libcrypto-lib-v3_addr.o -c -o crypto/x509/libcrypto-lib-v3_addr.o ../crypto/x509/v3_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509/libcrypto-lib-v3_admis.o -c -o crypto/x509/libcrypto-lib-v3_admis.o ../crypto/x509/v3_admis.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-lib-v3_akeya.o -c -o crypto/x509/libcrypto-lib-v3_akeya.o ../crypto/x509/v3_akeya.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akid.d.tmp -MT crypto/x509/libcrypto-lib-v3_akid.o -c -o crypto/x509/libcrypto-lib-v3_akid.o ../crypto/x509/v3_akid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509/libcrypto-lib-v3_asid.o -c -o crypto/x509/libcrypto-lib-v3_asid.o ../crypto/x509/v3_asid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_bcons.o -c -o crypto/x509/libcrypto-lib-v3_bcons.o ../crypto/x509/v3_bcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-lib-v3_bitst.o -c -o crypto/x509/libcrypto-lib-v3_bitst.o ../crypto/x509/v3_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509/libcrypto-lib-v3_conf.o -c -o crypto/x509/libcrypto-lib-v3_conf.o ../crypto/x509/v3_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-lib-v3_cpols.o -c -o crypto/x509/libcrypto-lib-v3_cpols.o ../crypto/x509/v3_cpols.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509/libcrypto-lib-v3_crld.o -c -o crypto/x509/libcrypto-lib-v3_crld.o ../crypto/x509/v3_crld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509/libcrypto-lib-v3_enum.o -c -o crypto/x509/libcrypto-lib-v3_enum.o ../crypto/x509/v3_enum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509/libcrypto-lib-v3_extku.o -c -o crypto/x509/libcrypto-lib-v3_extku.o ../crypto/x509/v3_extku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509/libcrypto-lib-v3_genn.o -c -o crypto/x509/libcrypto-lib-v3_genn.o ../crypto/x509/v3_genn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-lib-v3_ia5.o -c -o crypto/x509/libcrypto-lib-v3_ia5.o ../crypto/x509/v3_ia5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_info.d.tmp -MT crypto/x509/libcrypto-lib-v3_info.o -c -o crypto/x509/libcrypto-lib-v3_info.o ../crypto/x509/v3_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_int.d.tmp -MT crypto/x509/libcrypto-lib-v3_int.o -c -o crypto/x509/libcrypto-lib-v3_int.o ../crypto/x509/v3_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ist.d.tmp -MT crypto/x509/libcrypto-lib-v3_ist.o -c -o crypto/x509/libcrypto-lib-v3_ist.o ../crypto/x509/v3_ist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509/libcrypto-lib-v3_lib.o -c -o crypto/x509/libcrypto-lib-v3_lib.o ../crypto/x509/v3_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-lib-v3_ncons.o -c -o crypto/x509/libcrypto-lib-v3_ncons.o ../crypto/x509/v3_ncons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509/libcrypto-lib-v3_pci.o -c -o crypto/x509/libcrypto-lib-v3_pci.o ../crypto/x509/v3_pci.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcia.o -c -o crypto/x509/libcrypto-lib-v3_pcia.o ../crypto/x509/v3_pcia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcons.o -c -o crypto/x509/libcrypto-lib-v3_pcons.o ../crypto/x509/v3_pcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509/libcrypto-lib-v3_pku.o -c -o crypto/x509/libcrypto-lib-v3_pku.o ../crypto/x509/v3_pku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-lib-v3_pmaps.o -c -o crypto/x509/libcrypto-lib-v3_pmaps.o ../crypto/x509/v3_pmaps.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509/libcrypto-lib-v3_prn.o -c -o crypto/x509/libcrypto-lib-v3_prn.o ../crypto/x509/v3_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509/libcrypto-lib-v3_purp.o -c -o crypto/x509/libcrypto-lib-v3_purp.o ../crypto/x509/v3_purp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_san.d.tmp -MT crypto/x509/libcrypto-lib-v3_san.o -c -o crypto/x509/libcrypto-lib-v3_san.o ../crypto/x509/v3_san.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_skid.d.tmp -MT crypto/x509/libcrypto-lib-v3_skid.o -c -o crypto/x509/libcrypto-lib-v3_skid.o ../crypto/x509/v3_skid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-lib-v3_sxnet.o -c -o crypto/x509/libcrypto-lib-v3_sxnet.o ../crypto/x509/v3_sxnet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-lib-v3_tlsf.o -c -o crypto/x509/libcrypto-lib-v3_tlsf.o ../crypto/x509/v3_tlsf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-lib-v3_utf8.o -c -o crypto/x509/libcrypto-lib-v3_utf8.o ../crypto/x509/v3_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509/libcrypto-lib-v3_utl.o -c -o crypto/x509/libcrypto-lib-v3_utl.o ../crypto/x509/v3_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3err.d.tmp -MT crypto/x509/libcrypto-lib-v3err.o -c -o crypto/x509/libcrypto-lib-v3err.o ../crypto/x509/v3err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../crypto/x509/x509_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_trust.d.tmp -MT crypto/x509/libcrypto-lib-x509_trust.o -c -o crypto/x509/libcrypto-lib-x509_trust.o ../crypto/x509/x509_trust.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../crypto/x509/x509name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../crypto/x509/x509type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../crypto/x509/x_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../crypto/x509/x_name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../crypto/x509/x_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/libcrypto-lib-e_afalg.d.tmp -MT engines/libcrypto-lib-e_afalg.o -c -o engines/libcrypto-lib-e_afalg.o ../engines/e_afalg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/libcrypto-lib-e_padlock.d.tmp -MT engines/libcrypto-lib-e_padlock.o -c -o engines/libcrypto-lib-e_padlock.o ../engines/e_padlock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-baseprov.d.tmp -MT providers/libcrypto-lib-baseprov.o -c -o providers/libcrypto-lib-baseprov.o ../providers/baseprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-defltprov.d.tmp -MT providers/libcrypto-lib-defltprov.o -c -o providers/libcrypto-lib-defltprov.o ../providers/defltprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-nullprov.d.tmp -MT providers/libcrypto-lib-nullprov.o -c -o providers/libcrypto-lib-nullprov.o ../providers/nullprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-prov_running.d.tmp -MT providers/libcrypto-lib-prov_running.o -c -o providers/libcrypto-lib-prov_running.o ../providers/prov_running.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_digests.h.in > providers/common/include/prov/der_digests.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_rsa.h.in > providers/common/include/prov/der_rsa.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_sm2_gen.c.in > providers/common/der/der_sm2_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_sm2.h.in > providers/common/include/prov/der_sm2.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ec.h.in > providers/common/include/prov/der_ec.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-bio_prov.d.tmp -MT providers/common/libdefault-lib-bio_prov.o -c -o providers/common/libdefault-lib-bio_prov.o ../providers/common/bio_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-capabilities.d.tmp -MT providers/common/libdefault-lib-capabilities.o -c -o providers/common/libdefault-lib-capabilities.o ../providers/common/capabilities.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-digest_to_nid.d.tmp -MT providers/common/libdefault-lib-digest_to_nid.o -c -o providers/common/libdefault-lib-digest_to_nid.o ../providers/common/digest_to_nid.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_seeding.d.tmp -MT providers/common/libdefault-lib-provider_seeding.o -c -o providers/common/libdefault-lib-provider_seeding.o ../providers/common/provider_seeding.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_util.d.tmp -MT providers/common/libdefault-lib-provider_util.o -c -o providers/common/libdefault-lib-provider_util.o ../providers/common/provider_util.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck.d.tmp -MT providers/common/libdefault-lib-securitycheck.o -c -o providers/common/libdefault-lib-securitycheck.o ../providers/common/securitycheck.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck_default.d.tmp -MT providers/common/libdefault-lib-securitycheck_default.o -c -o providers/common/libdefault-lib-securitycheck_default.o ../providers/common/securitycheck_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-rsa_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-rsa_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o ../providers/implementations/asymciphers/rsa_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-sm2_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-sm2_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o ../providers/implementations/asymciphers/sm2_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes.o ../providers/implementations/ciphers/cipher_aes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o ../providers/implementations/ciphers/cipher_aes_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o ../providers/implementations/ciphers/cipher_aes_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o ../providers/implementations/ciphers/cipher_aes_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o ../providers/implementations/ciphers/cipher_aes_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o ../providers/implementations/ciphers/cipher_aes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o ../providers/implementations/ciphers/cipher_aes_ocb.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o ../providers/implementations/ciphers/cipher_aes_ocb_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o ../providers/implementations/ciphers/cipher_aes_siv.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o ../providers/implementations/ciphers/cipher_aes_siv_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o ../providers/implementations/ciphers/cipher_aes_wrp.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o ../providers/implementations/ciphers/cipher_aes_xts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o ../providers/implementations/ciphers/cipher_aes_xts_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o ../providers/implementations/ciphers/cipher_aes_xts_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria.o ../providers/implementations/ciphers/cipher_aria.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o ../providers/implementations/ciphers/cipher_aria_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o ../providers/implementations/ciphers/cipher_aria_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o ../providers/implementations/ciphers/cipher_aria_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o ../providers/implementations/ciphers/cipher_aria_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o ../providers/implementations/ciphers/cipher_aria_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o ../providers/implementations/ciphers/cipher_camellia.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o ../providers/implementations/ciphers/cipher_camellia_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o ../providers/implementations/ciphers/cipher_chacha20.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o ../providers/implementations/ciphers/cipher_chacha20_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o ../providers/implementations/ciphers/cipher_chacha20_poly1305.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o ../providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_cts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_cts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_cts.o ../providers/implementations/ciphers/cipher_cts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_null.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_null.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_null.o ../providers/implementations/ciphers/cipher_null.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o ../providers/implementations/ciphers/cipher_sm4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o ../providers/implementations/ciphers/cipher_sm4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o ../providers/implementations/ciphers/cipher_tdes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o ../providers/implementations/ciphers/cipher_tdes_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o ../providers/implementations/ciphers/cipher_tdes_default_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o ../providers/implementations/ciphers/cipher_tdes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o ../providers/implementations/ciphers/cipher_tdes_wrap.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o ../providers/implementations/ciphers/cipher_tdes_wrap_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2_prov.o ../providers/implementations/digests/blake2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2b_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2b_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2b_prov.o ../providers/implementations/digests/blake2b_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2s_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2s_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2s_prov.o ../providers/implementations/digests/blake2s_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_prov.o ../providers/implementations/digests/md5_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_sha1_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_sha1_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o ../providers/implementations/digests/md5_sha1_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-null_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-null_prov.o -c -o providers/implementations/digests/libdefault-lib-null_prov.o ../providers/implementations/digests/null_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-ripemd_prov.o -c -o providers/implementations/digests/libdefault-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha2_prov.o -c -o providers/implementations/digests/libdefault-lib-sha2_prov.o ../providers/implementations/digests/sha2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha3_prov.o -c -o providers/implementations/digests/libdefault-lib-sha3_prov.o ../providers/implementations/digests/sha3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sm3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sm3_prov.o -c -o providers/implementations/digests/libdefault-lib-sm3_prov.o ../providers/implementations/digests/sm3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_der2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_der2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o ../providers/implementations/encode_decode/decode_der2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o ../providers/implementations/encode_decode/decode_epki2pki.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o ../providers/implementations/encode_decode/decode_msblob2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pem2der.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o ../providers/implementations/encode_decode/decode_pem2der.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o ../providers/implementations/encode_decode/decode_pvk2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o ../providers/implementations/encode_decode/decode_spki2typespki.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2any.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2any.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o ../providers/implementations/encode_decode/encode_key2any.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2blob.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o ../providers/implementations/encode_decode/encode_key2blob.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2ms.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o ../providers/implementations/encode_decode/encode_key2ms.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2text.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2text.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o ../providers/implementations/encode_decode/encode_key2text.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-endecoder_common.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-endecoder_common.o -c -o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o ../providers/implementations/encode_decode/endecoder_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-dh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-dh_exch.o -c -o providers/implementations/exchange/libdefault-lib-dh_exch.o ../providers/implementations/exchange/dh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecdh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecdh_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecdh_exch.o ../providers/implementations/exchange/ecdh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecx_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecx_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecx_exch.o ../providers/implementations/exchange/ecx_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-kdf_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-kdf_exch.o -c -o providers/implementations/exchange/libdefault-lib-kdf_exch.o ../providers/implementations/exchange/kdf_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-hkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-hkdf.o -c -o providers/implementations/kdfs/libdefault-lib-hkdf.o ../providers/implementations/kdfs/hkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-kbkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-kbkdf.o -c -o providers/implementations/kdfs/libdefault-lib-kbkdf.o ../providers/implementations/kdfs/kbkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-krb5kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-krb5kdf.o -c -o providers/implementations/kdfs/libdefault-lib-krb5kdf.o ../providers/implementations/kdfs/krb5kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2.o ../providers/implementations/kdfs/pbkdf2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o ../providers/implementations/kdfs/pbkdf2_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pkcs12kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o -c -o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o ../providers/implementations/kdfs/pkcs12kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-scrypt.d.tmp -MT providers/implementations/kdfs/libdefault-lib-scrypt.o -c -o providers/implementations/kdfs/libdefault-lib-scrypt.o ../providers/implementations/kdfs/scrypt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sshkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sshkdf.o -c -o providers/implementations/kdfs/libdefault-lib-sshkdf.o ../providers/implementations/kdfs/sshkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sskdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sskdf.o -c -o providers/implementations/kdfs/libdefault-lib-sskdf.o ../providers/implementations/kdfs/sskdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-tls1_prf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-tls1_prf.o -c -o providers/implementations/kdfs/libdefault-lib-tls1_prf.o ../providers/implementations/kdfs/tls1_prf.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_wrap.h.in > providers/common/include/prov/der_wrap.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kem/libdefault-lib-rsa_kem.d.tmp -MT providers/implementations/kem/libdefault-lib-rsa_kem.o -c -o providers/implementations/kem/libdefault-lib-rsa_kem.o ../providers/implementations/kem/rsa_kem.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o ../providers/implementations/keymgmt/dh_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o ../providers/implementations/keymgmt/dsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o ../providers/implementations/keymgmt/ec_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o ../providers/implementations/keymgmt/ecx_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o ../providers/implementations/keymgmt/kdf_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o ../providers/implementations/keymgmt/mac_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o ../providers/implementations/keymgmt/rsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2b_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2b_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2b_mac.o ../providers/implementations/macs/blake2b_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2s_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2s_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2s_mac.o ../providers/implementations/macs/blake2s_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-cmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-cmac_prov.o -c -o providers/implementations/macs/libdefault-lib-cmac_prov.o ../providers/implementations/macs/cmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-gmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-gmac_prov.o -c -o providers/implementations/macs/libdefault-lib-gmac_prov.o ../providers/implementations/macs/gmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-hmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-hmac_prov.o -c -o providers/implementations/macs/libdefault-lib-hmac_prov.o ../providers/implementations/macs/hmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-kmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-kmac_prov.o -c -o providers/implementations/macs/libdefault-lib-kmac_prov.o ../providers/implementations/macs/kmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-poly1305_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-poly1305_prov.o -c -o providers/implementations/macs/libdefault-lib-poly1305_prov.o ../providers/implementations/macs/poly1305_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-siphash_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-siphash_prov.o -c -o providers/implementations/macs/libdefault-lib-siphash_prov.o ../providers/implementations/macs/siphash_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-crngt.d.tmp -MT providers/implementations/rands/libdefault-lib-crngt.o -c -o providers/implementations/rands/libdefault-lib-crngt.o ../providers/implementations/rands/crngt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg.o -c -o providers/implementations/rands/libdefault-lib-drbg.o ../providers/implementations/rands/drbg.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_ctr.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_ctr.o -c -o providers/implementations/rands/libdefault-lib-drbg_ctr.o ../providers/implementations/rands/drbg_ctr.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hash.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hash.o -c -o providers/implementations/rands/libdefault-lib-drbg_hash.o ../providers/implementations/rands/drbg_hash.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hmac.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hmac.o -c -o providers/implementations/rands/libdefault-lib-drbg_hmac.o ../providers/implementations/rands/drbg_hmac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-seed_src.d.tmp -MT providers/implementations/rands/libdefault-lib-seed_src.o -c -o providers/implementations/rands/libdefault-lib-seed_src.o ../providers/implementations/rands/seed_src.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-test_rng.d.tmp -MT providers/implementations/rands/libdefault-lib-test_rng.o -c -o providers/implementations/rands/libdefault-lib-test_rng.o ../providers/implementations/rands/test_rng.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o ../providers/implementations/rands/seeding/rand_cpu_x86.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_tsc.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o ../providers/implementations/rands/seeding/rand_tsc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_unix.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_unix.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o ../providers/implementations/rands/seeding/rand_unix.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_win.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_win.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_win.o ../providers/implementations/rands/seeding/rand_win.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_dsa.h.in > providers/common/include/prov/der_dsa.h
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-ecdsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-ecdsa_sig.o -c -o providers/implementations/signature/libdefault-lib-ecdsa_sig.o ../providers/implementations/signature/ecdsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ecx.h.in > providers/common/include/prov/der_ecx.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-mac_legacy_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-mac_legacy_sig.o -c -o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o ../providers/implementations/signature/mac_legacy_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-rsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-rsa_sig.o -c -o providers/implementations/signature/libdefault-lib-rsa_sig.o ../providers/implementations/signature/rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-sm2_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-sm2_sig.o -c -o providers/implementations/signature/libdefault-lib-sm2_sig.o ../providers/implementations/signature/sm2_sig.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store.o ../providers/implementations/storemgmt/file_store.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ../providers/implementations/storemgmt/file_store_any2obj.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libdefault-lib-s3_cbc.d.tmp -MT ssl/libdefault-lib-s3_cbc.o -c -o ssl/libdefault-lib-s3_cbc.o ../ssl/s3_cbc.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ecx_gen.c.in > providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_key.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_key.o -c -o providers/common/der/libcommon-lib-der_ecx_key.o ../providers/common/der/der_ecx_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_rsa_gen.c.in > providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_key.o -c -o providers/common/der/libcommon-lib-der_rsa_key.o ../providers/common/der/der_rsa_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_wrap_gen.c.in > providers/common/der/der_wrap_gen.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_ctx.d.tmp -MT providers/common/libcommon-lib-provider_ctx.o -c -o providers/common/libcommon-lib-provider_ctx.o ../providers/common/provider_ctx.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_err.d.tmp -MT providers/common/libcommon-lib-provider_err.o -c -o providers/common/libcommon-lib-provider_err.o ../providers/common/provider_err.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon.o ../providers/implementations/ciphers/ciphercommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_block.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o ../providers/implementations/ciphers/ciphercommon_block.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o ../providers/implementations/ciphers/ciphercommon_ccm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o ../providers/implementations/ciphers/ciphercommon_ccm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o ../providers/implementations/ciphers/ciphercommon_gcm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o ../providers/implementations/ciphers/ciphercommon_gcm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o ../providers/implementations/ciphers/ciphercommon_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libcommon-lib-digestcommon.d.tmp -MT providers/implementations/digests/libcommon-lib-digestcommon.o -c -o providers/implementations/digests/libcommon-lib-digestcommon.o ../providers/implementations/digests/digestcommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libcommon-lib-tls_pad.d.tmp -MT ssl/record/libcommon-lib-tls_pad.o -c -o ssl/record/libcommon-lib-tls_pad.o ../ssl/record/tls_pad.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ktls.d.tmp -MT ssl/libssl-lib-ktls.o -c -o ssl/libssl-lib-ktls.o ../ssl/ktls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_asn1.d.tmp -MT ssl/libssl-lib-ssl_asn1.o -c -o ssl/libssl-lib-ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_cert.d.tmp -MT ssl/libssl-lib-ssl_cert.o -c -o ssl/libssl-lib-ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_ciph.d.tmp -MT ssl/libssl-lib-ssl_ciph.o -c -o ssl/libssl-lib-ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_conf.d.tmp -MT ssl/libssl-lib-ssl_conf.o -c -o ssl/libssl-lib-ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err.d.tmp -MT ssl/libssl-lib-ssl_err.o -c -o ssl/libssl-lib-ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err_legacy.d.tmp -MT ssl/libssl-lib-ssl_err_legacy.o -c -o ssl/libssl-lib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_init.d.tmp -MT ssl/libssl-lib-ssl_init.o -c -o ssl/libssl-lib-ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_lib.d.tmp -MT ssl/libssl-lib-ssl_lib.o -c -o ssl/libssl-lib-ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_mcnf.d.tmp -MT ssl/libssl-lib-ssl_mcnf.o -c -o ssl/libssl-lib-ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa.d.tmp -MT ssl/libssl-lib-ssl_rsa.o -c -o ssl/libssl-lib-ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-lib-ssl_rsa_legacy.o -c -o ssl/libssl-lib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_sess.d.tmp -MT ssl/libssl-lib-ssl_sess.o -c -o ssl/libssl-lib-ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_stat.d.tmp -MT ssl/libssl-lib-ssl_stat.o -c -o ssl/libssl-lib-ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_txt.d.tmp -MT ssl/libssl-lib-ssl_txt.o -c -o ssl/libssl-lib-ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_utst.d.tmp -MT ssl/libssl-lib-ssl_utst.o -c -o ssl/libssl-lib-ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_enc.d.tmp -MT ssl/libssl-lib-t1_enc.o -c -o ssl/libssl-lib-t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_lib.d.tmp -MT ssl/libssl-lib-t1_lib.o -c -o ssl/libssl-lib-t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_trce.d.tmp -MT ssl/libssl-lib-t1_trce.o -c -o ssl/libssl-lib-t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls13_enc.d.tmp -MT ssl/libssl-lib-tls13_enc.o -c -o ssl/libssl-lib-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_depr.d.tmp -MT ssl/libssl-lib-tls_depr.o -c -o ssl/libssl-lib-tls_depr.o ../ssl/tls_depr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_srp.d.tmp -MT ssl/libssl-lib-tls_srp.o -c -o ssl/libssl-lib-tls_srp.o ../ssl/tls_srp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-lib-dtls1_bitmap.o -c -o ssl/record/libssl-lib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_d1.d.tmp -MT ssl/record/libssl-lib-rec_layer_d1.o -c -o ssl/record/libssl-lib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_s3.d.tmp -MT ssl/record/libssl-lib-rec_layer_s3.o -c -o ssl/record/libssl-lib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_buffer.d.tmp -MT ssl/record/libssl-lib-ssl3_buffer.o -c -o ssl/record/libssl-lib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record.d.tmp -MT ssl/record/libssl-lib-ssl3_record.o -c -o ssl/record/libssl-lib-ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-lib-ssl3_record_tls13.o -c -o ssl/record/libssl-lib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions.d.tmp -MT ssl/statem/libssl-lib-extensions.o -c -o ssl/statem/libssl-lib-extensions.o ../ssl/statem/extensions.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_clnt.d.tmp -MT ssl/statem/libssl-lib-extensions_clnt.o -c -o ssl/statem/libssl-lib-extensions_clnt.o ../ssl/statem/extensions_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_cust.d.tmp -MT ssl/statem/libssl-lib-extensions_cust.o -c -o ssl/statem/libssl-lib-extensions_cust.o ../ssl/statem/extensions_cust.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_srvr.d.tmp -MT ssl/statem/libssl-lib-extensions_srvr.o -c -o ssl/statem/libssl-lib-extensions_srvr.o ../ssl/statem/extensions_srvr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem.d.tmp -MT ssl/statem/libssl-lib-statem.o -c -o ssl/statem/libssl-lib-statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_clnt.d.tmp -MT ssl/statem/libssl-lib-statem_clnt.o -c -o ssl/statem/libssl-lib-statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_dtls.d.tmp -MT ssl/statem/libssl-lib-statem_dtls.o -c -o ssl/statem/libssl-lib-statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_lib.d.tmp -MT ssl/statem/libssl-lib-statem_lib.o -c -o ssl/statem/libssl-lib-statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_srvr.d.tmp -MT ssl/statem/libssl-lib-statem_srvr.o -c -o ssl/statem/libssl-lib-statem_srvr.o ../ssl/statem/statem_srvr.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o ../providers/implementations/ciphers/cipher_blowfish.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o ../providers/implementations/ciphers/cipher_blowfish_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o ../providers/implementations/ciphers/cipher_cast5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o ../providers/implementations/ciphers/cipher_cast5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des.o ../providers/implementations/ciphers/cipher_des.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o ../providers/implementations/ciphers/cipher_des_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o ../providers/implementations/ciphers/cipher_desx.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o ../providers/implementations/ciphers/cipher_desx_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o ../providers/implementations/ciphers/cipher_rc2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o ../providers/implementations/ciphers/cipher_rc2_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o ../providers/implementations/ciphers/cipher_rc4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o ../providers/implementations/ciphers/cipher_rc4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o ../providers/implementations/ciphers/cipher_seed.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o ../providers/implementations/ciphers/cipher_seed_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-md4_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-md4_prov.o -c -o providers/implementations/digests/liblegacy-lib-md4_prov.o ../providers/implementations/digests/md4_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-ripemd_prov.o -c -o providers/implementations/digests/liblegacy-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-wp_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-wp_prov.o -c -o providers/implementations/digests/liblegacy-lib-wp_prov.o ../providers/implementations/digests/wp_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/liblegacy-lib-pbkdf1.d.tmp -MT providers/implementations/kdfs/liblegacy-lib-pbkdf1.o -c -o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o ../providers/implementations/kdfs/pbkdf1.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/liblegacy-lib-prov_running.d.tmp -MT providers/liblegacy-lib-prov_running.o -c -o providers/liblegacy-lib-prov_running.o ../providers/prov_running.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libtestutil-lib-opt.d.tmp -MT apps/lib/libtestutil-lib-opt.o -c -o apps/lib/libtestutil-lib-opt.o ../apps/lib/opt.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-apps_shims.d.tmp -MT test/testutil/libtestutil-lib-apps_shims.o -c -o test/testutil/libtestutil-lib-apps_shims.o ../test/testutil/apps_shims.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-basic_output.d.tmp -MT test/testutil/libtestutil-lib-basic_output.o -c -o test/testutil/libtestutil-lib-basic_output.o ../test/testutil/basic_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-cb.d.tmp -MT test/testutil/libtestutil-lib-cb.o -c -o test/testutil/libtestutil-lib-cb.o ../test/testutil/cb.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-driver.d.tmp -MT test/testutil/libtestutil-lib-driver.o -c -o test/testutil/libtestutil-lib-driver.o ../test/testutil/driver.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-fake_random.d.tmp -MT test/testutil/libtestutil-lib-fake_random.o -c -o test/testutil/libtestutil-lib-fake_random.o ../test/testutil/fake_random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-format_output.d.tmp -MT test/testutil/libtestutil-lib-format_output.o -c -o test/testutil/libtestutil-lib-format_output.o ../test/testutil/format_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-load.d.tmp -MT test/testutil/libtestutil-lib-load.o -c -o test/testutil/libtestutil-lib-load.o ../test/testutil/load.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-main.d.tmp -MT test/testutil/libtestutil-lib-main.o -c -o test/testutil/libtestutil-lib-main.o ../test/testutil/main.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-options.d.tmp -MT test/testutil/libtestutil-lib-options.o -c -o test/testutil/libtestutil-lib-options.o ../test/testutil/options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-output.d.tmp -MT test/testutil/libtestutil-lib-output.o -c -o test/testutil/libtestutil-lib-output.o ../test/testutil/output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-provider.d.tmp -MT test/testutil/libtestutil-lib-provider.o -c -o test/testutil/libtestutil-lib-provider.o ../test/testutil/provider.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-random.d.tmp -MT test/testutil/libtestutil-lib-random.o -c -o test/testutil/libtestutil-lib-random.o ../test/testutil/random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-stanza.d.tmp -MT test/testutil/libtestutil-lib-stanza.o -c -o test/testutil/libtestutil-lib-stanza.o ../test/testutil/stanza.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_cleanup.d.tmp -MT test/testutil/libtestutil-lib-test_cleanup.o -c -o test/testutil/libtestutil-lib-test_cleanup.o ../test/testutil/test_cleanup.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_options.d.tmp -MT test/testutil/libtestutil-lib-test_options.o -c -o test/testutil/libtestutil-lib-test_options.o ../test/testutil/test_options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-tests.d.tmp -MT test/testutil/libtestutil-lib-tests.o -c -o test/testutil/libtestutil-lib-tests.o ../test/testutil/tests.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-testutil_init.d.tmp -MT test/testutil/libtestutil-lib-testutil_init.o -c -o test/testutil/libtestutil-lib-testutil_init.o ../test/testutil/testutil_init.c
gcc  -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/legacy-dso-legacyprov.d.tmp -MT providers/legacy-dso-legacyprov.o -c -o providers/legacy-dso-legacyprov.o ../providers/legacyprov.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name providers/legacy --OS linux > providers/legacy.ld
gcc  -Iinclude -I. -I../include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/p_test-dso-p_test.d.tmp -MT test/p_test-dso-p_test.o -c -o test/p_test-dso-p_test.o ../test/p_test.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name test/p_test --OS linux > test/p_test.ld
/usr/bin/perl ../apps/progs.pl "-C" "apps/openssl" > apps/progs.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-asn1.d.tmp -MT fuzz/asn1-test-bin-asn1.o -c -o fuzz/asn1-test-bin-asn1.o ../fuzz/asn1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-fuzz_rand.d.tmp -MT fuzz/asn1-test-bin-fuzz_rand.o -c -o fuzz/asn1-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-test-corpus.d.tmp -MT fuzz/asn1-test-bin-test-corpus.o -c -o fuzz/asn1-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-asn1parse.d.tmp -MT fuzz/asn1parse-test-bin-asn1parse.o -c -o fuzz/asn1parse-test-bin-asn1parse.o ../fuzz/asn1parse.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-test-corpus.d.tmp -MT fuzz/asn1parse-test-bin-test-corpus.o -c -o fuzz/asn1parse-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-bignum.d.tmp -MT fuzz/bignum-test-bin-bignum.o -c -o fuzz/bignum-test-bin-bignum.o ../fuzz/bignum.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-test-corpus.d.tmp -MT fuzz/bignum-test-bin-test-corpus.o -c -o fuzz/bignum-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-bndiv.d.tmp -MT fuzz/bndiv-test-bin-bndiv.o -c -o fuzz/bndiv-test-bin-bndiv.o ../fuzz/bndiv.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-test-corpus.d.tmp -MT fuzz/bndiv-test-bin-test-corpus.o -c -o fuzz/bndiv-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-client.d.tmp -MT fuzz/client-test-bin-client.o -c -o fuzz/client-test-bin-client.o ../fuzz/client.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-fuzz_rand.d.tmp -MT fuzz/client-test-bin-fuzz_rand.o -c -o fuzz/client-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-test-corpus.d.tmp -MT fuzz/client-test-bin-test-corpus.o -c -o fuzz/client-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-cmp.d.tmp -MT fuzz/cmp-test-bin-cmp.o -c -o fuzz/cmp-test-bin-cmp.o ../fuzz/cmp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-fuzz_rand.d.tmp -MT fuzz/cmp-test-bin-fuzz_rand.o -c -o fuzz/cmp-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-test-corpus.d.tmp -MT fuzz/cmp-test-bin-test-corpus.o -c -o fuzz/cmp-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-cms.d.tmp -MT fuzz/cms-test-bin-cms.o -c -o fuzz/cms-test-bin-cms.o ../fuzz/cms.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-test-corpus.d.tmp -MT fuzz/cms-test-bin-test-corpus.o -c -o fuzz/cms-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-conf.d.tmp -MT fuzz/conf-test-bin-conf.o -c -o fuzz/conf-test-bin-conf.o ../fuzz/conf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-test-corpus.d.tmp -MT fuzz/conf-test-bin-test-corpus.o -c -o fuzz/conf-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-crl.d.tmp -MT fuzz/crl-test-bin-crl.o -c -o fuzz/crl-test-bin-crl.o ../fuzz/crl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-test-corpus.d.tmp -MT fuzz/crl-test-bin-test-corpus.o -c -o fuzz/crl-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-ct.d.tmp -MT fuzz/ct-test-bin-ct.o -c -o fuzz/ct-test-bin-ct.o ../fuzz/ct.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-test-corpus.d.tmp -MT fuzz/ct-test-bin-test-corpus.o -c -o fuzz/ct-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-fuzz_rand.d.tmp -MT fuzz/server-test-bin-fuzz_rand.o -c -o fuzz/server-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-server.d.tmp -MT fuzz/server-test-bin-server.o -c -o fuzz/server-test-bin-server.o ../fuzz/server.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-test-corpus.d.tmp -MT fuzz/server-test-bin-test-corpus.o -c -o fuzz/server-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-fuzz_rand.d.tmp -MT fuzz/x509-test-bin-fuzz_rand.o -c -o fuzz/x509-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-test-corpus.d.tmp -MT fuzz/x509-test-bin-test-corpus.o -c -o fuzz/x509-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-x509.d.tmp -MT fuzz/x509-test-bin-x509.o -c -o fuzz/x509-test-bin-x509.o ../fuzz/x509.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest-bin-aborttest.d.tmp -MT test/aborttest-bin-aborttest.o -c -o test/aborttest-bin-aborttest.o ../test/aborttest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aesgcmtest-bin-aesgcmtest.d.tmp -MT test/aesgcmtest-bin-aesgcmtest.o -c -o test/aesgcmtest-bin-aesgcmtest.o ../test/aesgcmtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest-bin-afalgtest.d.tmp -MT test/afalgtest-bin-afalgtest.o -c -o test/afalgtest-bin-afalgtest.o ../test/afalgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/algorithmid_test-bin-algorithmid_test.d.tmp -MT test/algorithmid_test-bin-algorithmid_test.o -c -o test/algorithmid_test-bin-algorithmid_test.o ../test/algorithmid_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test-bin-asn1_decode_test.d.tmp -MT test/asn1_decode_test-bin-asn1_decode_test.o -c -o test/asn1_decode_test-bin-asn1_decode_test.o ../test/asn1_decode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.d.tmp -MT test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o -c -o test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o ../test/asn1_dsa_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test-bin-asn1_encode_test.d.tmp -MT test/asn1_encode_test-bin-asn1_encode_test.o -c -o test/asn1_encode_test-bin-asn1_encode_test.o ../test/asn1_encode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test-bin-asn1_internal_test.d.tmp -MT test/asn1_internal_test-bin-asn1_internal_test.o -c -o test/asn1_internal_test-bin-asn1_internal_test.o ../test/asn1_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test-bin-asn1_string_table_test.d.tmp -MT test/asn1_string_table_test-bin-asn1_string_table_test.o -c -o test/asn1_string_table_test-bin-asn1_string_table_test.o ../test/asn1_string_table_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test-bin-asn1_time_test.d.tmp -MT test/asn1_time_test-bin-asn1_time_test.o -c -o test/asn1_time_test-bin-asn1_time_test.o ../test/asn1_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest-bin-asynciotest.d.tmp -MT test/asynciotest-bin-asynciotest.o -c -o test/asynciotest-bin-asynciotest.o ../test/asynciotest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/asynciotest-bin-ssltestlib.d.tmp -MT test/helpers/asynciotest-bin-ssltestlib.o -c -o test/helpers/asynciotest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest-bin-asynctest.d.tmp -MT test/asynctest-bin-asynctest.o -c -o test/asynctest-bin-asynctest.o ../test/asynctest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test-bin-bad_dtls_test.d.tmp -MT test/bad_dtls_test-bin-bad_dtls_test.o -c -o test/bad_dtls_test-bin-bad_dtls_test.o ../test/bad_dtls_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest-bin-bftest.d.tmp -MT test/bftest-bin-bftest.o -c -o test/bftest-bin-bftest.o ../test/bftest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test-bin-bio_callback_test.d.tmp -MT test/bio_callback_test-bin-bio_callback_test.o -c -o test/bio_callback_test-bin-bio_callback_test.o ../test/bio_callback_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_core_test-bin-bio_core_test.d.tmp -MT test/bio_core_test-bin-bio_core_test.o -c -o test/bio_core_test-bin-bio_core_test.o ../test/bio_core_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test-bin-bio_enc_test.d.tmp -MT test/bio_enc_test-bin-bio_enc_test.o -c -o test/bio_enc_test-bin-bio_enc_test.o ../test/bio_enc_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_memleak_test-bin-bio_memleak_test.d.tmp -MT test/bio_memleak_test-bin-bio_memleak_test.o -c -o test/bio_memleak_test-bin-bio_memleak_test.o ../test/bio_memleak_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_prefix_text-bin-bio_prefix_text.d.tmp -MT test/bio_prefix_text-bin-bio_prefix_text.o -c -o test/bio_prefix_text-bin-bio_prefix_text.o ../test/bio_prefix_text.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_readbuffer_test-bin-bio_readbuffer_test.d.tmp -MT test/bio_readbuffer_test-bin-bio_readbuffer_test.o -c -o test/bio_readbuffer_test-bin-bio_readbuffer_test.o ../test/bio_readbuffer_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest-bin-bioprinttest.d.tmp -MT test/bioprinttest-bin-bioprinttest.o -c -o test/bioprinttest-bin-bioprinttest.o ../test/bioprinttest.c
gcc  -I. -Iinclude -Icrypto/bn -Iapps/include -I.. -I../include -I../crypto/bn -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bn_internal_test-bin-bn_internal_test.d.tmp -MT test/bn_internal_test-bin-bn_internal_test.o -c -o test/bn_internal_test-bin-bn_internal_test.o ../test/bn_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest-bin-bntest.d.tmp -MT test/bntest-bin-bntest.o -c -o test/bntest-bin-bntest.o ../test/bntest.c
/usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c
/usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c
/usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c
/usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c
/usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c
/usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c
/usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c
/usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c
/usr/bin/perl ../test/generate_buildtest.pl cmp_util > test/buildtest_cmp_util.c
/usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c
/usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c
/usr/bin/perl ../test/generate_buildtest.pl conftypes > test/buildtest_conftypes.c
/usr/bin/perl ../test/generate_buildtest.pl core > test/buildtest_core.c
/usr/bin/perl ../test/generate_buildtest.pl core_dispatch > test/buildtest_core_dispatch.c
/usr/bin/perl ../test/generate_buildtest.pl core_names > test/buildtest_core_names.c
/usr/bin/perl ../test/generate_buildtest.pl core_object > test/buildtest_core_object.c
/usr/bin/perl ../test/generate_buildtest.pl cryptoerr_legacy > test/buildtest_cryptoerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl decoder > test/buildtest_decoder.c
/usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c
/usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c
/usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c
/usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c
/usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c
/usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c
/usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c
/usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c
/usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c
/usr/bin/perl ../test/generate_buildtest.pl encoder > test/buildtest_encoder.c
/usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c
/usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c
/usr/bin/perl ../test/generate_buildtest.pl fips_names > test/buildtest_fips_names.c
/usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c
/usr/bin/perl ../test/generate_buildtest.pl http > test/buildtest_http.c
/usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c
/usr/bin/perl ../test/generate_buildtest.pl macros > test/buildtest_macros.c
/usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c
/usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c
/usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c
/usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c
/usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c
/usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c
/usr/bin/perl ../test/generate_buildtest.pl param_build > test/buildtest_param_build.c
/usr/bin/perl ../test/generate_buildtest.pl params > test/buildtest_params.c
/usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c
/usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c
/usr/bin/perl ../test/generate_buildtest.pl prov_ssl > test/buildtest_prov_ssl.c
/usr/bin/perl ../test/generate_buildtest.pl provider > test/buildtest_provider.c
/usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c
/usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c
/usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c
/usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c
/usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c
/usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c
/usr/bin/perl ../test/generate_buildtest.pl self_test > test/buildtest_self_test.c
/usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c
/usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c
/usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c
/usr/bin/perl ../test/generate_buildtest.pl sslerr_legacy > test/buildtest_sslerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c
/usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c
/usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c
/usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c
/usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c
/usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c
/usr/bin/perl ../test/generate_buildtest.pl types > test/buildtest_types.c
/usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest-bin-casttest.d.tmp -MT test/casttest-bin-casttest.o -c -o test/casttest-bin-casttest.o ../test/casttest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test-bin-chacha_internal_test.d.tmp -MT test/chacha_internal_test-bin-chacha_internal_test.o -c -o test/chacha_internal_test-bin-chacha_internal_test.o ../test/chacha_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipher_overhead_test-bin-cipher_overhead_test.d.tmp -MT test/cipher_overhead_test-bin-cipher_overhead_test.o -c -o test/cipher_overhead_test-bin-cipher_overhead_test.o ../test/cipher_overhead_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test-bin-cipherbytes_test.d.tmp -MT test/cipherbytes_test-bin-cipherbytes_test.o -c -o test/cipherbytes_test-bin-cipherbytes_test.o ../test/cipherbytes_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test-bin-cipherlist_test.d.tmp -MT test/cipherlist_test-bin-cipherlist_test.o -c -o test/cipherlist_test-bin-cipherlist_test.o ../test/cipherlist_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test-bin-ciphername_test.d.tmp -MT test/ciphername_test-bin-ciphername_test.o -c -o test/ciphername_test-bin-ciphername_test.o ../test/ciphername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest-bin-clienthellotest.d.tmp -MT test/clienthellotest-bin-clienthellotest.o -c -o test/clienthellotest-bin-clienthellotest.o ../test/clienthellotest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmactest-bin-cmactest.d.tmp -MT test/cmactest-bin-cmactest.o -c -o test/cmactest-bin-cmactest.o ../test/cmactest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_asn_test-bin-cmp_asn_test.d.tmp -MT test/cmp_asn_test-bin-cmp_asn_test.o -c -o test/cmp_asn_test-bin-cmp_asn_test.o ../test/cmp_asn_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_asn_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_asn_test-bin-cmp_testlib.o -c -o test/helpers/cmp_asn_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_client_test-bin-cmp_client_test.d.tmp -MT test/cmp_client_test-bin-cmp_client_test.o -c -o test/cmp_client_test-bin-cmp_client_test.o ../test/cmp_client_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_client_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_client_test-bin-cmp_testlib.o -c -o test/helpers/cmp_client_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_ctx_test-bin-cmp_ctx_test.d.tmp -MT test/cmp_ctx_test-bin-cmp_ctx_test.o -c -o test/cmp_ctx_test-bin-cmp_ctx_test.o ../test/cmp_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_ctx_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_ctx_test-bin-cmp_testlib.o -c -o test/helpers/cmp_ctx_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_hdr_test-bin-cmp_hdr_test.d.tmp -MT test/cmp_hdr_test-bin-cmp_hdr_test.o -c -o test/cmp_hdr_test-bin-cmp_hdr_test.o ../test/cmp_hdr_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_hdr_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_hdr_test-bin-cmp_testlib.o -c -o test/helpers/cmp_hdr_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_msg_test-bin-cmp_msg_test.d.tmp -MT test/cmp_msg_test-bin-cmp_msg_test.o -c -o test/cmp_msg_test-bin-cmp_msg_test.o ../test/cmp_msg_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_msg_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_msg_test-bin-cmp_testlib.o -c -o test/helpers/cmp_msg_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_protect_test-bin-cmp_protect_test.d.tmp -MT test/cmp_protect_test-bin-cmp_protect_test.o -c -o test/cmp_protect_test-bin-cmp_protect_test.o ../test/cmp_protect_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_protect_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_protect_test-bin-cmp_testlib.o -c -o test/helpers/cmp_protect_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_server_test-bin-cmp_server_test.d.tmp -MT test/cmp_server_test-bin-cmp_server_test.o -c -o test/cmp_server_test-bin-cmp_server_test.o ../test/cmp_server_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_server_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_server_test-bin-cmp_testlib.o -c -o test/helpers/cmp_server_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_status_test-bin-cmp_status_test.d.tmp -MT test/cmp_status_test-bin-cmp_status_test.o -c -o test/cmp_status_test-bin-cmp_status_test.o ../test/cmp_status_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_status_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_status_test-bin-cmp_testlib.o -c -o test/helpers/cmp_status_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_vfy_test-bin-cmp_vfy_test.d.tmp -MT test/cmp_vfy_test-bin-cmp_vfy_test.o -c -o test/cmp_vfy_test-bin-cmp_vfy_test.o ../test/cmp_vfy_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_vfy_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_vfy_test-bin-cmp_testlib.o -c -o test/helpers/cmp_vfy_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest-bin-cmsapitest.d.tmp -MT test/cmsapitest-bin-cmsapitest.o -c -o test/cmsapitest-bin-cmsapitest.o ../test/cmsapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test-bin-conf_include_test.d.tmp -MT test/conf_include_test-bin-conf_include_test.o -c -o test/conf_include_test-bin-conf_include_test.o ../test/conf_include_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/confdump-bin-confdump.d.tmp -MT test/confdump-bin-confdump.o -c -o test/confdump-bin-confdump.o ../test/confdump.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test-bin-constant_time_test.d.tmp -MT test/constant_time_test-bin-constant_time_test.o -c -o test/constant_time_test-bin-constant_time_test.o ../test/constant_time_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/context_internal_test-bin-context_internal_test.d.tmp -MT test/context_internal_test-bin-context_internal_test.o -c -o test/context_internal_test-bin-context_internal_test.o ../test/context_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest-bin-crltest.d.tmp -MT test/crltest-bin-crltest.o -c -o test/crltest-bin-crltest.o ../test/crltest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test-bin-ct_test.d.tmp -MT test/ct_test-bin-ct_test.o -c -o test/ct_test-bin-ct_test.o ../test/ct_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test-bin-ctype_internal_test.d.tmp -MT test/ctype_internal_test-bin-ctype_internal_test.o -c -o test/ctype_internal_test-bin-ctype_internal_test.o ../test/ctype_internal_test.c
gcc  -I. -Iinclude -Iapps/include -Icrypto/ec/curve448 -I.. -I../include -I../apps/include -I../crypto/ec/curve448  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test-bin-curve448_internal_test.d.tmp -MT test/curve448_internal_test-bin-curve448_internal_test.o -c -o test/curve448_internal_test-bin-curve448_internal_test.o ../test/curve448_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test-bin-d2i_test.d.tmp -MT test/d2i_test-bin-d2i_test.o -c -o test/d2i_test-bin-d2i_test.o ../test/d2i_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest-bin-danetest.d.tmp -MT test/danetest-bin-danetest.o -c -o test/danetest-bin-danetest.o ../test/danetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/defltfips_test-bin-defltfips_test.d.tmp -MT test/defltfips_test-bin-defltfips_test.o -c -o test/defltfips_test-bin-defltfips_test.o ../test/defltfips_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest-bin-destest.d.tmp -MT test/destest-bin-destest.o -c -o test/destest-bin-destest.o ../test/destest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest-bin-dhtest.d.tmp -MT test/dhtest-bin-dhtest.o -c -o test/dhtest-bin-dhtest.o ../test/dhtest.c
gcc  -Iinclude -Iapps/include -Iproviders/common/include -I../include -I../apps/include -I../providers/common/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest-bin-drbgtest.d.tmp -MT test/drbgtest-bin-drbgtest.o -c -o test/drbgtest-bin-drbgtest.o ../test/drbgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest-bin-dsatest.d.tmp -MT test/dsatest-bin-dsatest.o -c -o test/dsatest-bin-dsatest.o ../test/dsatest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test-bin-dtls_mtu_test.d.tmp -MT test/dtls_mtu_test-bin-dtls_mtu_test.o -c -o test/dtls_mtu_test-bin-dtls_mtu_test.o ../test/dtls_mtu_test.c
gcc  -I. -Iinclude -I.. -I../include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtls_mtu_test-bin-ssltestlib.d.tmp -MT test/helpers/dtls_mtu_test-bin-ssltestlib.o -c -o test/helpers/dtls_mtu_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest-bin-dtlstest.d.tmp -MT test/dtlstest-bin-dtlstest.o -c -o test/dtlstest-bin-dtlstest.o ../test/dtlstest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtlstest-bin-ssltestlib.d.tmp -MT test/helpers/dtlstest-bin-ssltestlib.o -c -o test/helpers/dtlstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest-bin-dtlsv1listentest.d.tmp -MT test/dtlsv1listentest-bin-dtlsv1listentest.o -c -o test/dtlsv1listentest-bin-dtlsv1listentest.o ../test/dtlsv1listentest.c
gcc  -Iinclude -Icrypto/ec -Iapps/include -I../include -I../crypto/ec -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ec_internal_test-bin-ec_internal_test.d.tmp -MT test/ec_internal_test-bin-ec_internal_test.o -c -o test/ec_internal_test-bin-ec_internal_test.o ../test/ec_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest-bin-ecdsatest.d.tmp -MT test/ecdsatest-bin-ecdsatest.o -c -o test/ecdsatest-bin-ecdsatest.o ../test/ecdsatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest-bin-ecstresstest.d.tmp -MT test/ecstresstest-bin-ecstresstest.o -c -o test/ecstresstest-bin-ecstresstest.o ../test/ecstresstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest-bin-ectest.d.tmp -MT test/ectest-bin-ectest.o -c -o test/ectest-bin-ectest.o ../test/ectest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecode_test-bin-endecode_test.d.tmp -MT test/endecode_test-bin-endecode_test.o -c -o test/endecode_test-bin-endecode_test.o ../test/endecode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/endecode_test-bin-predefined_dhparams.d.tmp -MT test/helpers/endecode_test-bin-predefined_dhparams.o -c -o test/helpers/endecode_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecoder_legacy_test-bin-endecoder_legacy_test.d.tmp -MT test/endecoder_legacy_test-bin-endecoder_legacy_test.o -c -o test/endecoder_legacy_test-bin-endecoder_legacy_test.o ../test/endecoder_legacy_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest-bin-enginetest.d.tmp -MT test/enginetest-bin-enginetest.o -c -o test/enginetest-bin-enginetest.o ../test/enginetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest-bin-errtest.d.tmp -MT test/errtest-bin-errtest.o -c -o test/errtest-bin-errtest.o ../test/errtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test-bin-evp_extra_test.d.tmp -MT test/evp_extra_test-bin-evp_extra_test.o -c -o test/evp_extra_test-bin-evp_extra_test.o ../test/evp_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test2-bin-evp_extra_test2.d.tmp -MT test/evp_extra_test2-bin-evp_extra_test2.o -c -o test/evp_extra_test2-bin-evp_extra_test2.o ../test/evp_extra_test2.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_fetch_prov_test-bin-evp_fetch_prov_test.d.tmp -MT test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o -c -o test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o ../test/evp_fetch_prov_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_kdf_test-bin-evp_kdf_test.d.tmp -MT test/evp_kdf_test-bin-evp_kdf_test.o -c -o test/evp_kdf_test-bin-evp_kdf_test.o ../test/evp_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_libctx_test-bin-evp_libctx_test.d.tmp -MT test/evp_libctx_test-bin-evp_libctx_test.o -c -o test/evp_libctx_test-bin-evp_libctx_test.o ../test/evp_libctx_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.d.tmp -MT test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o -c -o test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o ../test/evp_pkey_ctx_new_from_name.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.d.tmp -MT test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o -c -o test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o ../test/evp_pkey_dparams_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_provided_test-bin-evp_pkey_provided_test.d.tmp -MT test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o -c -o test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o ../test/evp_pkey_provided_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test-bin-evp_test.d.tmp -MT test/evp_test-bin-evp_test.o -c -o test/evp_test-bin-evp_test.o ../test/evp_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest-bin-exdatatest.d.tmp -MT test/exdatatest-bin-exdatatest.o -c -o test/exdatatest-bin-exdatatest.o ../test/exdatatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest-bin-exptest.d.tmp -MT test/exptest-bin-exptest.o -c -o test/exptest-bin-exptest.o ../test/exptest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ext_internal_test-bin-ext_internal_test.d.tmp -MT test/ext_internal_test-bin-ext_internal_test.o -c -o test/ext_internal_test-bin-ext_internal_test.o ../test/ext_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest-bin-fatalerrtest.d.tmp -MT test/fatalerrtest-bin-fatalerrtest.o -c -o test/fatalerrtest-bin-fatalerrtest.o ../test/fatalerrtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/fatalerrtest-bin-ssltestlib.d.tmp -MT test/helpers/fatalerrtest-bin-ssltestlib.o -c -o test/helpers/fatalerrtest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ffc_internal_test-bin-ffc_internal_test.d.tmp -MT test/ffc_internal_test-bin-ffc_internal_test.o -c -o test/ffc_internal_test-bin-ffc_internal_test.o ../test/ffc_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fips_version_test-bin-fips_version_test.d.tmp -MT test/fips_version_test-bin-fips_version_test.o -c -o test/fips_version_test-bin-fips_version_test.o ../test/fips_version_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest-bin-gmdifftest.d.tmp -MT test/gmdifftest-bin-gmdifftest.o -c -o test/gmdifftest-bin-gmdifftest.o ../test/gmdifftest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hexstr_test-bin-hexstr_test.d.tmp -MT test/hexstr_test-bin-hexstr_test.o -c -o test/hexstr_test-bin-hexstr_test.o ../test/hexstr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest-bin-hmactest.d.tmp -MT test/hmactest-bin-hmactest.o -c -o test/hmactest-bin-hmactest.o ../test/hmactest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/http_test-bin-http_test.d.tmp -MT test/http_test-bin-http_test.o -c -o test/http_test-bin-http_test.o ../test/http_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest-bin-ideatest.d.tmp -MT test/ideatest-bin-ideatest.o -c -o test/ideatest-bin-ideatest.o ../test/ideatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest-bin-igetest.d.tmp -MT test/igetest-bin-igetest.o -c -o test/igetest-bin-igetest.o ../test/igetest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/keymgmt_internal_test-bin-keymgmt_internal_test.d.tmp -MT test/keymgmt_internal_test-bin-keymgmt_internal_test.o -c -o test/keymgmt_internal_test-bin-keymgmt_internal_test.o ../test/keymgmt_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test-bin-lhash_test.d.tmp -MT test/lhash_test-bin-lhash_test.o -c -o test/lhash_test-bin-lhash_test.o ../test/lhash_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/localetest-bin-localetest.d.tmp -MT test/localetest-bin-localetest.o -c -o test/localetest-bin-localetest.o ../test/localetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test-bin-mdc2test.d.tmp -MT test/mdc2test-bin-mdc2test.o -c -o test/mdc2test-bin-mdc2test.o ../test/mdc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest-bin-memleaktest.d.tmp -MT test/memleaktest-bin-memleaktest.o -c -o test/memleaktest-bin-memleaktest.o ../test/memleaktest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test-bin-modes_internal_test.d.tmp -MT test/modes_internal_test-bin-modes_internal_test.o -c -o test/modes_internal_test-bin-modes_internal_test.o ../test/modes_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/namemap_internal_test-bin-namemap_internal_test.d.tmp -MT test/namemap_internal_test-bin-namemap_internal_test.o -c -o test/namemap_internal_test-bin-namemap_internal_test.o ../test/namemap_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/nodefltctxtest-bin-nodefltctxtest.d.tmp -MT test/nodefltctxtest-bin-nodefltctxtest.o -c -o test/nodefltctxtest-bin-nodefltctxtest.o ../test/nodefltctxtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest-bin-ocspapitest.d.tmp -MT test/ocspapitest-bin-ocspapitest.o -c -o test/ocspapitest-bin-ocspapitest.o ../test/ocspapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ossl_store_test-bin-ossl_store_test.d.tmp -MT test/ossl_store_test-bin-ossl_store_test.o -c -o test/ossl_store_test-bin-ossl_store_test.o ../test/ossl_store_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest-bin-packettest.d.tmp -MT test/packettest-bin-packettest.o -c -o test/packettest-bin-packettest.o ../test/packettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/param_build_test-bin-param_build_test.d.tmp -MT test/param_build_test-bin-param_build_test.o -c -o test/param_build_test-bin-param_build_test.o ../test/param_build_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_api_test-bin-params_api_test.d.tmp -MT test/params_api_test-bin-params_api_test.o -c -o test/params_api_test-bin-params_api_test.o ../test/params_api_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_conversion_test-bin-params_conversion_test.d.tmp -MT test/params_conversion_test-bin-params_conversion_test.o -c -o test/params_conversion_test-bin-params_conversion_test.o ../test/params_conversion_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_test-bin-params_test.d.tmp -MT test/params_test-bin-params_test.o -c -o test/params_test-bin-params_test.o ../test/params_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest-bin-pbelutest.d.tmp -MT test/pbelutest-bin-pbelutest.o -c -o test/pbelutest-bin-pbelutest.o ../test/pbelutest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbetest-bin-pbetest.d.tmp -MT test/pbetest-bin-pbetest.o -c -o test/pbetest-bin-pbetest.o ../test/pbetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pem_read_depr_test-bin-pem_read_depr_test.d.tmp -MT test/pem_read_depr_test-bin-pem_read_depr_test.o -c -o test/pem_read_depr_test-bin-pem_read_depr_test.o ../test/pem_read_depr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest-bin-pemtest.d.tmp -MT test/pemtest-bin-pemtest.o -c -o test/pemtest-bin-pemtest.o ../test/pemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/pkcs12_format_test-bin-pkcs12.d.tmp -MT test/helpers/pkcs12_format_test-bin-pkcs12.o -c -o test/helpers/pkcs12_format_test-bin-pkcs12.o ../test/helpers/pkcs12.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs12_format_test-bin-pkcs12_format_test.d.tmp -MT test/pkcs12_format_test-bin-pkcs12_format_test.o -c -o test/pkcs12_format_test-bin-pkcs12_format_test.o ../test/pkcs12_format_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs7_test-bin-pkcs7_test.d.tmp -MT test/pkcs7_test-bin-pkcs7_test.o -c -o test/pkcs7_test-bin-pkcs7_test.o ../test/pkcs7_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test-bin-pkey_meth_test.d.tmp -MT test/pkey_meth_test-bin-pkey_meth_test.o -c -o test/pkey_meth_test-bin-pkey_meth_test.o ../test/pkey_meth_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test-bin-poly1305_internal_test.d.tmp -MT test/poly1305_internal_test-bin-poly1305_internal_test.o -c -o test/poly1305_internal_test-bin-poly1305_internal_test.o ../test/poly1305_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/property_test-bin-property_test.d.tmp -MT test/property_test-bin-property_test.o -c -o test/property_test-bin-property_test.o ../test/property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/prov_config_test-bin-prov_config_test.d.tmp -MT test/prov_config_test-bin-prov_config_test.o -c -o test/prov_config_test-bin-prov_config_test.o ../test/prov_config_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provfetchtest-bin-provfetchtest.d.tmp -MT test/provfetchtest-bin-provfetchtest.o -c -o test/provfetchtest-bin-provfetchtest.o ../test/provfetchtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_fallback_test-bin-provider_fallback_test.d.tmp -MT test/provider_fallback_test-bin-provider_fallback_test.o -c -o test/provider_fallback_test-bin-provider_fallback_test.o ../test/provider_fallback_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-p_test.d.tmp -MT test/provider_internal_test-bin-p_test.o -c -o test/provider_internal_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-provider_internal_test.d.tmp -MT test/provider_internal_test-bin-provider_internal_test.o -c -o test/provider_internal_test-bin-provider_internal_test.o ../test/provider_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-fake_rsaprov.d.tmp -MT test/provider_pkey_test-bin-fake_rsaprov.o -c -o test/provider_pkey_test-bin-fake_rsaprov.o ../test/fake_rsaprov.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-provider_pkey_test.d.tmp -MT test/provider_pkey_test-bin-provider_pkey_test.o -c -o test/provider_pkey_test-bin-provider_pkey_test.o ../test/provider_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_status_test-bin-provider_status_test.d.tmp -MT test/provider_status_test-bin-provider_status_test.o -c -o test/provider_status_test-bin-provider_status_test.o ../test/provider_status_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-p_test.d.tmp -MT test/provider_test-bin-p_test.o -c -o test/provider_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-provider_test.d.tmp -MT test/provider_test-bin-provider_test.o -c -o test/provider_test-bin-provider_test.o ../test/provider_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/punycode_test-bin-punycode_test.d.tmp -MT test/punycode_test-bin-punycode_test.o -c -o test/punycode_test-bin-punycode_test.o ../test/punycode_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_status_test-bin-rand_status_test.d.tmp -MT test/rand_status_test-bin-rand_status_test.o -c -o test/rand_status_test-bin-rand_status_test.o ../test/rand_status_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_test-bin-rand_test.d.tmp -MT test/rand_test-bin-rand_test.o -c -o test/rand_test-bin-rand_test.o ../test/rand_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test-bin-rc2test.d.tmp -MT test/rc2test-bin-rc2test.o -c -o test/rc2test-bin-rc2test.o ../test/rc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test-bin-rc4test.d.tmp -MT test/rc4test-bin-rc4test.o -c -o test/rc4test-bin-rc4test.o ../test/rc4test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test-bin-rc5test.d.tmp -MT test/rc5test-bin-rc5test.o -c -o test/rc5test-bin-rc5test.o ../test/rc5test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest-bin-rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest-bin-rdrand_sanitytest.o -c -o test/rdrand_sanitytest-bin-rdrand_sanitytest.o ../test/rdrand_sanitytest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/recordlentest-bin-ssltestlib.d.tmp -MT test/helpers/recordlentest-bin-ssltestlib.o -c -o test/helpers/recordlentest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest-bin-recordlentest.d.tmp -MT test/recordlentest-bin-recordlentest.o -c -o test/recordlentest-bin-recordlentest.o ../test/recordlentest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_complex-bin-rsa_complex.d.tmp -MT test/rsa_complex-bin-rsa_complex.o -c -o test/rsa_complex-bin-rsa_complex.o ../test/rsa_complex.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test-bin-rsa_mp_test.d.tmp -MT test/rsa_mp_test-bin-rsa_mp_test.o -c -o test/rsa_mp_test-bin-rsa_mp_test.o ../test/rsa_mp_test.c
gcc  -I. -Iinclude -Icrypto/rsa -Iapps/include -I.. -I../include -I../crypto/rsa -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.d.tmp -MT test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o -c -o test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o ../test/rsa_sp800_56b_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test-bin-rsa_test.d.tmp -MT test/rsa_test-bin-rsa_test.o -c -o test/rsa_test-bin-rsa_test.o ../test/rsa_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest-bin-sanitytest.d.tmp -MT test/sanitytest-bin-sanitytest.o -c -o test/sanitytest-bin-sanitytest.o ../test/sanitytest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest-bin-secmemtest.d.tmp -MT test/secmemtest-bin-secmemtest.o -c -o test/secmemtest-bin-secmemtest.o ../test/secmemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/servername_test-bin-ssltestlib.d.tmp -MT test/helpers/servername_test-bin-ssltestlib.o -c -o test/helpers/servername_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test-bin-servername_test.d.tmp -MT test/servername_test-bin-servername_test.o -c -o test/servername_test-bin-servername_test.o ../test/servername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sha_test-bin-sha_test.d.tmp -MT test/sha_test-bin-sha_test.o -c -o test/sha_test-bin-sha_test.o ../test/sha_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test-bin-siphash_internal_test.d.tmp -MT test/siphash_internal_test-bin-siphash_internal_test.o -c -o test/siphash_internal_test-bin-siphash_internal_test.o ../test/siphash_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test-bin-sm2_internal_test.d.tmp -MT test/sm2_internal_test-bin-sm2_internal_test.o -c -o test/sm2_internal_test-bin-sm2_internal_test.o ../test/sm2_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm3_internal_test-bin-sm3_internal_test.d.tmp -MT test/sm3_internal_test-bin-sm3_internal_test.o -c -o test/sm3_internal_test-bin-sm3_internal_test.o ../test/sm3_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test-bin-sm4_internal_test.d.tmp -MT test/sm4_internal_test-bin-sm4_internal_test.o -c -o test/sm4_internal_test-bin-sm4_internal_test.o ../test/sm4_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sparse_array_test-bin-sparse_array_test.d.tmp -MT test/sparse_array_test-bin-sparse_array_test.o -c -o test/sparse_array_test-bin-sparse_array_test.o ../test/sparse_array_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o test/srptest-bin-srptest.o ../test/srptest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o ../test/ssl_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_old_test-bin-predefined_dhparams.d.tmp -MT test/helpers/ssl_old_test-bin-predefined_dhparams.o -c -o test/helpers/ssl_old_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_old_test-bin-ssl_old_test.d.tmp -MT test/ssl_old_test-bin-ssl_old_test.o -c -o test/ssl_old_test-bin-ssl_old_test.o ../test/ssl_old_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake.d.tmp -MT test/helpers/ssl_test-bin-handshake.o -c -o test/helpers/ssl_test-bin-handshake.o ../test/helpers/handshake.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake_srp.d.tmp -MT test/helpers/ssl_test-bin-handshake_srp.o -c -o test/helpers/ssl_test-bin-handshake_srp.o ../test/helpers/handshake_srp.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o test/ssl_test-bin-ssl_test.o ../test/ssl_test.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test-bin-ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslapitest-bin-ssltestlib.d.tmp -MT test/helpers/sslapitest-bin-ssltestlib.o -c -o test/helpers/sslapitest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-filterprov.d.tmp -MT test/sslapitest-bin-filterprov.o -c -o test/sslapitest-bin-filterprov.o ../test/filterprov.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-sslapitest.d.tmp -MT test/sslapitest-bin-sslapitest.o -c -o test/sslapitest-bin-sslapitest.o ../test/sslapitest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-tls-provider.d.tmp -MT test/sslapitest-bin-tls-provider.o -c -o test/sslapitest-bin-tls-provider.o ../test/tls-provider.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslbuffertest-bin-ssltestlib.d.tmp -MT test/helpers/sslbuffertest-bin-ssltestlib.o -c -o test/helpers/sslbuffertest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest-bin-sslbuffertest.d.tmp -MT test/sslbuffertest-bin-sslbuffertest.o -c -o test/sslbuffertest-bin-sslbuffertest.o ../test/sslbuffertest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslcorrupttest-bin-ssltestlib.d.tmp -MT test/helpers/sslcorrupttest-bin-ssltestlib.o -c -o test/helpers/sslcorrupttest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest-bin-sslcorrupttest.d.tmp -MT test/sslcorrupttest-bin-sslcorrupttest.o -c -o test/sslcorrupttest-bin-sslcorrupttest.o ../test/sslcorrupttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test-bin-stack_test.d.tmp -MT test/stack_test-bin-stack_test.o -c -o test/stack_test-bin-stack_test.o ../test/stack_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest-bin-sysdefaulttest.d.tmp -MT test/sysdefaulttest-bin-sysdefaulttest.o -c -o test/sysdefaulttest-bin-sysdefaulttest.o ../test/sysdefaulttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test-bin-test_test.d.tmp -MT test/test_test-bin-test_test.o -c -o test/test_test-bin-test_test.o ../test/test_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest-bin-threadstest.d.tmp -MT test/threadstest-bin-threadstest.o -c -o test/threadstest-bin-threadstest.o ../test/threadstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest_fips-bin-threadstest_fips.d.tmp -MT test/threadstest_fips-bin-threadstest_fips.o -c -o test/threadstest_fips-bin-threadstest_fips.o ../test/threadstest_fips.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test-bin-time_offset_test.d.tmp -MT test/time_offset_test-bin-time_offset_test.o -c -o test/time_offset_test-bin-time_offset_test.o ../test/time_offset_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/tls13ccstest-bin-ssltestlib.d.tmp -MT test/helpers/tls13ccstest-bin-ssltestlib.o -c -o test/helpers/tls13ccstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest-bin-tls13ccstest.d.tmp -MT test/tls13ccstest-bin-tls13ccstest.o -c -o test/tls13ccstest-bin-tls13ccstest.o ../test/tls13ccstest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest-bin-tls13encryptiontest.d.tmp -MT test/tls13encryptiontest-bin-tls13encryptiontest.o -c -o test/tls13encryptiontest-bin-tls13encryptiontest.o ../test/tls13encryptiontest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/trace_api_test-bin-trace_api_test.d.tmp -MT test/trace_api_test-bin-trace_api_test.o -c -o test/trace_api_test-bin-trace_api_test.o ../test/trace_api_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/uitest-bin-apps_ui.d.tmp -MT apps/lib/uitest-bin-apps_ui.o -c -o apps/lib/uitest-bin-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest-bin-uitest.d.tmp -MT test/uitest-bin-uitest.o -c -o test/uitest-bin-uitest.o ../test/uitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/upcallstest-bin-upcallstest.d.tmp -MT test/upcallstest-bin-upcallstest.o -c -o test/upcallstest-bin-upcallstest.o ../test/upcallstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/user_property_test-bin-user_property_test.d.tmp -MT test/user_property_test-bin-user_property_test.o -c -o test/user_property_test-bin-user_property_test.o ../test/user_property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext-bin-v3ext.d.tmp -MT test/v3ext-bin-v3ext.o -c -o test/v3ext-bin-v3ext.o ../test/v3ext.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest-bin-v3nametest.d.tmp -MT test/v3nametest-bin-v3nametest.o -c -o test/v3nametest-bin-v3nametest.o ../test/v3nametest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test-bin-verify_extra_test.d.tmp -MT test/verify_extra_test-bin-verify_extra_test.o -c -o test/verify_extra_test-bin-verify_extra_test.o ../test/verify_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions-bin-versions.d.tmp -MT test/versions-bin-versions.o -c -o test/versions-bin-versions.o ../test/versions.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest-bin-wpackettest.d.tmp -MT test/wpackettest-bin-wpackettest.o -c -o test/wpackettest-bin-wpackettest.o ../test/wpackettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test-bin-x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test-bin-x509_dup_cert_test.o -c -o test/x509_dup_cert_test-bin-x509_dup_cert_test.o ../test/x509_dup_cert_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test-bin-x509_internal_test.d.tmp -MT test/x509_internal_test-bin-x509_internal_test.o -c -o test/x509_internal_test-bin-x509_internal_test.o ../test/x509_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test-bin-x509_time_test.d.tmp -MT test/x509_time_test-bin-x509_time_test.o -c -o test/x509_time_test-bin-x509_time_test.o ../test/x509_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c
rm -f "apps/CA.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl"
rm -f "apps/tsget.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/tsget.in > "apps/tsget.pl"
rm -f "tools/c_rehash"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash"
chmod a+x apps/CA.pl
rm -f "util/shlib_wrap.sh"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
chmod a+x apps/tsget.pl
rm -f "util/wrap.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl"
chmod a+x tools/c_rehash
rm -f apps/libapps.a
ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o
chmod a+x util/shlib_wrap.sh
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/aes-armv4.S
ranlib apps/libapps.a || echo Never mind.
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/aesv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aes/bsaes-armv7.S
chmod a+x util/wrap.pl
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/chacha/chacha-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-lib-armv4cpuid.o crypto/armv4cpuid.S
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/ghash-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/ghashv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/sha256-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/sha512-armv4.S
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_rsa_sig.d.tmp -MT providers/common/der/libdefault-lib-der_rsa_sig.o -c -o providers/common/der/libdefault-lib-der_rsa_sig.o ../providers/common/der/der_rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_gen.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_gen.o -c -o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/der_sm2_gen.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_key.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_key.o -c -o providers/common/der/libdefault-lib-der_sm2_key.o ../providers/common/der/der_sm2_key.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_sig.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_sig.o -c -o providers/common/der/libdefault-lib-der_sm2_sig.o ../providers/common/der/der_sm2_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-x942kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-x942kdf.o -c -o providers/implementations/kdfs/libdefault-lib-x942kdf.o ../providers/implementations/kdfs/x942kdf.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-dsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-dsa_sig.o -c -o providers/implementations/signature/libdefault-lib-dsa_sig.o ../providers/implementations/signature/dsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_wrap_gen.d.tmp -MT providers/common/der/libcommon-lib-der_wrap_gen.o -c -o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/der/der_wrap_gen.c
rm -f libssl.a
ar qc libssl.a ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-ktls.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/record/libssl-lib-dtls1_bitmap.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/libssl-lib-ssl3_buffer.o ssl/record/libssl-lib-ssl3_record.o ssl/record/libssl-lib-ssl3_record_tls13.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o
ranlib libssl.a || echo Never mind.
rm -f providers/libdefault.a
ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o
rm -f providers/liblegacy.a
ar qc providers/liblegacy.a providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/liblegacy-lib-prov_running.o
rm -f test/libtestutil.a
ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o
ranlib providers/liblegacy.a || echo Never mind.
ranlib test/libtestutil.a || echo Never mind.
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o test/p_test.so -Wl,--version-script=test/p_test.ld \
	test/p_test-dso-p_test.o \
	-ldl -pthread -latomic 
/usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h
ranlib providers/libdefault.a || echo Never mind.
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_camellia-bin-buildtest_camellia.d.tmp -MT test/buildtest_c_camellia-bin-buildtest_camellia.o -c -o test/buildtest_c_camellia-bin-buildtest_camellia.o test/buildtest_camellia.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_names-bin-buildtest_core_names.d.tmp -MT test/buildtest_c_core_names-bin-buildtest_core_names.o -c -o test/buildtest_c_core_names-bin-buildtest_core_names.o test/buildtest_core_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_des-bin-buildtest_des.d.tmp -MT test/buildtest_c_des-bin-buildtest_des.o -c -o test/buildtest_c_des-bin-buildtest_des.o test/buildtest_des.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dh-bin-buildtest_dh.d.tmp -MT test/buildtest_c_dh-bin-buildtest_dh.o -c -o test/buildtest_c_dh-bin-buildtest_dh.o test/buildtest_dh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dsa-bin-buildtest_dsa.d.tmp -MT test/buildtest_c_dsa-bin-buildtest_dsa.o -c -o test/buildtest_c_dsa-bin-buildtest_dsa.o test/buildtest_dsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dtls1-bin-buildtest_dtls1.d.tmp -MT test/buildtest_c_dtls1-bin-buildtest_dtls1.o -c -o test/buildtest_c_dtls1-bin-buildtest_dtls1.o test/buildtest_dtls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_e_os2-bin-buildtest_e_os2.d.tmp -MT test/buildtest_c_e_os2-bin-buildtest_e_os2.o -c -o test/buildtest_c_e_os2-bin-buildtest_e_os2.o test/buildtest_e_os2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ebcdic-bin-buildtest_ebcdic.d.tmp -MT test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o -c -o test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o test/buildtest_ebcdic.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ec-bin-buildtest_ec.d.tmp -MT test/buildtest_c_ec-bin-buildtest_ec.o -c -o test/buildtest_c_ec-bin-buildtest_ec.o test/buildtest_ec.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdh-bin-buildtest_ecdh.d.tmp -MT test/buildtest_c_ecdh-bin-buildtest_ecdh.o -c -o test/buildtest_c_ecdh-bin-buildtest_ecdh.o test/buildtest_ecdh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdsa-bin-buildtest_ecdsa.d.tmp -MT test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o -c -o test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o test/buildtest_ecdsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_encoder-bin-buildtest_encoder.d.tmp -MT test/buildtest_c_encoder-bin-buildtest_encoder.o -c -o test/buildtest_c_encoder-bin-buildtest_encoder.o test/buildtest_encoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_engine-bin-buildtest_engine.d.tmp -MT test/buildtest_c_engine-bin-buildtest_engine.o -c -o test/buildtest_c_engine-bin-buildtest_engine.o test/buildtest_engine.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_evp-bin-buildtest_evp.d.tmp -MT test/buildtest_c_evp-bin-buildtest_evp.o -c -o test/buildtest_c_evp-bin-buildtest_evp.o test/buildtest_evp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_fips_names-bin-buildtest_fips_names.d.tmp -MT test/buildtest_c_fips_names-bin-buildtest_fips_names.o -c -o test/buildtest_c_fips_names-bin-buildtest_fips_names.o test/buildtest_fips_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_hmac-bin-buildtest_hmac.d.tmp -MT test/buildtest_c_hmac-bin-buildtest_hmac.o -c -o test/buildtest_c_hmac-bin-buildtest_hmac.o test/buildtest_hmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_http-bin-buildtest_http.d.tmp -MT test/buildtest_c_http-bin-buildtest_http.o -c -o test/buildtest_c_http-bin-buildtest_http.o test/buildtest_http.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_kdf-bin-buildtest_kdf.d.tmp -MT test/buildtest_c_kdf-bin-buildtest_kdf.o -c -o test/buildtest_c_kdf-bin-buildtest_kdf.o test/buildtest_kdf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_macros-bin-buildtest_macros.d.tmp -MT test/buildtest_c_macros-bin-buildtest_macros.o -c -o test/buildtest_c_macros-bin-buildtest_macros.o test/buildtest_macros.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md4-bin-buildtest_md4.d.tmp -MT test/buildtest_c_md4-bin-buildtest_md4.o -c -o test/buildtest_c_md4-bin-buildtest_md4.o test/buildtest_md4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md5-bin-buildtest_md5.d.tmp -MT test/buildtest_c_md5-bin-buildtest_md5.o -c -o test/buildtest_c_md5-bin-buildtest_md5.o test/buildtest_md5.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_modes-bin-buildtest_modes.d.tmp -MT test/buildtest_c_modes-bin-buildtest_modes.o -c -o test/buildtest_c_modes-bin-buildtest_modes.o test/buildtest_modes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_obj_mac-bin-buildtest_obj_mac.d.tmp -MT test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o -c -o test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o test/buildtest_obj_mac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_objects-bin-buildtest_objects.d.tmp -MT test/buildtest_c_objects-bin-buildtest_objects.o -c -o test/buildtest_c_objects-bin-buildtest_objects.o test/buildtest_objects.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.d.tmp -MT test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o -c -o test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o test/buildtest_ossl_typ.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_param_build-bin-buildtest_param_build.d.tmp -MT test/buildtest_c_param_build-bin-buildtest_param_build.o -c -o test/buildtest_c_param_build-bin-buildtest_param_build.o test/buildtest_param_build.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_params-bin-buildtest_params.d.tmp -MT test/buildtest_c_params-bin-buildtest_params.o -c -o test/buildtest_c_params-bin-buildtest_params.o test/buildtest_params.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem-bin-buildtest_pem.d.tmp -MT test/buildtest_c_pem-bin-buildtest_pem.o -c -o test/buildtest_c_pem-bin-buildtest_pem.o test/buildtest_pem.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem2-bin-buildtest_pem2.d.tmp -MT test/buildtest_c_pem2-bin-buildtest_pem2.o -c -o test/buildtest_c_pem2-bin-buildtest_pem2.o test/buildtest_pem2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.d.tmp -MT test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o -c -o test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o test/buildtest_prov_ssl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_provider-bin-buildtest_provider.d.tmp -MT test/buildtest_c_provider-bin-buildtest_provider.o -c -o test/buildtest_c_provider-bin-buildtest_provider.o test/buildtest_provider.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rand-bin-buildtest_rand.d.tmp -MT test/buildtest_c_rand-bin-buildtest_rand.o -c -o test/buildtest_c_rand-bin-buildtest_rand.o test/buildtest_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc2-bin-buildtest_rc2.d.tmp -MT test/buildtest_c_rc2-bin-buildtest_rc2.o -c -o test/buildtest_c_rc2-bin-buildtest_rc2.o test/buildtest_rc2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc4-bin-buildtest_rc4.d.tmp -MT test/buildtest_c_rc4-bin-buildtest_rc4.o -c -o test/buildtest_c_rc4-bin-buildtest_rc4.o test/buildtest_rc4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ripemd-bin-buildtest_ripemd.d.tmp -MT test/buildtest_c_ripemd-bin-buildtest_ripemd.o -c -o test/buildtest_c_ripemd-bin-buildtest_ripemd.o test/buildtest_ripemd.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rsa-bin-buildtest_rsa.d.tmp -MT test/buildtest_c_rsa-bin-buildtest_rsa.o -c -o test/buildtest_c_rsa-bin-buildtest_rsa.o test/buildtest_rsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_seed-bin-buildtest_seed.d.tmp -MT test/buildtest_c_seed-bin-buildtest_seed.o -c -o test/buildtest_c_seed-bin-buildtest_seed.o test/buildtest_seed.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_self_test-bin-buildtest_self_test.d.tmp -MT test/buildtest_c_self_test-bin-buildtest_self_test.o -c -o test/buildtest_c_self_test-bin-buildtest_self_test.o test/buildtest_self_test.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sha-bin-buildtest_sha.d.tmp -MT test/buildtest_c_sha-bin-buildtest_sha.o -c -o test/buildtest_c_sha-bin-buildtest_sha.o test/buildtest_sha.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_srtp-bin-buildtest_srtp.d.tmp -MT test/buildtest_c_srtp-bin-buildtest_srtp.o -c -o test/buildtest_c_srtp-bin-buildtest_srtp.o test/buildtest_srtp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ssl2-bin-buildtest_ssl2.d.tmp -MT test/buildtest_c_ssl2-bin-buildtest_ssl2.o -c -o test/buildtest_c_ssl2-bin-buildtest_ssl2.o test/buildtest_ssl2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.d.tmp -MT test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o -c -o test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o test/buildtest_sslerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_stack-bin-buildtest_stack.d.tmp -MT test/buildtest_c_stack-bin-buildtest_stack.o -c -o test/buildtest_c_stack-bin-buildtest_stack.o test/buildtest_stack.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_store-bin-buildtest_store.d.tmp -MT test/buildtest_c_store-bin-buildtest_store.o -c -o test/buildtest_c_store-bin-buildtest_store.o test/buildtest_store.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_symhacks-bin-buildtest_symhacks.d.tmp -MT test/buildtest_c_symhacks-bin-buildtest_symhacks.o -c -o test/buildtest_c_symhacks-bin-buildtest_symhacks.o test/buildtest_symhacks.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_tls1-bin-buildtest_tls1.d.tmp -MT test/buildtest_c_tls1-bin-buildtest_tls1.o -c -o test/buildtest_c_tls1-bin-buildtest_tls1.o test/buildtest_tls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ts-bin-buildtest_ts.d.tmp -MT test/buildtest_c_ts-bin-buildtest_ts.o -c -o test/buildtest_c_ts-bin-buildtest_ts.o test/buildtest_ts.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_txt_db-bin-buildtest_txt_db.d.tmp -MT test/buildtest_c_txt_db-bin-buildtest_txt_db.o -c -o test/buildtest_c_txt_db-bin-buildtest_txt_db.o test/buildtest_txt_db.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_types-bin-buildtest_types.d.tmp -MT test/buildtest_c_types-bin-buildtest_types.o -c -o test/buildtest_c_types-bin-buildtest_types.o test/buildtest_types.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_whrlpool-bin-buildtest_whrlpool.d.tmp -MT test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o -c -o test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o test/buildtest_whrlpool.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/cmp_client_test-bin-cmp_mock_srv.d.tmp -MT apps/lib/cmp_client_test-bin-cmp_mock_srv.o -c -o apps/lib/cmp_client_test-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
rm -f test/rsa_complex
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_complex \
	test/rsa_complex-bin-rsa_complex.o \
	-ldl -pthread -latomic 
rm -f libcrypto.a
ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/libcrypto-lib-aes_cbc.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_enc.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_asm.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-camellia.o crypto/camellia/libcrypto-lib-cmll_cbc.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_misc.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-des_enc.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-fcrypt_b.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/libcrypto-lib-ecp_nistz256.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_prn.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-armcap.o crypto/libcrypto-lib-armv4cpuid.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o crypto/modes/libcrypto-lib-ccm128.o
rm -f providers/libcommon.a
ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
ranlib providers/libcommon.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c
ar qc libcrypto.a crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4_enc.o crypto/rc4/libcrypto-lib-rc4_skey.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o engines/libcrypto-lib-e_afalg.o engines/libcrypto-lib-e_padlock.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c
ranlib libcrypto.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-kdf.d.tmp -MT apps/openssl-bin-kdf.o -c -o apps/openssl-bin-kdf.o ../apps/kdf.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-list.d.tmp -MT apps/openssl-bin-list.o -c -o apps/openssl-bin-list.o ../apps/list.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-mac.d.tmp -MT apps/openssl-bin-mac.o -c -o apps/openssl-bin-mac.o ../apps/mac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs8.d.tmp -MT apps/openssl-bin-pkcs8.o -c -o apps/openssl-bin-pkcs8.o ../apps/pkcs8.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkey.d.tmp -MT apps/openssl-bin-pkey.o -c -o apps/openssl-bin-pkey.o ../apps/pkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyparam.d.tmp -MT apps/openssl-bin-pkeyparam.o -c -o apps/openssl-bin-pkeyparam.o ../apps/pkeyparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyutl.d.tmp -MT apps/openssl-bin-pkeyutl.o -c -o apps/openssl-bin-pkeyutl.o ../apps/pkeyutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-prime.d.tmp -MT apps/openssl-bin-prime.o -c -o apps/openssl-bin-prime.o ../apps/prime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-progs.d.tmp -MT apps/openssl-bin-progs.o -c -o apps/openssl-bin-progs.o apps/progs.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rand.d.tmp -MT apps/openssl-bin-rand.o -c -o apps/openssl-bin-rand.o ../apps/rand.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rehash.d.tmp -MT apps/openssl-bin-rehash.o -c -o apps/openssl-bin-rehash.o ../apps/rehash.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-req.d.tmp -MT apps/openssl-bin-req.o -c -o apps/openssl-bin-req.o ../apps/req.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsa.d.tmp -MT apps/openssl-bin-rsa.o -c -o apps/openssl-bin-rsa.o ../apps/rsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsautl.d.tmp -MT apps/openssl-bin-rsautl.o -c -o apps/openssl-bin-rsautl.o ../apps/rsautl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_client.d.tmp -MT apps/openssl-bin-s_client.o -c -o apps/openssl-bin-s_client.o ../apps/s_client.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_server.d.tmp -MT apps/openssl-bin-s_server.o -c -o apps/openssl-bin-s_server.o ../apps/s_server.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_time.d.tmp -MT apps/openssl-bin-s_time.o -c -o apps/openssl-bin-s_time.o ../apps/s_time.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-sess_id.d.tmp -MT apps/openssl-bin-sess_id.o -c -o apps/openssl-bin-sess_id.o ../apps/sess_id.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-smime.d.tmp -MT apps/openssl-bin-smime.o -c -o apps/openssl-bin-smime.o ../apps/smime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-speed.d.tmp -MT apps/openssl-bin-speed.o -c -o apps/openssl-bin-speed.o ../apps/speed.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-spkac.d.tmp -MT apps/openssl-bin-spkac.o -c -o apps/openssl-bin-spkac.o ../apps/spkac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-srp.d.tmp -MT apps/openssl-bin-srp.o -c -o apps/openssl-bin-srp.o ../apps/srp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-storeutl.d.tmp -MT apps/openssl-bin-storeutl.o -c -o apps/openssl-bin-storeutl.o ../apps/storeutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ts.d.tmp -MT apps/openssl-bin-ts.o -c -o apps/openssl-bin-ts.o ../apps/ts.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c
rm -f fuzz/asn1-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1-test \
	fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \
	fuzz/asn1-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/asn1parse-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1parse-test \
	fuzz/asn1parse-test-bin-asn1parse.o \
	fuzz/asn1parse-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bignum-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bignum-test \
	fuzz/bignum-test-bin-bignum.o \
	fuzz/bignum-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bndiv-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bndiv-test \
	fuzz/bndiv-test-bin-bndiv.o \
	fuzz/bndiv-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/client-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/client-test \
	fuzz/client-test-bin-client.o \
	fuzz/client-test-bin-fuzz_rand.o \
	fuzz/client-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/cmp-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cmp-test \
	fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \
	fuzz/cmp-test-bin-test-corpus.o \
	libcrypto.a -ldl -pthread -latomic 
rm -f fuzz/cms-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cms-test \
	fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/conf-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/conf-test \
	fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/crl-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/crl-test \
	fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/ct-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/ct-test \
	fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/server-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/server-test \
	fuzz/server-test-bin-fuzz_rand.o \
	fuzz/server-test-bin-server.o \
	fuzz/server-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/x509-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/x509-test \
	fuzz/x509-test-bin-fuzz_rand.o \
	fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aborttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aborttest \
	test/aborttest-bin-aborttest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aesgcmtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aesgcmtest \
	test/aesgcmtest-bin-aesgcmtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/afalgtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/afalgtest \
	test/afalgtest-bin-afalgtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/algorithmid_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/algorithmid_test \
	test/algorithmid_test-bin-algorithmid_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_decode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_decode_test \
	test/asn1_decode_test-bin-asn1_decode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_dsa_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_dsa_internal_test \
	test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_encode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_encode_test \
	test/asn1_encode_test-bin-asn1_encode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_internal_test \
	test/asn1_internal_test-bin-asn1_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_string_table_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_string_table_test \
	test/asn1_string_table_test-bin-asn1_string_table_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_time_test \
	test/asn1_time_test-bin-asn1_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asynciotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynciotest \
	test/asynciotest-bin-asynciotest.o \
	test/helpers/asynciotest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asynctest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynctest \
	test/asynctest-bin-asynctest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/bad_dtls_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bad_dtls_test \
	test/bad_dtls_test-bin-bad_dtls_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bftest \
	test/bftest-bin-bftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_callback_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_callback_test \
	test/bio_callback_test-bin-bio_callback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_core_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_core_test \
	test/bio_core_test-bin-bio_core_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_enc_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_enc_test \
	test/bio_enc_test-bin-bio_enc_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_memleak_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_memleak_test \
	test/bio_memleak_test-bin-bio_memleak_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_prefix_text
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_prefix_text \
	test/bio_prefix_text-bin-bio_prefix_text.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_readbuffer_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_readbuffer_test \
	test/bio_readbuffer_test-bin-bio_readbuffer_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bioprinttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bioprinttest \
	test/bioprinttest-bin-bioprinttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bn_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/bn_internal_test \
	test/bn_internal_test-bin-bn_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/bntest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bntest \
	test/bntest-bin-bntest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_aes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_aes \
	test/buildtest_c_aes-bin-buildtest_aes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_async
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_async \
	test/buildtest_c_async-bin-buildtest_async.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_blowfish
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_blowfish \
	test/buildtest_c_blowfish-bin-buildtest_blowfish.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_bn
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_bn \
	test/buildtest_c_bn-bin-buildtest_bn.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_buffer
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_buffer \
	test/buildtest_c_buffer-bin-buildtest_buffer.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_camellia
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_camellia \
	test/buildtest_c_camellia-bin-buildtest_camellia.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cast
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cast \
	test/buildtest_c_cast-bin-buildtest_cast.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmac \
	test/buildtest_c_cmac-bin-buildtest_cmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmp_util
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmp_util \
	test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_comp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_comp \
	test/buildtest_c_comp-bin-buildtest_comp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conf_api
rm -f test/buildtest_c_conftypes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conf_api \
	test/buildtest_c_conf_api-bin-buildtest_conf_api.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conftypes \
	test/buildtest_c_conftypes-bin-buildtest_conftypes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core \
	test/buildtest_c_core-bin-buildtest_core.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_dispatch
rm -f test/buildtest_c_core_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_dispatch \
	test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_names \
	test/buildtest_c_core_names-bin-buildtest_core_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_object
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_object \
	test/buildtest_c_core_object-bin-buildtest_core_object.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cryptoerr_legacy
rm -f test/buildtest_c_decoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cryptoerr_legacy \
	test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_decoder \
	test/buildtest_c_decoder-bin-buildtest_decoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_des
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_des \
	test/buildtest_c_des-bin-buildtest_des.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dh
rm -f test/buildtest_c_dsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dh \
	test/buildtest_c_dh-bin-buildtest_dh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dsa \
	test/buildtest_c_dsa-bin-buildtest_dsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dtls1
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dtls1 \
	test/buildtest_c_dtls1-bin-buildtest_dtls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_e_os2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_e_os2 \
	test/buildtest_c_e_os2-bin-buildtest_e_os2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ebcdic
rm -f test/buildtest_c_ec
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ebcdic \
	test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ec \
	test/buildtest_c_ec-bin-buildtest_ec.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdh \
	test/buildtest_c_ecdh-bin-buildtest_ecdh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdsa \
	test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_encoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_encoder \
	test/buildtest_c_encoder-bin-buildtest_encoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_engine
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_engine \
	test/buildtest_c_engine-bin-buildtest_engine.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_evp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_evp \
	test/buildtest_c_evp-bin-buildtest_evp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_fips_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_fips_names \
	test/buildtest_c_fips_names-bin-buildtest_fips_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_hmac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_hmac \
	test/buildtest_c_hmac-bin-buildtest_hmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_http
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_http \
	test/buildtest_c_http-bin-buildtest_http.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_kdf
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_kdf \
	test/buildtest_c_kdf-bin-buildtest_kdf.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_macros
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_macros \
	test/buildtest_c_macros-bin-buildtest_macros.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_md4
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md4 \
	test/buildtest_c_md4-bin-buildtest_md4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_md5
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md5 \
	test/buildtest_c_md5-bin-buildtest_md5.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_modes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_modes \
	test/buildtest_c_modes-bin-buildtest_modes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_obj_mac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_obj_mac \
	test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_objects
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_objects \
	test/buildtest_c_objects-bin-buildtest_objects.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ossl_typ
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ossl_typ \
	test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_param_build
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_param_build \
	test/buildtest_c_param_build-bin-buildtest_param_build.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_params
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_params \
	test/buildtest_c_params-bin-buildtest_params.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_pem
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem \
	test/buildtest_c_pem-bin-buildtest_pem.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_pem2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem2 \
	test/buildtest_c_pem2-bin-buildtest_pem2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_prov_ssl
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_prov_ssl \
	test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_provider
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_provider \
	test/buildtest_c_provider-bin-buildtest_provider.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rand
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rand \
	test/buildtest_c_rand-bin-buildtest_rand.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rc2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc2 \
	test/buildtest_c_rc2-bin-buildtest_rc2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rc4
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc4 \
	test/buildtest_c_rc4-bin-buildtest_rc4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ripemd
rm -f test/buildtest_c_rsa
rm -f test/buildtest_c_seed
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ripemd \
	test/buildtest_c_ripemd-bin-buildtest_ripemd.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rsa \
	test/buildtest_c_rsa-bin-buildtest_rsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_seed \
	test/buildtest_c_seed-bin-buildtest_seed.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_self_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_self_test \
	test/buildtest_c_self_test-bin-buildtest_self_test.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sha
rm -f test/buildtest_c_srtp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sha \
	test/buildtest_c_sha-bin-buildtest_sha.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ssl2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_srtp \
	test/buildtest_c_srtp-bin-buildtest_srtp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ssl2 \
	test/buildtest_c_ssl2-bin-buildtest_ssl2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sslerr_legacy
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sslerr_legacy \
	test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_stack
rm -f test/buildtest_c_store
rm -f test/buildtest_c_symhacks
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_store \
	test/buildtest_c_store-bin-buildtest_store.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_stack \
	test/buildtest_c_stack-bin-buildtest_stack.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_symhacks \
	test/buildtest_c_symhacks-bin-buildtest_symhacks.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_tls1
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_tls1 \
	test/buildtest_c_tls1-bin-buildtest_tls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ts
rm -f test/buildtest_c_txt_db
rm -f test/buildtest_c_types
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ts \
	test/buildtest_c_ts-bin-buildtest_ts.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_txt_db \
	test/buildtest_c_txt_db-bin-buildtest_txt_db.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_whrlpool
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_types \
	test/buildtest_c_types-bin-buildtest_types.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_whrlpool \
	test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/casttest
rm -f test/chacha_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/casttest \
	test/casttest-bin-casttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/chacha_internal_test \
	test/chacha_internal_test-bin-chacha_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cipher_overhead_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cipher_overhead_test \
	test/cipher_overhead_test-bin-cipher_overhead_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cipherbytes_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherbytes_test \
	test/cipherbytes_test-bin-cipherbytes_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cipherlist_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherlist_test \
	test/cipherlist_test-bin-cipherlist_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ciphername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ciphername_test \
	test/ciphername_test-bin-ciphername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/clienthellotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/clienthellotest \
	test/clienthellotest-bin-clienthellotest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmactest \
	test/cmactest-bin-cmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_asn_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_asn_test \
	test/cmp_asn_test-bin-cmp_asn_test.o \
	test/helpers/cmp_asn_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_client_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_client_test \
	apps/lib/cmp_client_test-bin-cmp_mock_srv.o \
	test/cmp_client_test-bin-cmp_client_test.o \
	test/helpers/cmp_client_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_ctx_test \
	test/cmp_ctx_test-bin-cmp_ctx_test.o \
	test/helpers/cmp_ctx_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_hdr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_hdr_test \
	test/cmp_hdr_test-bin-cmp_hdr_test.o \
	test/helpers/cmp_hdr_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_msg_test
rm -f test/cmp_protect_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_msg_test \
	test/cmp_msg_test-bin-cmp_msg_test.o \
	test/helpers/cmp_msg_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_protect_test \
	test/cmp_protect_test-bin-cmp_protect_test.o \
	test/helpers/cmp_protect_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_server_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_server_test \
	test/cmp_server_test-bin-cmp_server_test.o \
	test/helpers/cmp_server_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_status_test \
	test/cmp_status_test-bin-cmp_status_test.o \
	test/helpers/cmp_status_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_vfy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_vfy_test \
	test/cmp_vfy_test-bin-cmp_vfy_test.o \
	test/helpers/cmp_vfy_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmsapitest
rm -f test/conf_include_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cmsapitest \
	test/cmsapitest-bin-cmsapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/conf_include_test \
	test/conf_include_test-bin-conf_include_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/confdump
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/confdump \
	test/confdump-bin-confdump.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/constant_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/constant_time_test \
	test/constant_time_test-bin-constant_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/context_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/context_internal_test \
	test/context_internal_test-bin-context_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/crltest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/crltest \
	test/crltest-bin-crltest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ct_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ct_test \
	test/ct_test-bin-ct_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ctype_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ctype_internal_test \
	test/ctype_internal_test-bin-ctype_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/curve448_internal_test
rm -f test/d2i_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/d2i_test \
	test/d2i_test-bin-d2i_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/curve448_internal_test \
	test/curve448_internal_test-bin-curve448_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/danetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/danetest \
	test/danetest-bin-danetest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/defltfips_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/defltfips_test \
	test/defltfips_test-bin-defltfips_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/destest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/destest \
	test/destest-bin-destest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dhtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dhtest \
	test/dhtest-bin-dhtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/drbgtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/drbgtest \
	test/drbgtest-bin-drbgtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsa_no_digest_size_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsa_no_digest_size_test \
	test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsatest \
	test/dsatest-bin-dsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dtls_mtu_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtls_mtu_test \
	test/dtls_mtu_test-bin-dtls_mtu_test.o \
	test/helpers/dtls_mtu_test-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlstest \
	test/dtlstest-bin-dtlstest.o \
	test/helpers/dtlstest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlsv1listentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlsv1listentest \
	test/dtlsv1listentest-bin-dtlsv1listentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ec_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ec_internal_test \
	test/ec_internal_test-bin-ec_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ecdsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ecdsatest \
	test/ecdsatest-bin-ecdsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ecstresstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ecstresstest \
	test/ecstresstest-bin-ecstresstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ectest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ectest \
	test/ectest-bin-ectest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecode_test \
	test/endecode_test-bin-endecode_test.o \
	test/helpers/endecode_test-bin-predefined_dhparams.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecoder_legacy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecoder_legacy_test \
	test/endecoder_legacy_test-bin-endecoder_legacy_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/enginetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/enginetest \
	test/enginetest-bin-enginetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/errtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/errtest \
	test/errtest-bin-errtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test \
	test/evp_extra_test-bin-evp_extra_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_extra_test2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test2 \
	test/evp_extra_test2-bin-evp_extra_test2.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_fetch_prov_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_fetch_prov_test \
	test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_kdf_test \
	test/evp_kdf_test-bin-evp_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_libctx_test
rm -f test/evp_pkey_ctx_new_from_name
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_libctx_test \
	test/evp_libctx_test-bin-evp_libctx_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_ctx_new_from_name \
	test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_dparams_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_dparams_test \
	test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_provided_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_provided_test \
	test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_test \
	test/evp_test-bin-evp_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exdatatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exdatatest \
	test/exdatatest-bin-exdatatest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exptest \
	test/exptest-bin-exptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ext_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ext_internal_test \
	test/ext_internal_test-bin-ext_internal_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/fatalerrtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/fatalerrtest \
	test/fatalerrtest-bin-fatalerrtest.o \
	test/helpers/fatalerrtest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ffc_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ffc_internal_test \
	test/ffc_internal_test-bin-ffc_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/fips_version_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/fips_version_test \
	test/fips_version_test-bin-fips_version_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/gmdifftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/gmdifftest \
	test/gmdifftest-bin-gmdifftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/hexstr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hexstr_test \
	test/hexstr_test-bin-hexstr_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/hmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hmactest \
	test/hmactest-bin-hmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/http_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/http_test \
	test/http_test-bin-http_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ideatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ideatest \
	test/ideatest-bin-ideatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/igetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/igetest \
	test/igetest-bin-igetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/keymgmt_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/keymgmt_internal_test \
	test/keymgmt_internal_test-bin-keymgmt_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/lhash_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/lhash_test \
	test/lhash_test-bin-lhash_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/localetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/localetest \
	test/localetest-bin-localetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/mdc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/mdc2test \
	test/mdc2test-bin-mdc2test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/memleaktest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/memleaktest \
	test/memleaktest-bin-memleaktest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/modes_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/modes_internal_test \
	test/modes_internal_test-bin-modes_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/namemap_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/namemap_internal_test \
	test/namemap_internal_test-bin-namemap_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/nodefltctxtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/nodefltctxtest \
	test/nodefltctxtest-bin-nodefltctxtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ocspapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ocspapitest \
	test/ocspapitest-bin-ocspapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ossl_store_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ossl_store_test \
	test/ossl_store_test-bin-ossl_store_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/packettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/packettest \
	test/packettest-bin-packettest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/param_build_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/param_build_test \
	test/param_build_test-bin-param_build_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/params_api_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_api_test \
	test/params_api_test-bin-params_api_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_conversion_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_conversion_test \
	test/params_conversion_test-bin-params_conversion_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/params_test \
	test/params_test-bin-params_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/pbelutest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbelutest \
	test/pbelutest-bin-pbelutest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pbetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbetest \
	test/pbetest-bin-pbetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pem_read_depr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pem_read_depr_test \
	test/pem_read_depr_test-bin-pem_read_depr_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pemtest \
	test/pemtest-bin-pemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs12_format_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs12_format_test \
	test/helpers/pkcs12_format_test-bin-pkcs12.o \
	test/pkcs12_format_test-bin-pkcs12_format_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs7_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs7_test \
	test/pkcs7_test-bin-pkcs7_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_kdf_test \
	test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_test \
	test/pkey_meth_test-bin-pkey_meth_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/poly1305_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/poly1305_internal_test \
	test/poly1305_internal_test-bin-poly1305_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/property_test \
	test/property_test-bin-property_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/prov_config_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/prov_config_test \
	test/prov_config_test-bin-prov_config_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provfetchtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provfetchtest \
	test/provfetchtest-bin-provfetchtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_fallback_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_fallback_test \
	test/provider_fallback_test-bin-provider_fallback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/provider_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_internal_test \
	test/provider_internal_test-bin-p_test.o \
	test/provider_internal_test-bin-provider_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_pkey_test
rm -f test/provider_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_pkey_test \
	test/provider_pkey_test-bin-fake_rsaprov.o \
	test/provider_pkey_test-bin-provider_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_status_test \
	test/provider_status_test-bin-provider_status_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_test \
	test/provider_test-bin-p_test.o \
	test/provider_test-bin-provider_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/punycode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/punycode_test \
	test/punycode_test-bin-punycode_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rand_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_status_test \
	test/rand_status_test-bin-rand_status_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rand_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_test \
	test/rand_test-bin-rand_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc2test \
	test/rc2test-bin-rc2test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc4test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc4test \
	test/rc4test-bin-rc4test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc5test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc5test \
	test/rc5test-bin-rc5test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rdrand_sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rdrand_sanitytest \
	test/rdrand_sanitytest-bin-rdrand_sanitytest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/recordlentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/recordlentest \
	test/helpers/recordlentest-bin-ssltestlib.o \
	test/recordlentest-bin-recordlentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rsa_mp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_mp_test \
	test/rsa_mp_test-bin-rsa_mp_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_sp800_56b_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_sp800_56b_test \
	test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_test \
	test/rsa_test-bin-rsa_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sanitytest \
	test/sanitytest-bin-sanitytest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/secmemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/secmemtest \
	test/secmemtest-bin-secmemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/servername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/servername_test \
	test/helpers/servername_test-bin-ssltestlib.o \
	test/servername_test-bin-servername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sha_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sha_test \
	test/sha_test-bin-sha_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/siphash_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/siphash_internal_test \
	test/siphash_internal_test-bin-siphash_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm2_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm2_internal_test \
	test/sm2_internal_test-bin-sm2_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm3_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm3_internal_test \
	test/sm3_internal_test-bin-sm3_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm4_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm4_internal_test \
	test/sm4_internal_test-bin-sm4_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sparse_array_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sparse_array_test \
	test/sparse_array_test-bin-sparse_array_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/srptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/srptest \
	test/srptest-bin-srptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_cert_table_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_cert_table_internal_test \
	test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_ctx_test \
	test/ssl_ctx_test-bin-ssl_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_old_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_old_test \
	test/helpers/ssl_old_test-bin-predefined_dhparams.o \
	test/ssl_old_test-bin-ssl_old_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ssl_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test \
	test/helpers/ssl_test-bin-handshake.o \
	test/helpers/ssl_test-bin-handshake_srp.o \
	test/helpers/ssl_test-bin-ssl_test_ctx.o \
	test/ssl_test-bin-ssl_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_test_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test_ctx_test \
	test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \
	test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslapitest \
	test/helpers/sslapitest-bin-ssltestlib.o \
	test/sslapitest-bin-filterprov.o \
	test/sslapitest-bin-sslapitest.o \
	test/sslapitest-bin-tls-provider.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslbuffertest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslbuffertest \
	test/helpers/sslbuffertest-bin-ssltestlib.o \
	test/sslbuffertest-bin-sslbuffertest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslcorrupttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslcorrupttest \
	test/helpers/sslcorrupttest-bin-ssltestlib.o \
	test/sslcorrupttest-bin-sslcorrupttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/stack_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/stack_test \
	test/stack_test-bin-stack_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sysdefaulttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sysdefaulttest \
	test/sysdefaulttest-bin-sysdefaulttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/test_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/test_test \
	test/test_test-bin-test_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest \
	test/threadstest-bin-threadstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest_fips
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest_fips \
	test/threadstest_fips-bin-threadstest_fips.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/time_offset_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/time_offset_test \
	test/time_offset_test-bin-time_offset_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13ccstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13ccstest \
	test/helpers/tls13ccstest-bin-ssltestlib.o \
	test/tls13ccstest-bin-tls13ccstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13encryptiontest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13encryptiontest \
	test/tls13encryptiontest-bin-tls13encryptiontest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/trace_api_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/trace_api_test \
	test/trace_api_test-bin-trace_api_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/uitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/uitest \
	apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/upcallstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/upcallstest \
	test/upcallstest-bin-upcallstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/user_property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/user_property_test \
	test/user_property_test-bin-user_property_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3ext
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3ext \
	test/v3ext-bin-v3ext.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3nametest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3nametest \
	test/v3nametest-bin-v3nametest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/verify_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/verify_extra_test \
	test/verify_extra_test-bin-verify_extra_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/versions
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/versions \
	test/versions-bin-versions.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/wpackettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/wpackettest \
	test/wpackettest-bin-wpackettest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/x509_check_cert_pkey_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_check_cert_pkey_test \
	test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_dup_cert_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_dup_cert_test \
	test/x509_dup_cert_test-bin-x509_dup_cert_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_internal_test \
	test/x509_internal_test-bin-x509_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/x509_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_time_test \
	test/x509_time_test-bin-x509_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509aux
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509aux \
	test/x509aux-bin-x509aux.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o providers/legacy.so -Wl,--version-script=providers/legacy.ld \
	providers/legacy-dso-legacyprov.o \
	providers/liblegacy.a providers/libcommon.a -lcrypto -ldl -pthread -latomic 
rm -f apps/openssl
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o apps/openssl \
	apps/lib/openssl-bin-cmp_mock_srv.o \
	apps/openssl-bin-asn1parse.o apps/openssl-bin-ca.o \
	apps/openssl-bin-ciphers.o apps/openssl-bin-cmp.o \
	apps/openssl-bin-cms.o apps/openssl-bin-crl.o \
	apps/openssl-bin-crl2pkcs7.o apps/openssl-bin-dgst.o \
	apps/openssl-bin-dhparam.o apps/openssl-bin-dsa.o \
	apps/openssl-bin-dsaparam.o apps/openssl-bin-ec.o \
	apps/openssl-bin-ecparam.o apps/openssl-bin-enc.o \
	apps/openssl-bin-engine.o apps/openssl-bin-errstr.o \
	apps/openssl-bin-fipsinstall.o apps/openssl-bin-gendsa.o \
	apps/openssl-bin-genpkey.o apps/openssl-bin-genrsa.o \
	apps/openssl-bin-info.o apps/openssl-bin-kdf.o \
	apps/openssl-bin-list.o apps/openssl-bin-mac.o \
	apps/openssl-bin-nseq.o apps/openssl-bin-ocsp.o \
	apps/openssl-bin-openssl.o apps/openssl-bin-passwd.o \
	apps/openssl-bin-pkcs12.o apps/openssl-bin-pkcs7.o \
	apps/openssl-bin-pkcs8.o apps/openssl-bin-pkey.o \
	apps/openssl-bin-pkeyparam.o apps/openssl-bin-pkeyutl.o \
	apps/openssl-bin-prime.o apps/openssl-bin-progs.o \
	apps/openssl-bin-rand.o apps/openssl-bin-rehash.o \
	apps/openssl-bin-req.o apps/openssl-bin-rsa.o \
	apps/openssl-bin-rsautl.o apps/openssl-bin-s_client.o \
	apps/openssl-bin-s_server.o apps/openssl-bin-s_time.o \
	apps/openssl-bin-sess_id.o apps/openssl-bin-smime.o \
	apps/openssl-bin-speed.o apps/openssl-bin-spkac.o \
	apps/openssl-bin-srp.o apps/openssl-bin-storeutl.o \
	apps/openssl-bin-ts.o apps/openssl-bin-verify.o \
	apps/openssl-bin-version.o apps/openssl-bin-x509.o \
	apps/libapps.a -lssl -lcrypto -ldl -pthread -latomic 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
test -z "" || for opt in ; \
do \
	set -xe; \
	/usr/bin/make -C build_$opt all; \
done
ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/
/usr/bin/make -C build_shared all
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/bn_conf.h.in > include/crypto/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/dso_conf.h.in > include/crypto/dso_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1.h.in > include/openssl/asn1.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1t.h.in > include/openssl/asn1t.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/bio.h.in > include/openssl/bio.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cmp.h.in > include/openssl/cmp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cms.h.in > include/openssl/cms.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/conf.h.in > include/openssl/conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crmf.h.in > include/openssl/crmf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crypto.h.in > include/openssl/crypto.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ct.h.in > include/openssl/ct.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/err.h.in > include/openssl/err.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ess.h.in > include/openssl/ess.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/fipskey.h.in > include/openssl/fipskey.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/lhash.h.in > include/openssl/lhash.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ocsp.h.in > include/openssl/ocsp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/opensslv.h.in > include/openssl/opensslv.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs12.h.in > include/openssl/pkcs12.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs7.h.in > include/openssl/pkcs7.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/safestack.h.in > include/openssl/safestack.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/srp.h.in > include/openssl/srp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ssl.h.in > include/openssl/ssl.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ui.h.in > include/openssl/ui.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509.h.in > include/openssl/x509.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509_vfy.h.in > include/openssl/x509_vfy.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509v3.h.in > include/openssl/x509v3.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../test/provider_internal_test.cnf.in > test/provider_internal_test.cnf
pod2man --name=CA.PL --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/CA.pl.pod >doc/man/man1/CA.pl.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-asn1parse.pod.in > doc/man1/openssl-asn1parse.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ca.pod.in > doc/man1/openssl-ca.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ciphers.pod.in > doc/man1/openssl-ciphers.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmds.pod.in > doc/man1/openssl-cmds.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmp.pod.in > doc/man1/openssl-cmp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cms.pod.in > doc/man1/openssl-cms.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl.pod.in > doc/man1/openssl-crl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsa.pod.in > doc/man1/openssl-dsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ec.pod.in > doc/man1/openssl-ec.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-enc.pod.in > doc/man1/openssl-enc.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-fipsinstall.pod.in > doc/man1/openssl-fipsinstall.pod
pod2man --name=OPENSSL-FORMAT-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/openssl-format-options.pod >doc/man/man1/openssl-format-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-kdf.pod.in > doc/man1/openssl-kdf.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-mac.pod.in > doc/man1/openssl-mac.pod
pod2man --name=OPENSSL-NAMEDISPLAY-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/openssl-namedisplay-options.pod >doc/man/man1/openssl-namedisplay-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod
pod2man --name=OPENSSL-PASSPHRASE-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/openssl-passphrase-options.pod >doc/man/man1/openssl-passphrase-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs7.pod.in > doc/man1/openssl-pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs8.pod.in > doc/man1/openssl-pkcs8.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkey.pod.in > doc/man1/openssl-pkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyparam.pod.in > doc/man1/openssl-pkeyparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyutl.pod.in > doc/man1/openssl-pkeyutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-prime.pod.in > doc/man1/openssl-prime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rand.pod.in > doc/man1/openssl-rand.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rehash.pod.in > doc/man1/openssl-rehash.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-req.pod.in > doc/man1/openssl-req.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsa.pod.in > doc/man1/openssl-rsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsautl.pod.in > doc/man1/openssl-rsautl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_client.pod.in > doc/man1/openssl-s_client.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_server.pod.in > doc/man1/openssl-s_server.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_time.pod.in > doc/man1/openssl-s_time.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-sess_id.pod.in > doc/man1/openssl-sess_id.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-smime.pod.in > doc/man1/openssl-smime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-speed.pod.in > doc/man1/openssl-speed.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-spkac.pod.in > doc/man1/openssl-spkac.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-srp.pod.in > doc/man1/openssl-srp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-storeutl.pod.in > doc/man1/openssl-storeutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ts.pod.in > doc/man1/openssl-ts.pod
pod2man --name=OPENSSL-VERIFICATION-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/openssl-verification-options.pod >doc/man/man1/openssl-verification-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-verify.pod.in > doc/man1/openssl-verify.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-version.pod.in > doc/man1/openssl-version.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-x509.pod.in > doc/man1/openssl-x509.pod
pod2man --name=OPENSSL --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/openssl.pod >doc/man/man1/openssl.1
pod2man --name=TSGET --section=1SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man1/tsget.pod >doc/man/man1/tsget.1
pod2man --name=ADMISSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ADMISSIONS.pod >doc/man/man3/ADMISSIONS.3
pod2man --name=ASN1_EXTERN_FUNCS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_EXTERN_FUNCS.pod >doc/man/man3/ASN1_EXTERN_FUNCS.3
pod2man --name=ASN1_INTEGER_GET_INT64 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_INTEGER_get_int64.pod >doc/man/man3/ASN1_INTEGER_get_int64.3
pod2man --name=ASN1_INTEGER_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_INTEGER_new.pod >doc/man/man3/ASN1_INTEGER_new.3
pod2man --name=ASN1_ITEM_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_ITEM_lookup.pod >doc/man/man3/ASN1_ITEM_lookup.3
pod2man --name=ASN1_OBJECT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_OBJECT_new.pod >doc/man/man3/ASN1_OBJECT_new.3
pod2man --name=ASN1_STRING_TABLE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_STRING_TABLE_add.pod >doc/man/man3/ASN1_STRING_TABLE_add.3
pod2man --name=ASN1_STRING_LENGTH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_STRING_length.pod >doc/man/man3/ASN1_STRING_length.3
pod2man --name=ASN1_STRING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_STRING_new.pod >doc/man/man3/ASN1_STRING_new.3
pod2man --name=ASN1_STRING_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_STRING_print_ex.pod >doc/man/man3/ASN1_STRING_print_ex.3
pod2man --name=ASN1_TIME_SET --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_TIME_set.pod >doc/man/man3/ASN1_TIME_set.3
pod2man --name=ASN1_TYPE_GET --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_TYPE_get.pod >doc/man/man3/ASN1_TYPE_get.3
pod2man --name=ASN1_AUX_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_aux_cb.pod >doc/man/man3/ASN1_aux_cb.3
pod2man --name=ASN1_GENERATE_NCONF --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_generate_nconf.pod >doc/man/man3/ASN1_generate_nconf.3
pod2man --name=ASN1_ITEM_D2I_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_item_d2i_bio.pod >doc/man/man3/ASN1_item_d2i_bio.3
pod2man --name=ASN1_ITEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_item_new.pod >doc/man/man3/ASN1_item_new.3
pod2man --name=ASN1_ITEM_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASN1_item_sign.pod >doc/man/man3/ASN1_item_sign.3
pod2man --name=ASYNC_WAIT_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASYNC_WAIT_CTX_new.pod >doc/man/man3/ASYNC_WAIT_CTX_new.3
pod2man --name=ASYNC_START_JOB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ASYNC_start_job.pod >doc/man/man3/ASYNC_start_job.3
pod2man --name=BF_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BF_encrypt.pod >doc/man/man3/BF_encrypt.3
pod2man --name=BIO_ADDR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_ADDR.pod >doc/man/man3/BIO_ADDR.3
pod2man --name=BIO_ADDRINFO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_ADDRINFO.pod >doc/man/man3/BIO_ADDRINFO.3
pod2man --name=BIO_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_connect.pod >doc/man/man3/BIO_connect.3
pod2man --name=BIO_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_ctrl.pod >doc/man/man3/BIO_ctrl.3
pod2man --name=BIO_F_BASE64 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_base64.pod >doc/man/man3/BIO_f_base64.3
pod2man --name=BIO_F_BUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_buffer.pod >doc/man/man3/BIO_f_buffer.3
pod2man --name=BIO_F_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_cipher.pod >doc/man/man3/BIO_f_cipher.3
pod2man --name=BIO_F_MD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_md.pod >doc/man/man3/BIO_f_md.3
pod2man --name=BIO_F_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_null.pod >doc/man/man3/BIO_f_null.3
pod2man --name=BIO_F_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_prefix.pod >doc/man/man3/BIO_f_prefix.3
pod2man --name=BIO_F_READBUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_readbuffer.pod >doc/man/man3/BIO_f_readbuffer.3
pod2man --name=BIO_F_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_f_ssl.pod >doc/man/man3/BIO_f_ssl.3
pod2man --name=BIO_FIND_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_find_type.pod >doc/man/man3/BIO_find_type.3
pod2man --name=BIO_GET_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_get_data.pod >doc/man/man3/BIO_get_data.3
pod2man --name=BIO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_get_ex_new_index.pod >doc/man/man3/BIO_get_ex_new_index.3
pod2man --name=BIO_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_meth_new.pod >doc/man/man3/BIO_meth_new.3
pod2man --name=BIO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_new.pod >doc/man/man3/BIO_new.3
pod2man --name=BIO_NEW_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_new_CMS.pod >doc/man/man3/BIO_new_CMS.3
pod2man --name=BIO_PARSE_HOSTSERV --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_parse_hostserv.pod >doc/man/man3/BIO_parse_hostserv.3
pod2man --name=BIO_PRINTF --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_printf.pod >doc/man/man3/BIO_printf.3
pod2man --name=BIO_PUSH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_push.pod >doc/man/man3/BIO_push.3
pod2man --name=BIO_READ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_read.pod >doc/man/man3/BIO_read.3
pod2man --name=BIO_S_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_accept.pod >doc/man/man3/BIO_s_accept.3
pod2man --name=BIO_S_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_bio.pod >doc/man/man3/BIO_s_bio.3
pod2man --name=BIO_S_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_connect.pod >doc/man/man3/BIO_s_connect.3
pod2man --name=BIO_S_CORE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_core.pod >doc/man/man3/BIO_s_core.3
pod2man --name=BIO_S_DATAGRAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_datagram.pod >doc/man/man3/BIO_s_datagram.3
pod2man --name=BIO_S_FD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_fd.pod >doc/man/man3/BIO_s_fd.3
pod2man --name=BIO_S_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_file.pod >doc/man/man3/BIO_s_file.3
pod2man --name=BIO_S_MEM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_mem.pod >doc/man/man3/BIO_s_mem.3
pod2man --name=BIO_S_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_null.pod >doc/man/man3/BIO_s_null.3
pod2man --name=BIO_S_SOCKET --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_s_socket.pod >doc/man/man3/BIO_s_socket.3
pod2man --name=BIO_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_set_callback.pod >doc/man/man3/BIO_set_callback.3
pod2man --name=BIO_SHOULD_RETRY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_should_retry.pod >doc/man/man3/BIO_should_retry.3
pod2man --name=BIO_SOCKET_WAIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BIO_socket_wait.pod >doc/man/man3/BIO_socket_wait.3
pod2man --name=BN_BLINDING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_BLINDING_new.pod >doc/man/man3/BN_BLINDING_new.3
pod2man --name=BN_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_CTX_new.pod >doc/man/man3/BN_CTX_new.3
pod2man --name=BN_CTX_START --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_CTX_start.pod >doc/man/man3/BN_CTX_start.3
pod2man --name=BN_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_add.pod >doc/man/man3/BN_add.3
pod2man --name=BN_ADD_WORD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_add_word.pod >doc/man/man3/BN_add_word.3
pod2man --name=BN_BN2BIN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_bn2bin.pod >doc/man/man3/BN_bn2bin.3
pod2man --name=BN_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_cmp.pod >doc/man/man3/BN_cmp.3
pod2man --name=BN_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_copy.pod >doc/man/man3/BN_copy.3
pod2man --name=BN_GENERATE_PRIME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_generate_prime.pod >doc/man/man3/BN_generate_prime.3
pod2man --name=BN_MOD_EXP_MONT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_mod_exp_mont.pod >doc/man/man3/BN_mod_exp_mont.3
pod2man --name=BN_MOD_INVERSE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_mod_inverse.pod >doc/man/man3/BN_mod_inverse.3
pod2man --name=BN_MOD_MUL_MONTGOMERY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_mod_mul_montgomery.pod >doc/man/man3/BN_mod_mul_montgomery.3
pod2man --name=BN_MOD_MUL_RECIPROCAL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_mod_mul_reciprocal.pod >doc/man/man3/BN_mod_mul_reciprocal.3
pod2man --name=BN_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_new.pod >doc/man/man3/BN_new.3
pod2man --name=BN_NUM_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_num_bytes.pod >doc/man/man3/BN_num_bytes.3
pod2man --name=BN_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_rand.pod >doc/man/man3/BN_rand.3
pod2man --name=BN_SECURITY_BITS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_security_bits.pod >doc/man/man3/BN_security_bits.3
pod2man --name=BN_SET_BIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_set_bit.pod >doc/man/man3/BN_set_bit.3
pod2man --name=BN_SWAP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_swap.pod >doc/man/man3/BN_swap.3
pod2man --name=BN_ZERO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BN_zero.pod >doc/man/man3/BN_zero.3
pod2man --name=BUF_MEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/BUF_MEM_new.pod >doc/man/man3/BUF_MEM_new.3
pod2man --name=CMS_ENCRYPTEDDATA_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_EncryptedData_decrypt.pod >doc/man/man3/CMS_EncryptedData_decrypt.3
pod2man --name=CMS_ENCRYPTEDDATA_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_EncryptedData_encrypt.pod >doc/man/man3/CMS_EncryptedData_encrypt.3
pod2man --name=CMS_ENVELOPEDDATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_EnvelopedData_create.pod >doc/man/man3/CMS_EnvelopedData_create.3
pod2man --name=CMS_ADD0_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_add0_cert.pod >doc/man/man3/CMS_add0_cert.3
pod2man --name=CMS_ADD1_RECIPIENT_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_add1_recipient_cert.pod >doc/man/man3/CMS_add1_recipient_cert.3
pod2man --name=CMS_ADD1_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_add1_signer.pod >doc/man/man3/CMS_add1_signer.3
pod2man --name=CMS_COMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_compress.pod >doc/man/man3/CMS_compress.3
pod2man --name=CMS_DATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_data_create.pod >doc/man/man3/CMS_data_create.3
pod2man --name=CMS_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_decrypt.pod >doc/man/man3/CMS_decrypt.3
pod2man --name=CMS_DIGEST_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_digest_create.pod >doc/man/man3/CMS_digest_create.3
pod2man --name=CMS_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_encrypt.pod >doc/man/man3/CMS_encrypt.3
pod2man --name=CMS_FINAL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_final.pod >doc/man/man3/CMS_final.3
pod2man --name=CMS_GET0_RECIPIENTINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_get0_RecipientInfos.pod >doc/man/man3/CMS_get0_RecipientInfos.3
pod2man --name=CMS_GET0_SIGNERINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_get0_SignerInfos.pod >doc/man/man3/CMS_get0_SignerInfos.3
pod2man --name=CMS_GET0_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_get0_type.pod >doc/man/man3/CMS_get0_type.3
pod2man --name=CMS_GET1_RECEIPTREQUEST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_get1_ReceiptRequest.pod >doc/man/man3/CMS_get1_ReceiptRequest.3
pod2man --name=CMS_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_sign.pod >doc/man/man3/CMS_sign.3
pod2man --name=CMS_SIGN_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_sign_receipt.pod >doc/man/man3/CMS_sign_receipt.3
pod2man --name=CMS_UNCOMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_uncompress.pod >doc/man/man3/CMS_uncompress.3
pod2man --name=CMS_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_verify.pod >doc/man/man3/CMS_verify.3
pod2man --name=CMS_VERIFY_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CMS_verify_receipt.pod >doc/man/man3/CMS_verify_receipt.3
pod2man --name=CONF_MODULES_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CONF_modules_free.pod >doc/man/man3/CONF_modules_free.3
pod2man --name=CONF_MODULES_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CONF_modules_load_file.pod >doc/man/man3/CONF_modules_load_file.3
pod2man --name=CRYPTO_THREAD_RUN_ONCE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CRYPTO_THREAD_run_once.pod >doc/man/man3/CRYPTO_THREAD_run_once.3
pod2man --name=CRYPTO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CRYPTO_get_ex_new_index.pod >doc/man/man3/CRYPTO_get_ex_new_index.3
pod2man --name=CRYPTO_MEMCMP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CRYPTO_memcmp.pod >doc/man/man3/CRYPTO_memcmp.3
pod2man --name=CTLOG_STORE_GET0_LOG_BY_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CTLOG_STORE_get0_log_by_id.pod >doc/man/man3/CTLOG_STORE_get0_log_by_id.3
pod2man --name=CTLOG_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CTLOG_STORE_new.pod >doc/man/man3/CTLOG_STORE_new.3
pod2man --name=CTLOG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CTLOG_new.pod >doc/man/man3/CTLOG_new.3
pod2man --name=CT_POLICY_EVAL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/CT_POLICY_EVAL_CTX_new.pod >doc/man/man3/CT_POLICY_EVAL_CTX_new.3
pod2man --name=DEFINE_STACK_OF --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DEFINE_STACK_OF.pod >doc/man/man3/DEFINE_STACK_OF.3
pod2man --name=DES_RANDOM_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DES_random_key.pod >doc/man/man3/DES_random_key.3
pod2man --name=DH_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_generate_key.pod >doc/man/man3/DH_generate_key.3
pod2man --name=DH_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_generate_parameters.pod >doc/man/man3/DH_generate_parameters.3
pod2man --name=DH_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_get0_pqg.pod >doc/man/man3/DH_get0_pqg.3
pod2man --name=DH_GET_1024_160 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_get_1024_160.pod >doc/man/man3/DH_get_1024_160.3
pod2man --name=DH_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_meth_new.pod >doc/man/man3/DH_meth_new.3
pod2man --name=DH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_new.pod >doc/man/man3/DH_new.3
pod2man --name=DH_NEW_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_new_by_nid.pod >doc/man/man3/DH_new_by_nid.3
pod2man --name=DH_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_set_method.pod >doc/man/man3/DH_set_method.3
pod2man --name=DH_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DH_size.pod >doc/man/man3/DH_size.3
pod2man --name=DSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_SIG_new.pod >doc/man/man3/DSA_SIG_new.3
pod2man --name=DSA_DO_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_do_sign.pod >doc/man/man3/DSA_do_sign.3
pod2man --name=DSA_DUP_DH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_dup_DH.pod >doc/man/man3/DSA_dup_DH.3
pod2man --name=DSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_generate_key.pod >doc/man/man3/DSA_generate_key.3
pod2man --name=DSA_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_generate_parameters.pod >doc/man/man3/DSA_generate_parameters.3
pod2man --name=DSA_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_get0_pqg.pod >doc/man/man3/DSA_get0_pqg.3
pod2man --name=DSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_meth_new.pod >doc/man/man3/DSA_meth_new.3
pod2man --name=DSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_new.pod >doc/man/man3/DSA_new.3
pod2man --name=DSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_set_method.pod >doc/man/man3/DSA_set_method.3
pod2man --name=DSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_sign.pod >doc/man/man3/DSA_sign.3
pod2man --name=DSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DSA_size.pod >doc/man/man3/DSA_size.3
pod2man --name=DTLS_GET_DATA_MTU --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DTLS_get_data_mtu.pod >doc/man/man3/DTLS_get_data_mtu.3
pod2man --name=DTLS_SET_TIMER_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DTLS_set_timer_cb.pod >doc/man/man3/DTLS_set_timer_cb.3
pod2man --name=DTLSV1_LISTEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/DTLSv1_listen.pod >doc/man/man3/DTLSv1_listen.3
pod2man --name=ECDSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ECDSA_SIG_new.pod >doc/man/man3/ECDSA_SIG_new.3
pod2man --name=ECDSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ECDSA_sign.pod >doc/man/man3/ECDSA_sign.3
pod2man --name=ECPKPARAMETERS_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ECPKParameters_print.pod >doc/man/man3/ECPKParameters_print.3
pod2man --name=EC_GFP_SIMPLE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_GFp_simple_method.pod >doc/man/man3/EC_GFp_simple_method.3
pod2man --name=EC_GROUP_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_GROUP_copy.pod >doc/man/man3/EC_GROUP_copy.3
pod2man --name=EC_GROUP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_GROUP_new.pod >doc/man/man3/EC_GROUP_new.3
pod2man --name=EC_KEY_GET_ENC_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_KEY_get_enc_flags.pod >doc/man/man3/EC_KEY_get_enc_flags.3
pod2man --name=EC_KEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_KEY_new.pod >doc/man/man3/EC_KEY_new.3
pod2man --name=EC_POINT_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_POINT_add.pod >doc/man/man3/EC_POINT_add.3
pod2man --name=EC_POINT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EC_POINT_new.pod >doc/man/man3/EC_POINT_new.3
pod2man --name=ENGINE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ENGINE_add.pod >doc/man/man3/ENGINE_add.3
pod2man --name=ERR_GET_LIB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_GET_LIB.pod >doc/man/man3/ERR_GET_LIB.3
pod2man --name=ERR_CLEAR_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_clear_error.pod >doc/man/man3/ERR_clear_error.3
pod2man --name=ERR_ERROR_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_error_string.pod >doc/man/man3/ERR_error_string.3
pod2man --name=ERR_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_get_error.pod >doc/man/man3/ERR_get_error.3
pod2man --name=ERR_LOAD_CRYPTO_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_load_crypto_strings.pod >doc/man/man3/ERR_load_crypto_strings.3
pod2man --name=ERR_LOAD_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_load_strings.pod >doc/man/man3/ERR_load_strings.3
pod2man --name=ERR_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_new.pod >doc/man/man3/ERR_new.3
pod2man --name=ERR_PRINT_ERRORS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_print_errors.pod >doc/man/man3/ERR_print_errors.3
pod2man --name=ERR_PUT_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_put_error.pod >doc/man/man3/ERR_put_error.3
pod2man --name=ERR_REMOVE_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_remove_state.pod >doc/man/man3/ERR_remove_state.3
pod2man --name=ERR_SET_MARK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/ERR_set_mark.pod >doc/man/man3/ERR_set_mark.3
pod2man --name=EVP_ASYM_CIPHER_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_ASYM_CIPHER_free.pod >doc/man/man3/EVP_ASYM_CIPHER_free.3
pod2man --name=EVP_BYTESTOKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_BytesToKey.pod >doc/man/man3/EVP_BytesToKey.3
pod2man --name=EVP_CIPHER_CTX_GET_CIPHER_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod >doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3
pod2man --name=EVP_CIPHER_CTX_GET_ORIGINAL_IV --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod >doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3
pod2man --name=EVP_CIPHER_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_CIPHER_meth_new.pod >doc/man/man3/EVP_CIPHER_meth_new.3
pod2man --name=EVP_DIGESTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_DigestInit.pod >doc/man/man3/EVP_DigestInit.3
pod2man --name=EVP_DIGESTSIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_DigestSignInit.pod >doc/man/man3/EVP_DigestSignInit.3
pod2man --name=EVP_DIGESTVERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_DigestVerifyInit.pod >doc/man/man3/EVP_DigestVerifyInit.3
pod2man --name=EVP_ENCODEINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_EncodeInit.pod >doc/man/man3/EVP_EncodeInit.3
pod2man --name=EVP_ENCRYPTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_EncryptInit.pod >doc/man/man3/EVP_EncryptInit.3
pod2man --name=EVP_KDF --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_KDF.pod >doc/man/man3/EVP_KDF.3
pod2man --name=EVP_KEM_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_KEM_free.pod >doc/man/man3/EVP_KEM_free.3
pod2man --name=EVP_KEYEXCH_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_KEYEXCH_free.pod >doc/man/man3/EVP_KEYEXCH_free.3
pod2man --name=EVP_KEYMGMT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_KEYMGMT.pod >doc/man/man3/EVP_KEYMGMT.3
pod2man --name=EVP_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_MAC.pod >doc/man/man3/EVP_MAC.3
pod2man --name=EVP_MD_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_MD_meth_new.pod >doc/man/man3/EVP_MD_meth_new.3
pod2man --name=EVP_OPENINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_OpenInit.pod >doc/man/man3/EVP_OpenInit.3
pod2man --name=EVP_PBE_CIPHERINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PBE_CipherInit.pod >doc/man/man3/EVP_PBE_CipherInit.3
pod2man --name=EVP_PKEY2PKCS8 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY2PKCS8.pod >doc/man/man3/EVP_PKEY2PKCS8.3
pod2man --name=EVP_PKEY_ASN1_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_ASN1_METHOD.pod >doc/man/man3/EVP_PKEY_ASN1_METHOD.3
pod2man --name=EVP_PKEY_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_ctrl.pod >doc/man/man3/EVP_PKEY_CTX_ctrl.3
pod2man --name=EVP_PKEY_CTX_GET0_LIBCTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_get0_libctx.pod >doc/man/man3/EVP_PKEY_CTX_get0_libctx.3
pod2man --name=EVP_PKEY_CTX_GET0_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_get0_pkey.pod >doc/man/man3/EVP_PKEY_CTX_get0_pkey.3
pod2man --name=EVP_PKEY_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_new.pod >doc/man/man3/EVP_PKEY_CTX_new.3
pod2man --name=EVP_PKEY_CTX_SET1_PBE_PASS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod >doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3
pod2man --name=EVP_PKEY_CTX_SET_HKDF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3
pod2man --name=EVP_PKEY_CTX_SET_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set_params.pod >doc/man/man3/EVP_PKEY_CTX_set_params.3
pod2man --name=EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod >doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3
pod2man --name=EVP_PKEY_CTX_SET_SCRYPT_N --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod >doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3
pod2man --name=EVP_PKEY_CTX_SET_TLS1_PRF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3
pod2man --name=EVP_PKEY_ASN1_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_asn1_get_count.pod >doc/man/man3/EVP_PKEY_asn1_get_count.3
pod2man --name=EVP_PKEY_CHECK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_check.pod >doc/man/man3/EVP_PKEY_check.3
pod2man --name=EVP_PKEY_COPY_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_copy_parameters.pod >doc/man/man3/EVP_PKEY_copy_parameters.3
pod2man --name=EVP_PKEY_DECAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_decapsulate.pod >doc/man/man3/EVP_PKEY_decapsulate.3
pod2man --name=EVP_PKEY_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_decrypt.pod >doc/man/man3/EVP_PKEY_decrypt.3
pod2man --name=EVP_PKEY_DERIVE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_derive.pod >doc/man/man3/EVP_PKEY_derive.3
pod2man --name=EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_digestsign_supports_digest.pod >doc/man/man3/EVP_PKEY_digestsign_supports_digest.3
pod2man --name=EVP_PKEY_ENCAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_encapsulate.pod >doc/man/man3/EVP_PKEY_encapsulate.3
pod2man --name=EVP_PKEY_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_encrypt.pod >doc/man/man3/EVP_PKEY_encrypt.3
pod2man --name=EVP_PKEY_FROMDATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_fromdata.pod >doc/man/man3/EVP_PKEY_fromdata.3
pod2man --name=EVP_PKEY_GET_DEFAULT_DIGEST_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_get_default_digest_nid.pod >doc/man/man3/EVP_PKEY_get_default_digest_nid.3
pod2man --name=EVP_PKEY_GET_FIELD_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_get_field_type.pod >doc/man/man3/EVP_PKEY_get_field_type.3
pod2man --name=EVP_PKEY_GET_GROUP_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_get_group_name.pod >doc/man/man3/EVP_PKEY_get_group_name.3
pod2man --name=EVP_PKEY_GET_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_get_size.pod >doc/man/man3/EVP_PKEY_get_size.3
pod2man --name=EVP_PKEY_GETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_gettable_params.pod >doc/man/man3/EVP_PKEY_gettable_params.3
pod2man --name=EVP_PKEY_IS_A --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_is_a.pod >doc/man/man3/EVP_PKEY_is_a.3
pod2man --name=EVP_PKEY_KEYGEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_keygen.pod >doc/man/man3/EVP_PKEY_keygen.3
pod2man --name=EVP_PKEY_METH_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_meth_get_count.pod >doc/man/man3/EVP_PKEY_meth_get_count.3
pod2man --name=EVP_PKEY_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_meth_new.pod >doc/man/man3/EVP_PKEY_meth_new.3
pod2man --name=EVP_PKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_new.pod >doc/man/man3/EVP_PKEY_new.3
pod2man --name=EVP_PKEY_PRINT_PRIVATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_print_private.pod >doc/man/man3/EVP_PKEY_print_private.3
pod2man --name=EVP_PKEY_SET1_RSA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_set1_RSA.pod >doc/man/man3/EVP_PKEY_set1_RSA.3
pod2man --name=EVP_PKEY_SET1_ENCODED_PUBLIC_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_set1_encoded_public_key.pod >doc/man/man3/EVP_PKEY_set1_encoded_public_key.3
pod2man --name=EVP_PKEY_SET_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_set_type.pod >doc/man/man3/EVP_PKEY_set_type.3
pod2man --name=EVP_PKEY_SETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_settable_params.pod >doc/man/man3/EVP_PKEY_settable_params.3
pod2man --name=EVP_PKEY_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_sign.pod >doc/man/man3/EVP_PKEY_sign.3
pod2man --name=EVP_PKEY_TODATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_todata.pod >doc/man/man3/EVP_PKEY_todata.3
pod2man --name=EVP_PKEY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_verify.pod >doc/man/man3/EVP_PKEY_verify.3
pod2man --name=EVP_PKEY_VERIFY_RECOVER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_PKEY_verify_recover.pod >doc/man/man3/EVP_PKEY_verify_recover.3
pod2man --name=EVP_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_RAND.pod >doc/man/man3/EVP_RAND.3
pod2man --name=EVP_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_SIGNATURE.pod >doc/man/man3/EVP_SIGNATURE.3
pod2man --name=EVP_SEALINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_SealInit.pod >doc/man/man3/EVP_SealInit.3
pod2man --name=EVP_SIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_SignInit.pod >doc/man/man3/EVP_SignInit.3
pod2man --name=EVP_VERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_VerifyInit.pod >doc/man/man3/EVP_VerifyInit.3
pod2man --name=EVP_AES_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_aes_128_gcm.pod >doc/man/man3/EVP_aes_128_gcm.3
pod2man --name=EVP_ARIA_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_aria_128_gcm.pod >doc/man/man3/EVP_aria_128_gcm.3
pod2man --name=EVP_BF_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_bf_cbc.pod >doc/man/man3/EVP_bf_cbc.3
pod2man --name=EVP_BLAKE2B512 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_blake2b512.pod >doc/man/man3/EVP_blake2b512.3
pod2man --name=EVP_CAMELLIA_128_ECB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_camellia_128_ecb.pod >doc/man/man3/EVP_camellia_128_ecb.3
pod2man --name=EVP_CAST5_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_cast5_cbc.pod >doc/man/man3/EVP_cast5_cbc.3
pod2man --name=EVP_CHACHA20 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_chacha20.pod >doc/man/man3/EVP_chacha20.3
pod2man --name=EVP_DES_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_des_cbc.pod >doc/man/man3/EVP_des_cbc.3
pod2man --name=EVP_DESX_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_desx_cbc.pod >doc/man/man3/EVP_desx_cbc.3
pod2man --name=EVP_IDEA_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_idea_cbc.pod >doc/man/man3/EVP_idea_cbc.3
pod2man --name=EVP_MD2 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_md2.pod >doc/man/man3/EVP_md2.3
pod2man --name=EVP_MD4 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_md4.pod >doc/man/man3/EVP_md4.3
pod2man --name=EVP_MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_md5.pod >doc/man/man3/EVP_md5.3
pod2man --name=EVP_MDC2 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_mdc2.pod >doc/man/man3/EVP_mdc2.3
pod2man --name=EVP_RC2_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_rc2_cbc.pod >doc/man/man3/EVP_rc2_cbc.3
pod2man --name=EVP_RC4 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_rc4.pod >doc/man/man3/EVP_rc4.3
pod2man --name=EVP_RC5_32_12_16_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_rc5_32_12_16_cbc.pod >doc/man/man3/EVP_rc5_32_12_16_cbc.3
pod2man --name=EVP_RIPEMD160 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_ripemd160.pod >doc/man/man3/EVP_ripemd160.3
pod2man --name=EVP_SEED_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_seed_cbc.pod >doc/man/man3/EVP_seed_cbc.3
pod2man --name=EVP_SET_DEFAULT_PROPERTIES --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_set_default_properties.pod >doc/man/man3/EVP_set_default_properties.3
pod2man --name=EVP_SHA1 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_sha1.pod >doc/man/man3/EVP_sha1.3
pod2man --name=EVP_SHA224 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_sha224.pod >doc/man/man3/EVP_sha224.3
pod2man --name=EVP_SHA3_224 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_sha3_224.pod >doc/man/man3/EVP_sha3_224.3
pod2man --name=EVP_SM3 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_sm3.pod >doc/man/man3/EVP_sm3.3
pod2man --name=EVP_SM4_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_sm4_cbc.pod >doc/man/man3/EVP_sm4_cbc.3
pod2man --name=EVP_WHIRLPOOL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/EVP_whirlpool.pod >doc/man/man3/EVP_whirlpool.3
pod2man --name=HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/HMAC.pod >doc/man/man3/HMAC.3
pod2man --name=MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/MD5.pod >doc/man/man3/MD5.3
pod2man --name=MDC2_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/MDC2_Init.pod >doc/man/man3/MDC2_Init.3
pod2man --name=NCONF_NEW_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/NCONF_new_ex.pod >doc/man/man3/NCONF_new_ex.3
pod2man --name=OBJ_NID2OBJ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OBJ_nid2obj.pod >doc/man/man3/OBJ_nid2obj.3
pod2man --name=OCSP_REQUEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_REQUEST_new.pod >doc/man/man3/OCSP_REQUEST_new.3
pod2man --name=OCSP_CERT_TO_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_cert_to_id.pod >doc/man/man3/OCSP_cert_to_id.3
pod2man --name=OCSP_REQUEST_ADD1_NONCE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_request_add1_nonce.pod >doc/man/man3/OCSP_request_add1_nonce.3
pod2man --name=OCSP_RESP_FIND_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_resp_find_status.pod >doc/man/man3/OCSP_resp_find_status.3
pod2man --name=OCSP_RESPONSE_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_response_status.pod >doc/man/man3/OCSP_response_status.3
pod2man --name=OCSP_SENDREQ_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OCSP_sendreq_new.pod >doc/man/man3/OCSP_sendreq_new.3
pod2man --name=OPENSSL_APPLINK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_Applink.pod >doc/man/man3/OPENSSL_Applink.3
pod2man --name=OPENSSL_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_FILE.pod >doc/man/man3/OPENSSL_FILE.3
pod2man --name=OPENSSL_LH_COMPFUNC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_LH_COMPFUNC.pod >doc/man/man3/OPENSSL_LH_COMPFUNC.3
pod2man --name=OPENSSL_LH_STATS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_LH_stats.pod >doc/man/man3/OPENSSL_LH_stats.3
pod2man --name=OPENSSL_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_config.pod >doc/man/man3/OPENSSL_config.3
pod2man --name=OPENSSL_FORK_PREPARE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_fork_prepare.pod >doc/man/man3/OPENSSL_fork_prepare.3
pod2man --name=OPENSSL_GMTIME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_gmtime.pod >doc/man/man3/OPENSSL_gmtime.3
pod2man --name=OPENSSL_HEXCHAR2INT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_hexchar2int.pod >doc/man/man3/OPENSSL_hexchar2int.3
pod2man --name=OPENSSL_IA32CAP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_ia32cap.pod >doc/man/man3/OPENSSL_ia32cap.3
pod2man --name=OPENSSL_INIT_CRYPTO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_init_crypto.pod >doc/man/man3/OPENSSL_init_crypto.3
pod2man --name=OPENSSL_INIT_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_init_ssl.pod >doc/man/man3/OPENSSL_init_ssl.3
pod2man --name=OPENSSL_INSTRUMENT_BUS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_instrument_bus.pod >doc/man/man3/OPENSSL_instrument_bus.3
pod2man --name=OPENSSL_LOAD_BUILTIN_MODULES --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_load_builtin_modules.pod >doc/man/man3/OPENSSL_load_builtin_modules.3
pod2man --name=OPENSSL_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_malloc.pod >doc/man/man3/OPENSSL_malloc.3
pod2man --name=OPENSSL_S390XCAP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_s390xcap.pod >doc/man/man3/OPENSSL_s390xcap.3
pod2man --name=OPENSSL_SECURE_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_secure_malloc.pod >doc/man/man3/OPENSSL_secure_malloc.3
pod2man --name=OPENSSL_STRCASECMP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OPENSSL_strcasecmp.pod >doc/man/man3/OPENSSL_strcasecmp.3
pod2man --name=OSSL_ALGORITHM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ALGORITHM.pod >doc/man/man3/OSSL_ALGORITHM.3
pod2man --name=OSSL_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CALLBACK.pod >doc/man/man3/OSSL_CALLBACK.3
pod2man --name=OSSL_CMP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_CTX_new.pod >doc/man/man3/OSSL_CMP_CTX_new.3
pod2man --name=OSSL_CMP_HDR_GET0_TRANSACTIONID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod >doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3
pod2man --name=OSSL_CMP_ITAV_SET0 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_ITAV_set0.pod >doc/man/man3/OSSL_CMP_ITAV_set0.3
pod2man --name=OSSL_CMP_MSG_GET0_HEADER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_MSG_get0_header.pod >doc/man/man3/OSSL_CMP_MSG_get0_header.3
pod2man --name=OSSL_CMP_MSG_HTTP_PERFORM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_MSG_http_perform.pod >doc/man/man3/OSSL_CMP_MSG_http_perform.3
pod2man --name=OSSL_CMP_SRV_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_SRV_CTX_new.pod >doc/man/man3/OSSL_CMP_SRV_CTX_new.3
pod2man --name=OSSL_CMP_STATUSINFO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_STATUSINFO_new.pod >doc/man/man3/OSSL_CMP_STATUSINFO_new.3
pod2man --name=OSSL_CMP_EXEC_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_exec_certreq.pod >doc/man/man3/OSSL_CMP_exec_certreq.3
pod2man --name=OSSL_CMP_LOG_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_log_open.pod >doc/man/man3/OSSL_CMP_log_open.3
pod2man --name=OSSL_CMP_VALIDATE_MSG --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CMP_validate_msg.pod >doc/man/man3/OSSL_CMP_validate_msg.3
pod2man --name=OSSL_CORE_MAKE_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CORE_MAKE_FUNC.pod >doc/man/man3/OSSL_CORE_MAKE_FUNC.3
pod2man --name=OSSL_CRMF_MSG_GET0_TMPL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod >doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3
pod2man --name=OSSL_CRMF_MSG_SET0_VALIDITY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CRMF_MSG_set0_validity.pod >doc/man/man3/OSSL_CRMF_MSG_set0_validity.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3
pod2man --name=OSSL_CRMF_PBMP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_CRMF_pbmp_new.pod >doc/man/man3/OSSL_CRMF_pbmp_new.3
pod2man --name=OSSL_DECODER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_DECODER.pod >doc/man/man3/OSSL_DECODER.3
pod2man --name=OSSL_DECODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_DECODER_CTX.pod >doc/man/man3/OSSL_DECODER_CTX.3
pod2man --name=OSSL_DECODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3
pod2man --name=OSSL_DECODER_FROM_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_DECODER_from_bio.pod >doc/man/man3/OSSL_DECODER_from_bio.3
pod2man --name=OSSL_DISPATCH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_DISPATCH.pod >doc/man/man3/OSSL_DISPATCH.3
pod2man --name=OSSL_ENCODER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ENCODER.pod >doc/man/man3/OSSL_ENCODER.3
pod2man --name=OSSL_ENCODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ENCODER_CTX.pod >doc/man/man3/OSSL_ENCODER_CTX.3
pod2man --name=OSSL_ENCODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3
pod2man --name=OSSL_ENCODER_TO_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ENCODER_to_bio.pod >doc/man/man3/OSSL_ENCODER_to_bio.3
pod2man --name=OSSL_ESS_CHECK_SIGNING_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ESS_check_signing_certs.pod >doc/man/man3/OSSL_ESS_check_signing_certs.3
pod2man --name=OSSL_HTTP_REQ_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_HTTP_REQ_CTX.pod >doc/man/man3/OSSL_HTTP_REQ_CTX.3
pod2man --name=OSSL_HTTP_PARSE_URL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_HTTP_parse_url.pod >doc/man/man3/OSSL_HTTP_parse_url.3
pod2man --name=OSSL_HTTP_TRANSFER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_HTTP_transfer.pod >doc/man/man3/OSSL_HTTP_transfer.3
pod2man --name=OSSL_ITEM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_ITEM.pod >doc/man/man3/OSSL_ITEM.3
pod2man --name=OSSL_LIB_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_LIB_CTX.pod >doc/man/man3/OSSL_LIB_CTX.3
pod2man --name=OSSL_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PARAM.pod >doc/man/man3/OSSL_PARAM.3
pod2man --name=OSSL_PARAM_BLD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PARAM_BLD.pod >doc/man/man3/OSSL_PARAM_BLD.3
pod2man --name=OSSL_PARAM_ALLOCATE_FROM_TEXT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PARAM_allocate_from_text.pod >doc/man/man3/OSSL_PARAM_allocate_from_text.3
pod2man --name=OSSL_PARAM_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PARAM_dup.pod >doc/man/man3/OSSL_PARAM_dup.3
pod2man --name=OSSL_PARAM_INT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PARAM_int.pod >doc/man/man3/OSSL_PARAM_int.3
pod2man --name=OSSL_PROVIDER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_PROVIDER.pod >doc/man/man3/OSSL_PROVIDER.3
pod2man --name=OSSL_SELF_TEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_SELF_TEST_new.pod >doc/man/man3/OSSL_SELF_TEST_new.3
pod2man --name=OSSL_SELF_TEST_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_SELF_TEST_set_callback.pod >doc/man/man3/OSSL_SELF_TEST_set_callback.3
pod2man --name=OSSL_STORE_INFO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_INFO.pod >doc/man/man3/OSSL_STORE_INFO.3
pod2man --name=OSSL_STORE_LOADER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_LOADER.pod >doc/man/man3/OSSL_STORE_LOADER.3
pod2man --name=OSSL_STORE_SEARCH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_SEARCH.pod >doc/man/man3/OSSL_STORE_SEARCH.3
pod2man --name=OSSL_STORE_ATTACH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_attach.pod >doc/man/man3/OSSL_STORE_attach.3
pod2man --name=OSSL_STORE_EXPECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_expect.pod >doc/man/man3/OSSL_STORE_expect.3
pod2man --name=OSSL_STORE_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_STORE_open.pod >doc/man/man3/OSSL_STORE_open.3
pod2man --name=OSSL_TRACE_ENABLED --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_trace_enabled.pod >doc/man/man3/OSSL_trace_enabled.3
pod2man --name=OSSL_TRACE_GET_CATEGORY_NUM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_trace_get_category_num.pod >doc/man/man3/OSSL_trace_get_category_num.3
pod2man --name=OSSL_TRACE_SET_CHANNEL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OSSL_trace_set_channel.pod >doc/man/man3/OSSL_trace_set_channel.3
pod2man --name=OPENSSL_ADD_ALL_ALGORITHMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OpenSSL_add_all_algorithms.pod >doc/man/man3/OpenSSL_add_all_algorithms.3
pod2man --name=OPENSSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/OpenSSL_version.pod >doc/man/man3/OpenSSL_version.3
pod2man --name=PEM_X509_INFO_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_X509_INFO_read_bio_ex.pod >doc/man/man3/PEM_X509_INFO_read_bio_ex.3
pod2man --name=PEM_BYTES_READ_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_bytes_read_bio.pod >doc/man/man3/PEM_bytes_read_bio.3
pod2man --name=PEM_READ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_read.pod >doc/man/man3/PEM_read.3
pod2man --name=PEM_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_read_CMS.pod >doc/man/man3/PEM_read_CMS.3
pod2man --name=PEM_READ_BIO_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_read_bio_PrivateKey.pod >doc/man/man3/PEM_read_bio_PrivateKey.3
pod2man --name=PEM_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_read_bio_ex.pod >doc/man/man3/PEM_read_bio_ex.3
pod2man --name=PEM_WRITE_BIO_CMS_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_write_bio_CMS_stream.pod >doc/man/man3/PEM_write_bio_CMS_stream.3
pod2man --name=PEM_WRITE_BIO_PKCS7_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PEM_write_bio_PKCS7_stream.pod >doc/man/man3/PEM_write_bio_PKCS7_stream.3
pod2man --name=PKCS12_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_PBE_keyivgen.pod >doc/man/man3/PKCS12_PBE_keyivgen.3
pod2man --name=PKCS12_SAFEBAG_CREATE_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_SAFEBAG_create_cert.pod >doc/man/man3/PKCS12_SAFEBAG_create_cert.3
pod2man --name=PKCS12_SAFEBAG_GET0_ATTRS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod >doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3
pod2man --name=PKCS12_SAFEBAG_GET1_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_SAFEBAG_get1_cert.pod >doc/man/man3/PKCS12_SAFEBAG_get1_cert.3
pod2man --name=PKCS12_ADD1_ATTR_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add1_attr_by_NID.pod >doc/man/man3/PKCS12_add1_attr_by_NID.3
pod2man --name=PKCS12_ADD_CSPNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add_CSPName_asc.pod >doc/man/man3/PKCS12_add_CSPName_asc.3
pod2man --name=PKCS12_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add_cert.pod >doc/man/man3/PKCS12_add_cert.3
pod2man --name=PKCS12_ADD_FRIENDLYNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add_friendlyname_asc.pod >doc/man/man3/PKCS12_add_friendlyname_asc.3
pod2man --name=PKCS12_ADD_LOCALKEYID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add_localkeyid.pod >doc/man/man3/PKCS12_add_localkeyid.3
pod2man --name=PKCS12_ADD_SAFE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_add_safe.pod >doc/man/man3/PKCS12_add_safe.3
pod2man --name=PKCS12_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_create.pod >doc/man/man3/PKCS12_create.3
pod2man --name=PKCS12_DECRYPT_SKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_decrypt_skey.pod >doc/man/man3/PKCS12_decrypt_skey.3
pod2man --name=PKCS12_GEN_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_gen_mac.pod >doc/man/man3/PKCS12_gen_mac.3
pod2man --name=PKCS12_GET_FRIENDLYNAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_get_friendlyname.pod >doc/man/man3/PKCS12_get_friendlyname.3
pod2man --name=PKCS12_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_init.pod >doc/man/man3/PKCS12_init.3
pod2man --name=PKCS12_ITEM_DECRYPT_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_item_decrypt_d2i.pod >doc/man/man3/PKCS12_item_decrypt_d2i.3
pod2man --name=PKCS12_KEY_GEN_UTF8_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_key_gen_utf8_ex.pod >doc/man/man3/PKCS12_key_gen_utf8_ex.3
pod2man --name=PKCS12_NEWPASS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_newpass.pod >doc/man/man3/PKCS12_newpass.3
pod2man --name=PKCS12_PACK_P7ENCDATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_pack_p7encdata.pod >doc/man/man3/PKCS12_pack_p7encdata.3
pod2man --name=PKCS12_PARSE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS12_parse.pod >doc/man/man3/PKCS12_parse.3
pod2man --name=PKCS5_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS5_PBE_keyivgen.pod >doc/man/man3/PKCS5_PBE_keyivgen.3
pod2man --name=PKCS5_PBKDF2_HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS5_PBKDF2_HMAC.pod >doc/man/man3/PKCS5_PBKDF2_HMAC.3
pod2man --name=PKCS7_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_decrypt.pod >doc/man/man3/PKCS7_decrypt.3
pod2man --name=PKCS7_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_encrypt.pod >doc/man/man3/PKCS7_encrypt.3
pod2man --name=PKCS7_GET_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_get_octet_string.pod >doc/man/man3/PKCS7_get_octet_string.3
pod2man --name=PKCS7_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_sign.pod >doc/man/man3/PKCS7_sign.3
pod2man --name=PKCS7_SIGN_ADD_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_sign_add_signer.pod >doc/man/man3/PKCS7_sign_add_signer.3
pod2man --name=PKCS7_TYPE_IS_OTHER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_type_is_other.pod >doc/man/man3/PKCS7_type_is_other.3
pod2man --name=PKCS7_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS7_verify.pod >doc/man/man3/PKCS7_verify.3
pod2man --name=PKCS8_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS8_encrypt.pod >doc/man/man3/PKCS8_encrypt.3
pod2man --name=PKCS8_PKEY_ADD1_ATTR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/PKCS8_pkey_add1_attr.pod >doc/man/man3/PKCS8_pkey_add1_attr.3
pod2man --name=RAND_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_add.pod >doc/man/man3/RAND_add.3
pod2man --name=RAND_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_bytes.pod >doc/man/man3/RAND_bytes.3
pod2man --name=RAND_CLEANUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_cleanup.pod >doc/man/man3/RAND_cleanup.3
pod2man --name=RAND_EGD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_egd.pod >doc/man/man3/RAND_egd.3
pod2man --name=RAND_GET0_PRIMARY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_get0_primary.pod >doc/man/man3/RAND_get0_primary.3
pod2man --name=RAND_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_load_file.pod >doc/man/man3/RAND_load_file.3
pod2man --name=RAND_SET_DRBG_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_set_DRBG_type.pod >doc/man/man3/RAND_set_DRBG_type.3
pod2man --name=RAND_SET_RAND_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RAND_set_rand_method.pod >doc/man/man3/RAND_set_rand_method.3
pod2man --name=RC4_SET_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RC4_set_key.pod >doc/man/man3/RC4_set_key.3
pod2man --name=RIPEMD160_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RIPEMD160_Init.pod >doc/man/man3/RIPEMD160_Init.3
pod2man --name=RSA_BLINDING_ON --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_blinding_on.pod >doc/man/man3/RSA_blinding_on.3
pod2man --name=RSA_CHECK_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_check_key.pod >doc/man/man3/RSA_check_key.3
pod2man --name=RSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_generate_key.pod >doc/man/man3/RSA_generate_key.3
pod2man --name=RSA_GET0_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_get0_key.pod >doc/man/man3/RSA_get0_key.3
pod2man --name=RSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_meth_new.pod >doc/man/man3/RSA_meth_new.3
pod2man --name=RSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_new.pod >doc/man/man3/RSA_new.3
pod2man --name=RSA_PADDING_ADD_PKCS1_TYPE_1 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_padding_add_PKCS1_type_1.pod >doc/man/man3/RSA_padding_add_PKCS1_type_1.3
pod2man --name=RSA_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_print.pod >doc/man/man3/RSA_print.3
pod2man --name=RSA_PRIVATE_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_private_encrypt.pod >doc/man/man3/RSA_private_encrypt.3
pod2man --name=RSA_PUBLIC_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_public_encrypt.pod >doc/man/man3/RSA_public_encrypt.3
pod2man --name=RSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_set_method.pod >doc/man/man3/RSA_set_method.3
pod2man --name=RSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_sign.pod >doc/man/man3/RSA_sign.3
pod2man --name=RSA_SIGN_ASN1_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod >doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3
pod2man --name=RSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/RSA_size.pod >doc/man/man3/RSA_size.3
pod2man --name=SCT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SCT_new.pod >doc/man/man3/SCT_new.3
pod2man --name=SCT_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SCT_print.pod >doc/man/man3/SCT_print.3
pod2man --name=SCT_VALIDATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SCT_validate.pod >doc/man/man3/SCT_validate.3
pod2man --name=SHA256_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SHA256_Init.pod >doc/man/man3/SHA256_Init.3
pod2man --name=SMIME_READ_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_read_ASN1.pod >doc/man/man3/SMIME_read_ASN1.3
pod2man --name=SMIME_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_read_CMS.pod >doc/man/man3/SMIME_read_CMS.3
pod2man --name=SMIME_READ_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_read_PKCS7.pod >doc/man/man3/SMIME_read_PKCS7.3
pod2man --name=SMIME_WRITE_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_write_ASN1.pod >doc/man/man3/SMIME_write_ASN1.3
pod2man --name=SMIME_WRITE_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_write_CMS.pod >doc/man/man3/SMIME_write_CMS.3
pod2man --name=SMIME_WRITE_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SMIME_write_PKCS7.pod >doc/man/man3/SMIME_write_PKCS7.3
pod2man --name=SRP_CALC_B --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SRP_Calc_B.pod >doc/man/man3/SRP_Calc_B.3
pod2man --name=SRP_VBASE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SRP_VBASE_new.pod >doc/man/man3/SRP_VBASE_new.3
pod2man --name=SRP_CREATE_VERIFIER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SRP_create_verifier.pod >doc/man/man3/SRP_create_verifier.3
pod2man --name=SRP_USER_PWD_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SRP_user_pwd_new.pod >doc/man/man3/SRP_user_pwd_new.3
pod2man --name=SSL_CIPHER_GET_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CIPHER_get_name.pod >doc/man/man3/SSL_CIPHER_get_name.3
pod2man --name=SSL_COMP_ADD_COMPRESSION_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_COMP_add_compression_method.pod >doc/man/man3/SSL_COMP_add_compression_method.3
pod2man --name=SSL_CONF_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_CTX_new.pod >doc/man/man3/SSL_CONF_CTX_new.3
pod2man --name=SSL_CONF_CTX_SET1_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_CTX_set1_prefix.pod >doc/man/man3/SSL_CONF_CTX_set1_prefix.3
pod2man --name=SSL_CONF_CTX_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_CTX_set_flags.pod >doc/man/man3/SSL_CONF_CTX_set_flags.3
pod2man --name=SSL_CONF_CTX_SET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod >doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3
pod2man --name=SSL_CONF_CMD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_cmd.pod >doc/man/man3/SSL_CONF_cmd.3
pod2man --name=SSL_CONF_CMD_ARGV --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CONF_cmd_argv.pod >doc/man/man3/SSL_CONF_cmd_argv.3
pod2man --name=SSL_CTX_ADD1_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_add1_chain_cert.pod >doc/man/man3/SSL_CTX_add1_chain_cert.3
pod2man --name=SSL_CTX_ADD_EXTRA_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_add_extra_chain_cert.pod >doc/man/man3/SSL_CTX_add_extra_chain_cert.3
pod2man --name=SSL_CTX_ADD_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_add_session.pod >doc/man/man3/SSL_CTX_add_session.3
pod2man --name=SSL_CTX_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_config.pod >doc/man/man3/SSL_CTX_config.3
pod2man --name=SSL_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_ctrl.pod >doc/man/man3/SSL_CTX_ctrl.3
pod2man --name=SSL_CTX_DANE_ENABLE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_dane_enable.pod >doc/man/man3/SSL_CTX_dane_enable.3
pod2man --name=SSL_CTX_FLUSH_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_flush_sessions.pod >doc/man/man3/SSL_CTX_flush_sessions.3
pod2man --name=SSL_CTX_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_free.pod >doc/man/man3/SSL_CTX_free.3
pod2man --name=SSL_CTX_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_get0_param.pod >doc/man/man3/SSL_CTX_get0_param.3
pod2man --name=SSL_CTX_GET_VERIFY_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_get_verify_mode.pod >doc/man/man3/SSL_CTX_get_verify_mode.3
pod2man --name=SSL_CTX_HAS_CLIENT_CUSTOM_EXT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_has_client_custom_ext.pod >doc/man/man3/SSL_CTX_has_client_custom_ext.3
pod2man --name=SSL_CTX_LOAD_VERIFY_LOCATIONS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_load_verify_locations.pod >doc/man/man3/SSL_CTX_load_verify_locations.3
pod2man --name=SSL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_new.pod >doc/man/man3/SSL_CTX_new.3
pod2man --name=SSL_CTX_SESS_NUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_sess_number.pod >doc/man/man3/SSL_CTX_sess_number.3
pod2man --name=SSL_CTX_SESS_SET_CACHE_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_sess_set_cache_size.pod >doc/man/man3/SSL_CTX_sess_set_cache_size.3
pod2man --name=SSL_CTX_SESS_SET_GET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_sess_set_get_cb.pod >doc/man/man3/SSL_CTX_sess_set_get_cb.3
pod2man --name=SSL_CTX_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_sessions.pod >doc/man/man3/SSL_CTX_sessions.3
pod2man --name=SSL_CTX_SET0_CA_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set0_CA_list.pod >doc/man/man3/SSL_CTX_set0_CA_list.3
pod2man --name=SSL_CTX_SET1_CURVES --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set1_curves.pod >doc/man/man3/SSL_CTX_set1_curves.3
pod2man --name=SSL_CTX_SET1_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set1_sigalgs.pod >doc/man/man3/SSL_CTX_set1_sigalgs.3
pod2man --name=SSL_CTX_SET1_VERIFY_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set1_verify_cert_store.pod >doc/man/man3/SSL_CTX_set1_verify_cert_store.3
pod2man --name=SSL_CTX_SET_ALPN_SELECT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_alpn_select_cb.pod >doc/man/man3/SSL_CTX_set_alpn_select_cb.3
pod2man --name=SSL_CTX_SET_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_cert_cb.pod >doc/man/man3/SSL_CTX_set_cert_cb.3
pod2man --name=SSL_CTX_SET_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_cert_store.pod >doc/man/man3/SSL_CTX_set_cert_store.3
pod2man --name=SSL_CTX_SET_CERT_VERIFY_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_cert_verify_callback.pod >doc/man/man3/SSL_CTX_set_cert_verify_callback.3
pod2man --name=SSL_CTX_SET_CIPHER_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_cipher_list.pod >doc/man/man3/SSL_CTX_set_cipher_list.3
pod2man --name=SSL_CTX_SET_CLIENT_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_client_cert_cb.pod >doc/man/man3/SSL_CTX_set_client_cert_cb.3
pod2man --name=SSL_CTX_SET_CLIENT_HELLO_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_client_hello_cb.pod >doc/man/man3/SSL_CTX_set_client_hello_cb.3
pod2man --name=SSL_CTX_SET_CT_VALIDATION_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_ct_validation_callback.pod >doc/man/man3/SSL_CTX_set_ct_validation_callback.3
pod2man --name=SSL_CTX_SET_CTLOG_LIST_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_ctlog_list_file.pod >doc/man/man3/SSL_CTX_set_ctlog_list_file.3
pod2man --name=SSL_CTX_SET_DEFAULT_PASSWD_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_default_passwd_cb.pod >doc/man/man3/SSL_CTX_set_default_passwd_cb.3
pod2man --name=SSL_CTX_SET_GENERATE_SESSION_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_generate_session_id.pod >doc/man/man3/SSL_CTX_set_generate_session_id.3
pod2man --name=SSL_CTX_SET_INFO_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_info_callback.pod >doc/man/man3/SSL_CTX_set_info_callback.3
pod2man --name=SSL_CTX_SET_KEYLOG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_keylog_callback.pod >doc/man/man3/SSL_CTX_set_keylog_callback.3
pod2man --name=SSL_CTX_SET_MAX_CERT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_max_cert_list.pod >doc/man/man3/SSL_CTX_set_max_cert_list.3
pod2man --name=SSL_CTX_SET_MIN_PROTO_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_min_proto_version.pod >doc/man/man3/SSL_CTX_set_min_proto_version.3
pod2man --name=SSL_CTX_SET_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_mode.pod >doc/man/man3/SSL_CTX_set_mode.3
pod2man --name=SSL_CTX_SET_MSG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_msg_callback.pod >doc/man/man3/SSL_CTX_set_msg_callback.3
pod2man --name=SSL_CTX_SET_NUM_TICKETS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_num_tickets.pod >doc/man/man3/SSL_CTX_set_num_tickets.3
pod2man --name=SSL_CTX_SET_OPTIONS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_options.pod >doc/man/man3/SSL_CTX_set_options.3
pod2man --name=SSL_CTX_SET_PSK_CLIENT_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_psk_client_callback.pod >doc/man/man3/SSL_CTX_set_psk_client_callback.3
pod2man --name=SSL_CTX_SET_QUIET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_quiet_shutdown.pod >doc/man/man3/SSL_CTX_set_quiet_shutdown.3
pod2man --name=SSL_CTX_SET_READ_AHEAD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_read_ahead.pod >doc/man/man3/SSL_CTX_set_read_ahead.3
pod2man --name=SSL_CTX_SET_RECORD_PADDING_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_record_padding_callback.pod >doc/man/man3/SSL_CTX_set_record_padding_callback.3
pod2man --name=SSL_CTX_SET_SECURITY_LEVEL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_security_level.pod >doc/man/man3/SSL_CTX_set_security_level.3
pod2man --name=SSL_CTX_SET_SESSION_CACHE_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_session_cache_mode.pod >doc/man/man3/SSL_CTX_set_session_cache_mode.3
pod2man --name=SSL_CTX_SET_SESSION_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_session_id_context.pod >doc/man/man3/SSL_CTX_set_session_id_context.3
pod2man --name=SSL_CTX_SET_SESSION_TICKET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_session_ticket_cb.pod >doc/man/man3/SSL_CTX_set_session_ticket_cb.3
pod2man --name=SSL_CTX_SET_SPLIT_SEND_FRAGMENT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_split_send_fragment.pod >doc/man/man3/SSL_CTX_set_split_send_fragment.3
pod2man --name=SSL_CTX_SET_SRP_PASSWORD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_srp_password.pod >doc/man/man3/SSL_CTX_set_srp_password.3
pod2man --name=SSL_CTX_SET_SSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_ssl_version.pod >doc/man/man3/SSL_CTX_set_ssl_version.3
pod2man --name=SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod >doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3
pod2man --name=SSL_CTX_SET_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_timeout.pod >doc/man/man3/SSL_CTX_set_timeout.3
pod2man --name=SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod >doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3
pod2man --name=SSL_CTX_SET_TLSEXT_STATUS_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tlsext_status_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_status_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_TICKET_KEY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_USE_SRTP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod >doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3
pod2man --name=SSL_CTX_SET_TMP_DH_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tmp_dh_callback.pod >doc/man/man3/SSL_CTX_set_tmp_dh_callback.3
pod2man --name=SSL_CTX_SET_TMP_ECDH --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_tmp_ecdh.pod >doc/man/man3/SSL_CTX_set_tmp_ecdh.3
pod2man --name=SSL_CTX_SET_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_set_verify.pod >doc/man/man3/SSL_CTX_set_verify.3
pod2man --name=SSL_CTX_USE_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_use_certificate.pod >doc/man/man3/SSL_CTX_use_certificate.3
pod2man --name=SSL_CTX_USE_PSK_IDENTITY_HINT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_use_psk_identity_hint.pod >doc/man/man3/SSL_CTX_use_psk_identity_hint.3
pod2man --name=SSL_CTX_USE_SERVERINFO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_CTX_use_serverinfo.pod >doc/man/man3/SSL_CTX_use_serverinfo.3
pod2man --name=SSL_SESSION_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_free.pod >doc/man/man3/SSL_SESSION_free.3
pod2man --name=SSL_SESSION_GET0_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get0_cipher.pod >doc/man/man3/SSL_SESSION_get0_cipher.3
pod2man --name=SSL_SESSION_GET0_HOSTNAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get0_hostname.pod >doc/man/man3/SSL_SESSION_get0_hostname.3
pod2man --name=SSL_SESSION_GET0_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get0_id_context.pod >doc/man/man3/SSL_SESSION_get0_id_context.3
pod2man --name=SSL_SESSION_GET0_PEER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get0_peer.pod >doc/man/man3/SSL_SESSION_get0_peer.3
pod2man --name=SSL_SESSION_GET_COMPRESS_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get_compress_id.pod >doc/man/man3/SSL_SESSION_get_compress_id.3
pod2man --name=SSL_SESSION_GET_PROTOCOL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get_protocol_version.pod >doc/man/man3/SSL_SESSION_get_protocol_version.3
pod2man --name=SSL_SESSION_GET_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_get_time.pod >doc/man/man3/SSL_SESSION_get_time.3
pod2man --name=SSL_SESSION_HAS_TICKET --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_has_ticket.pod >doc/man/man3/SSL_SESSION_has_ticket.3
pod2man --name=SSL_SESSION_IS_RESUMABLE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_is_resumable.pod >doc/man/man3/SSL_SESSION_is_resumable.3
pod2man --name=SSL_SESSION_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_print.pod >doc/man/man3/SSL_SESSION_print.3
pod2man --name=SSL_SESSION_SET1_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_SESSION_set1_id.pod >doc/man/man3/SSL_SESSION_set1_id.3
pod2man --name=SSL_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_accept.pod >doc/man/man3/SSL_accept.3
pod2man --name=SSL_ALERT_TYPE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_alert_type_string.pod >doc/man/man3/SSL_alert_type_string.3
pod2man --name=SSL_ALLOC_BUFFERS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_alloc_buffers.pod >doc/man/man3/SSL_alloc_buffers.3
pod2man --name=SSL_CHECK_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_check_chain.pod >doc/man/man3/SSL_check_chain.3
pod2man --name=SSL_CLEAR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_clear.pod >doc/man/man3/SSL_clear.3
pod2man --name=SSL_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_connect.pod >doc/man/man3/SSL_connect.3
pod2man --name=SSL_DO_HANDSHAKE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_do_handshake.pod >doc/man/man3/SSL_do_handshake.3
pod2man --name=SSL_EXPORT_KEYING_MATERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_export_keying_material.pod >doc/man/man3/SSL_export_keying_material.3
pod2man --name=SSL_EXTENSION_SUPPORTED --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_extension_supported.pod >doc/man/man3/SSL_extension_supported.3
pod2man --name=SSL_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_free.pod >doc/man/man3/SSL_free.3
pod2man --name=SSL_GET0_PEER_SCTS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get0_peer_scts.pod >doc/man/man3/SSL_get0_peer_scts.3
pod2man --name=SSL_GET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_SSL_CTX.pod >doc/man/man3/SSL_get_SSL_CTX.3
pod2man --name=SSL_GET_ALL_ASYNC_FDS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_all_async_fds.pod >doc/man/man3/SSL_get_all_async_fds.3
pod2man --name=SSL_GET_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_certificate.pod >doc/man/man3/SSL_get_certificate.3
pod2man --name=SSL_GET_CIPHERS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_ciphers.pod >doc/man/man3/SSL_get_ciphers.3
pod2man --name=SSL_GET_CLIENT_RANDOM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_client_random.pod >doc/man/man3/SSL_get_client_random.3
pod2man --name=SSL_GET_CURRENT_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_current_cipher.pod >doc/man/man3/SSL_get_current_cipher.3
pod2man --name=SSL_GET_DEFAULT_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_default_timeout.pod >doc/man/man3/SSL_get_default_timeout.3
pod2man --name=SSL_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_error.pod >doc/man/man3/SSL_get_error.3
pod2man --name=SSL_GET_EXTMS_SUPPORT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_extms_support.pod >doc/man/man3/SSL_get_extms_support.3
pod2man --name=SSL_GET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_fd.pod >doc/man/man3/SSL_get_fd.3
pod2man --name=SSL_GET_PEER_CERT_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_peer_cert_chain.pod >doc/man/man3/SSL_get_peer_cert_chain.3
pod2man --name=SSL_GET_PEER_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_peer_certificate.pod >doc/man/man3/SSL_get_peer_certificate.3
pod2man --name=SSL_GET_PEER_SIGNATURE_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_peer_signature_nid.pod >doc/man/man3/SSL_get_peer_signature_nid.3
pod2man --name=SSL_GET_PEER_TMP_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_peer_tmp_key.pod >doc/man/man3/SSL_get_peer_tmp_key.3
pod2man --name=SSL_GET_PSK_IDENTITY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_psk_identity.pod >doc/man/man3/SSL_get_psk_identity.3
pod2man --name=SSL_GET_RBIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_rbio.pod >doc/man/man3/SSL_get_rbio.3
pod2man --name=SSL_GET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_session.pod >doc/man/man3/SSL_get_session.3
pod2man --name=SSL_GET_SHARED_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_shared_sigalgs.pod >doc/man/man3/SSL_get_shared_sigalgs.3
pod2man --name=SSL_GET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_verify_result.pod >doc/man/man3/SSL_get_verify_result.3
pod2man --name=SSL_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_get_version.pod >doc/man/man3/SSL_get_version.3
pod2man --name=SSL_GROUP_TO_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_group_to_name.pod >doc/man/man3/SSL_group_to_name.3
pod2man --name=SSL_IN_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_in_init.pod >doc/man/man3/SSL_in_init.3
pod2man --name=SSL_KEY_UPDATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_key_update.pod >doc/man/man3/SSL_key_update.3
pod2man --name=SSL_LIBRARY_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_library_init.pod >doc/man/man3/SSL_library_init.3
pod2man --name=SSL_LOAD_CLIENT_CA_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_load_client_CA_file.pod >doc/man/man3/SSL_load_client_CA_file.3
pod2man --name=SSL_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_new.pod >doc/man/man3/SSL_new.3
pod2man --name=SSL_PENDING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_pending.pod >doc/man/man3/SSL_pending.3
pod2man --name=SSL_READ --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_read.pod >doc/man/man3/SSL_read.3
pod2man --name=SSL_READ_EARLY_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_read_early_data.pod >doc/man/man3/SSL_read_early_data.3
pod2man --name=SSL_RSTATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_rstate_string.pod >doc/man/man3/SSL_rstate_string.3
pod2man --name=SSL_SESSION_REUSED --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_session_reused.pod >doc/man/man3/SSL_session_reused.3
pod2man --name=SSL_SET1_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set1_host.pod >doc/man/man3/SSL_set1_host.3
pod2man --name=SSL_SET_ASYNC_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_async_callback.pod >doc/man/man3/SSL_set_async_callback.3
pod2man --name=SSL_SET_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_bio.pod >doc/man/man3/SSL_set_bio.3
pod2man --name=SSL_SET_CONNECT_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_connect_state.pod >doc/man/man3/SSL_set_connect_state.3
pod2man --name=SSL_SET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_fd.pod >doc/man/man3/SSL_set_fd.3
pod2man --name=SSL_SET_RETRY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_retry_verify.pod >doc/man/man3/SSL_set_retry_verify.3
pod2man --name=SSL_SET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_session.pod >doc/man/man3/SSL_set_session.3
pod2man --name=SSL_SET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_shutdown.pod >doc/man/man3/SSL_set_shutdown.3
pod2man --name=SSL_SET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_set_verify_result.pod >doc/man/man3/SSL_set_verify_result.3
pod2man --name=SSL_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_shutdown.pod >doc/man/man3/SSL_shutdown.3
pod2man --name=SSL_STATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_state_string.pod >doc/man/man3/SSL_state_string.3
pod2man --name=SSL_WANT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_want.pod >doc/man/man3/SSL_want.3
pod2man --name=SSL_WRITE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/SSL_write.pod >doc/man/man3/SSL_write.3
pod2man --name=TS_RESP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/TS_RESP_CTX_new.pod >doc/man/man3/TS_RESP_CTX_new.3
pod2man --name=TS_VERIFY_CTX_SET_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/TS_VERIFY_CTX_set_certs.pod >doc/man/man3/TS_VERIFY_CTX_set_certs.3
pod2man --name=UI_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/UI_STRING.pod >doc/man/man3/UI_STRING.3
pod2man --name=UI_UTIL_READ_PW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/UI_UTIL_read_pw.pod >doc/man/man3/UI_UTIL_read_pw.3
pod2man --name=UI_CREATE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/UI_create_method.pod >doc/man/man3/UI_create_method.3
pod2man --name=UI_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/UI_new.pod >doc/man/man3/UI_new.3
pod2man --name=X509V3_GET_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509V3_get_d2i.pod >doc/man/man3/X509V3_get_d2i.3
pod2man --name=X509V3_SET_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509V3_set_ctx.pod >doc/man/man3/X509V3_set_ctx.3
pod2man --name=X509_ALGOR_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_ALGOR_dup.pod >doc/man/man3/X509_ALGOR_dup.3
pod2man --name=X509_CRL_GET0_BY_SERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_CRL_get0_by_serial.pod >doc/man/man3/X509_CRL_get0_by_serial.3
pod2man --name=X509_EXTENSION_SET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_EXTENSION_set_object.pod >doc/man/man3/X509_EXTENSION_set_object.3
pod2man --name=X509_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_LOOKUP.pod >doc/man/man3/X509_LOOKUP.3
pod2man --name=X509_LOOKUP_HASH_DIR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_LOOKUP_hash_dir.pod >doc/man/man3/X509_LOOKUP_hash_dir.3
pod2man --name=X509_LOOKUP_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_LOOKUP_meth_new.pod >doc/man/man3/X509_LOOKUP_meth_new.3
pod2man --name=X509_NAME_ENTRY_GET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_NAME_ENTRY_get_object.pod >doc/man/man3/X509_NAME_ENTRY_get_object.3
pod2man --name=X509_NAME_ADD_ENTRY_BY_TXT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_NAME_add_entry_by_txt.pod >doc/man/man3/X509_NAME_add_entry_by_txt.3
pod2man --name=X509_NAME_GET0_DER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_NAME_get0_der.pod >doc/man/man3/X509_NAME_get0_der.3
pod2man --name=X509_NAME_GET_INDEX_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_NAME_get_index_by_NID.pod >doc/man/man3/X509_NAME_get_index_by_NID.3
pod2man --name=X509_NAME_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_NAME_print_ex.pod >doc/man/man3/X509_NAME_print_ex.3
pod2man --name=X509_PUBKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_PUBKEY_new.pod >doc/man/man3/X509_PUBKEY_new.3
pod2man --name=X509_SIG_GET0 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_SIG_get0.pod >doc/man/man3/X509_SIG_get0.3
pod2man --name=X509_STORE_CTX_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_CTX_get_error.pod >doc/man/man3/X509_STORE_CTX_get_error.3
pod2man --name=X509_STORE_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_CTX_new.pod >doc/man/man3/X509_STORE_CTX_new.3
pod2man --name=X509_STORE_CTX_SET_VERIFY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_CTX_set_verify_cb.pod >doc/man/man3/X509_STORE_CTX_set_verify_cb.3
pod2man --name=X509_STORE_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_add_cert.pod >doc/man/man3/X509_STORE_add_cert.3
pod2man --name=X509_STORE_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_get0_param.pod >doc/man/man3/X509_STORE_get0_param.3
pod2man --name=X509_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_new.pod >doc/man/man3/X509_STORE_new.3
pod2man --name=X509_STORE_SET_VERIFY_CB_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_STORE_set_verify_cb_func.pod >doc/man/man3/X509_STORE_set_verify_cb_func.3
pod2man --name=X509_VERIFY_PARAM_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_VERIFY_PARAM_set_flags.pod >doc/man/man3/X509_VERIFY_PARAM_set_flags.3
pod2man --name=X509_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_add_cert.pod >doc/man/man3/X509_add_cert.3
pod2man --name=X509_CHECK_CA --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_check_ca.pod >doc/man/man3/X509_check_ca.3
pod2man --name=X509_CHECK_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_check_host.pod >doc/man/man3/X509_check_host.3
pod2man --name=X509_CHECK_ISSUED --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_check_issued.pod >doc/man/man3/X509_check_issued.3
pod2man --name=X509_CHECK_PRIVATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_check_private_key.pod >doc/man/man3/X509_check_private_key.3
pod2man --name=X509_CHECK_PURPOSE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_check_purpose.pod >doc/man/man3/X509_check_purpose.3
pod2man --name=X509_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_cmp.pod >doc/man/man3/X509_cmp.3
pod2man --name=X509_CMP_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_cmp_time.pod >doc/man/man3/X509_cmp_time.3
pod2man --name=X509_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_digest.pod >doc/man/man3/X509_digest.3
pod2man --name=X509_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_dup.pod >doc/man/man3/X509_dup.3
pod2man --name=X509_GET0_DISTINGUISHING_ID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get0_distinguishing_id.pod >doc/man/man3/X509_get0_distinguishing_id.3
pod2man --name=X509_GET0_NOTBEFORE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get0_notBefore.pod >doc/man/man3/X509_get0_notBefore.3
pod2man --name=X509_GET0_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get0_signature.pod >doc/man/man3/X509_get0_signature.3
pod2man --name=X509_GET0_UIDS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get0_uids.pod >doc/man/man3/X509_get0_uids.3
pod2man --name=X509_GET_EXTENSION_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get_extension_flags.pod >doc/man/man3/X509_get_extension_flags.3
pod2man --name=X509_GET_PUBKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get_pubkey.pod >doc/man/man3/X509_get_pubkey.3
pod2man --name=X509_GET_SERIALNUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get_serialNumber.pod >doc/man/man3/X509_get_serialNumber.3
pod2man --name=X509_GET_SUBJECT_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get_subject_name.pod >doc/man/man3/X509_get_subject_name.3
pod2man --name=X509_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_get_version.pod >doc/man/man3/X509_get_version.3
pod2man --name=X509_LOAD_HTTP --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_load_http.pod >doc/man/man3/X509_load_http.3
pod2man --name=X509_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_new.pod >doc/man/man3/X509_new.3
pod2man --name=X509_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_sign.pod >doc/man/man3/X509_sign.3
pod2man --name=X509_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_verify.pod >doc/man/man3/X509_verify.3
pod2man --name=X509_VERIFY_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509_verify_cert.pod >doc/man/man3/X509_verify_cert.3
pod2man --name=X509V3_GET_EXT_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/X509v3_get_ext_by_NID.pod >doc/man/man3/X509v3_get_ext_by_NID.3
pod2man --name=B2I_PVK_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/b2i_PVK_bio_ex.pod >doc/man/man3/b2i_PVK_bio_ex.3
pod2man --name=D2I_PKCS8PRIVATEKEY_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/d2i_PKCS8PrivateKey_bio.pod >doc/man/man3/d2i_PKCS8PrivateKey_bio.3
pod2man --name=D2I_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/d2i_PrivateKey.pod >doc/man/man3/d2i_PrivateKey.3
pod2man --name=D2I_RSAPRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/d2i_RSAPrivateKey.pod >doc/man/man3/d2i_RSAPrivateKey.3
pod2man --name=D2I_SSL_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/d2i_SSL_SESSION.pod >doc/man/man3/d2i_SSL_SESSION.3
pod2man --name=D2I_X509 --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/d2i_X509.pod >doc/man/man3/d2i_X509.3
pod2man --name=I2D_CMS_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/i2d_CMS_bio_stream.pod >doc/man/man3/i2d_CMS_bio_stream.3
pod2man --name=I2D_PKCS7_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/i2d_PKCS7_bio_stream.pod >doc/man/man3/i2d_PKCS7_bio_stream.3
pod2man --name=I2D_RE_X509_TBS --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/i2d_re_X509_tbs.pod >doc/man/man3/i2d_re_X509_tbs.3
pod2man --name=O2I_SCT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/o2i_SCT_LIST.pod >doc/man/man3/o2i_SCT_LIST.3
pod2man --name=S2I_ASN1_IA5STRING --section=3SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man3/s2i_ASN1_IA5STRING.pod >doc/man/man3/s2i_ASN1_IA5STRING.3
pod2man --name=CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man5/config.pod >doc/man/man5/config.5
pod2man --name=FIPS_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man5/fips_config.pod >doc/man/man5/fips_config.5
pod2man --name=X509V3_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man5/x509v3_config.pod >doc/man/man5/x509v3_config.5
pod2man --name=EVP_ASYM_CIPHER-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_ASYM_CIPHER-RSA.pod >doc/man/man7/EVP_ASYM_CIPHER-RSA.7
pod2man --name=EVP_ASYM_CIPHER-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_ASYM_CIPHER-SM2.pod >doc/man/man7/EVP_ASYM_CIPHER-SM2.7
pod2man --name=EVP_CIPHER-AES --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-AES.pod >doc/man/man7/EVP_CIPHER-AES.7
pod2man --name=EVP_CIPHER-ARIA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-ARIA.pod >doc/man/man7/EVP_CIPHER-ARIA.7
pod2man --name=EVP_CIPHER-BLOWFISH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-BLOWFISH.pod >doc/man/man7/EVP_CIPHER-BLOWFISH.7
pod2man --name=EVP_CIPHER-CAMELLIA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-CAMELLIA.pod >doc/man/man7/EVP_CIPHER-CAMELLIA.7
pod2man --name=EVP_CIPHER-CAST --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-CAST.pod >doc/man/man7/EVP_CIPHER-CAST.7
pod2man --name=EVP_CIPHER-CHACHA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-CHACHA.pod >doc/man/man7/EVP_CIPHER-CHACHA.7
pod2man --name=EVP_CIPHER-DES --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-DES.pod >doc/man/man7/EVP_CIPHER-DES.7
pod2man --name=EVP_CIPHER-IDEA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-IDEA.pod >doc/man/man7/EVP_CIPHER-IDEA.7
pod2man --name=EVP_CIPHER-NULL --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-NULL.pod >doc/man/man7/EVP_CIPHER-NULL.7
pod2man --name=EVP_CIPHER-RC2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-RC2.pod >doc/man/man7/EVP_CIPHER-RC2.7
pod2man --name=EVP_CIPHER-RC4 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-RC4.pod >doc/man/man7/EVP_CIPHER-RC4.7
pod2man --name=EVP_CIPHER-RC5 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-RC5.pod >doc/man/man7/EVP_CIPHER-RC5.7
pod2man --name=EVP_CIPHER-SEED --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-SEED.pod >doc/man/man7/EVP_CIPHER-SEED.7
pod2man --name=EVP_CIPHER-SM4 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_CIPHER-SM4.pod >doc/man/man7/EVP_CIPHER-SM4.7
pod2man --name=EVP_KDF-HKDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-HKDF.pod >doc/man/man7/EVP_KDF-HKDF.7
pod2man --name=EVP_KDF-KB --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-KB.pod >doc/man/man7/EVP_KDF-KB.7
pod2man --name=EVP_KDF-KRB5KDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-KRB5KDF.pod >doc/man/man7/EVP_KDF-KRB5KDF.7
pod2man --name=EVP_KDF-PBKDF1 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-PBKDF1.pod >doc/man/man7/EVP_KDF-PBKDF1.7
pod2man --name=EVP_KDF-PBKDF2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-PBKDF2.pod >doc/man/man7/EVP_KDF-PBKDF2.7
pod2man --name=EVP_KDF-PKCS12KDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-PKCS12KDF.pod >doc/man/man7/EVP_KDF-PKCS12KDF.7
pod2man --name=EVP_KDF-SCRYPT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-SCRYPT.pod >doc/man/man7/EVP_KDF-SCRYPT.7
pod2man --name=EVP_KDF-SS --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-SS.pod >doc/man/man7/EVP_KDF-SS.7
pod2man --name=EVP_KDF-SSHKDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-SSHKDF.pod >doc/man/man7/EVP_KDF-SSHKDF.7
pod2man --name=EVP_KDF-TLS13_KDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-TLS13_KDF.pod >doc/man/man7/EVP_KDF-TLS13_KDF.7
pod2man --name=EVP_KDF-TLS1_PRF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-TLS1_PRF.pod >doc/man/man7/EVP_KDF-TLS1_PRF.7
pod2man --name=EVP_KDF-X942-ASN1 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-X942-ASN1.pod >doc/man/man7/EVP_KDF-X942-ASN1.7
pod2man --name=EVP_KDF-X942-CONCAT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-X942-CONCAT.pod >doc/man/man7/EVP_KDF-X942-CONCAT.7
pod2man --name=EVP_KDF-X963 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KDF-X963.pod >doc/man/man7/EVP_KDF-X963.7
pod2man --name=EVP_KEM-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KEM-RSA.pod >doc/man/man7/EVP_KEM-RSA.7
pod2man --name=EVP_KEYEXCH-DH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KEYEXCH-DH.pod >doc/man/man7/EVP_KEYEXCH-DH.7
pod2man --name=EVP_KEYEXCH-ECDH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KEYEXCH-ECDH.pod >doc/man/man7/EVP_KEYEXCH-ECDH.7
pod2man --name=EVP_KEYEXCH-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_KEYEXCH-X25519.pod >doc/man/man7/EVP_KEYEXCH-X25519.7
pod2man --name=EVP_MAC-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-BLAKE2.pod >doc/man/man7/EVP_MAC-BLAKE2.7
pod2man --name=EVP_MAC-CMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-CMAC.pod >doc/man/man7/EVP_MAC-CMAC.7
pod2man --name=EVP_MAC-GMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-GMAC.pod >doc/man/man7/EVP_MAC-GMAC.7
pod2man --name=EVP_MAC-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-HMAC.pod >doc/man/man7/EVP_MAC-HMAC.7
pod2man --name=EVP_MAC-KMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-KMAC.pod >doc/man/man7/EVP_MAC-KMAC.7
pod2man --name=EVP_MAC-POLY1305 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-Poly1305.pod >doc/man/man7/EVP_MAC-Poly1305.7
pod2man --name=EVP_MAC-SIPHASH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MAC-Siphash.pod >doc/man/man7/EVP_MAC-Siphash.7
pod2man --name=EVP_MD-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-BLAKE2.pod >doc/man/man7/EVP_MD-BLAKE2.7
pod2man --name=EVP_MD-MD2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-MD2.pod >doc/man/man7/EVP_MD-MD2.7
pod2man --name=EVP_MD-MD4 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-MD4.pod >doc/man/man7/EVP_MD-MD4.7
pod2man --name=EVP_MD-MD5-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-MD5-SHA1.pod >doc/man/man7/EVP_MD-MD5-SHA1.7
pod2man --name=EVP_MD-MD5 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-MD5.pod >doc/man/man7/EVP_MD-MD5.7
pod2man --name=EVP_MD-MDC2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-MDC2.pod >doc/man/man7/EVP_MD-MDC2.7
pod2man --name=EVP_MD-NULL --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-NULL.pod >doc/man/man7/EVP_MD-NULL.7
pod2man --name=EVP_MD-RIPEMD160 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-RIPEMD160.pod >doc/man/man7/EVP_MD-RIPEMD160.7
pod2man --name=EVP_MD-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-SHA1.pod >doc/man/man7/EVP_MD-SHA1.7
pod2man --name=EVP_MD-SHA2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-SHA2.pod >doc/man/man7/EVP_MD-SHA2.7
pod2man --name=EVP_MD-SHA3 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-SHA3.pod >doc/man/man7/EVP_MD-SHA3.7
pod2man --name=EVP_MD-SHAKE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-SHAKE.pod >doc/man/man7/EVP_MD-SHAKE.7
pod2man --name=EVP_MD-SM3 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-SM3.pod >doc/man/man7/EVP_MD-SM3.7
pod2man --name=EVP_MD-WHIRLPOOL --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-WHIRLPOOL.pod >doc/man/man7/EVP_MD-WHIRLPOOL.7
pod2man --name=EVP_MD-COMMON --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_MD-common.pod >doc/man/man7/EVP_MD-common.7
pod2man --name=EVP_PKEY-DH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-DH.pod >doc/man/man7/EVP_PKEY-DH.7
pod2man --name=EVP_PKEY-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-DSA.pod >doc/man/man7/EVP_PKEY-DSA.7
pod2man --name=EVP_PKEY-EC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-EC.pod >doc/man/man7/EVP_PKEY-EC.7
pod2man --name=EVP_PKEY-FFC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-FFC.pod >doc/man/man7/EVP_PKEY-FFC.7
pod2man --name=EVP_PKEY-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-HMAC.pod >doc/man/man7/EVP_PKEY-HMAC.7
pod2man --name=EVP_PKEY-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-RSA.pod >doc/man/man7/EVP_PKEY-RSA.7
pod2man --name=EVP_PKEY-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-SM2.pod >doc/man/man7/EVP_PKEY-SM2.7
pod2man --name=EVP_PKEY-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_PKEY-X25519.pod >doc/man/man7/EVP_PKEY-X25519.7
pod2man --name=EVP_RAND-CTR-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND-CTR-DRBG.pod >doc/man/man7/EVP_RAND-CTR-DRBG.7
pod2man --name=EVP_RAND-HASH-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND-HASH-DRBG.pod >doc/man/man7/EVP_RAND-HASH-DRBG.7
pod2man --name=EVP_RAND-HMAC-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND-HMAC-DRBG.pod >doc/man/man7/EVP_RAND-HMAC-DRBG.7
pod2man --name=EVP_RAND-SEED-SRC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND-SEED-SRC.pod >doc/man/man7/EVP_RAND-SEED-SRC.7
pod2man --name=EVP_RAND-TEST-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND-TEST-RAND.pod >doc/man/man7/EVP_RAND-TEST-RAND.7
pod2man --name=EVP_RAND --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_RAND.pod >doc/man/man7/EVP_RAND.7
pod2man --name=EVP_SIGNATURE-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_SIGNATURE-DSA.pod >doc/man/man7/EVP_SIGNATURE-DSA.7
pod2man --name=EVP_SIGNATURE-ECDSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_SIGNATURE-ECDSA.pod >doc/man/man7/EVP_SIGNATURE-ECDSA.7
pod2man --name=EVP_SIGNATURE-ED25519 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_SIGNATURE-ED25519.pod >doc/man/man7/EVP_SIGNATURE-ED25519.7
pod2man --name=EVP_SIGNATURE-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_SIGNATURE-HMAC.pod >doc/man/man7/EVP_SIGNATURE-HMAC.7
pod2man --name=EVP_SIGNATURE-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/EVP_SIGNATURE-RSA.pod >doc/man/man7/EVP_SIGNATURE-RSA.7
pod2man --name=OSSL_PROVIDER-FIPS --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/OSSL_PROVIDER-FIPS.pod >doc/man/man7/OSSL_PROVIDER-FIPS.7
pod2man --name=OSSL_PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/OSSL_PROVIDER-base.pod >doc/man/man7/OSSL_PROVIDER-base.7
pod2man --name=OSSL_PROVIDER-DEFAULT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/OSSL_PROVIDER-default.pod >doc/man/man7/OSSL_PROVIDER-default.7
pod2man --name=OSSL_PROVIDER-LEGACY --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/OSSL_PROVIDER-legacy.pod >doc/man/man7/OSSL_PROVIDER-legacy.7
pod2man --name=OSSL_PROVIDER-NULL --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/OSSL_PROVIDER-null.pod >doc/man/man7/OSSL_PROVIDER-null.7
pod2man --name=RAND --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/RAND.pod >doc/man/man7/RAND.7
pod2man --name=RSA-PSS --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/RSA-PSS.pod >doc/man/man7/RSA-PSS.7
pod2man --name=X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/X25519.pod >doc/man/man7/X25519.7
pod2man --name=BIO --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/bio.pod >doc/man/man7/bio.7
pod2man --name=CRYPTO --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/crypto.pod >doc/man/man7/crypto.7
pod2man --name=CT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/ct.pod >doc/man/man7/ct.7
pod2man --name=DES_MODES --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/des_modes.pod >doc/man/man7/des_modes.7
pod2man --name=EVP --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/evp.pod >doc/man/man7/evp.7
pod2man --name=FIPS_MODULE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/fips_module.pod >doc/man/man7/fips_module.7
pod2man --name=LIFE_CYCLE-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-cipher.pod >doc/man/man7/life_cycle-cipher.7
pod2man --name=LIFE_CYCLE-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-digest.pod >doc/man/man7/life_cycle-digest.7
pod2man --name=LIFE_CYCLE-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-kdf.pod >doc/man/man7/life_cycle-kdf.7
pod2man --name=LIFE_CYCLE-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-mac.pod >doc/man/man7/life_cycle-mac.7
pod2man --name=LIFE_CYCLE-PKEY --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-pkey.pod >doc/man/man7/life_cycle-pkey.7
pod2man --name=LIFE_CYCLE-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/life_cycle-rand.pod >doc/man/man7/life_cycle-rand.7
pod2man --name=MIGRATION_GUIDE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/migration_guide.pod >doc/man/man7/migration_guide.7
pod2man --name=OPENSSL-CORE.H --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-core.h.pod >doc/man/man7/openssl-core.h.7
pod2man --name=OPENSSL-CORE_DISPATCH.H --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-core_dispatch.h.pod >doc/man/man7/openssl-core_dispatch.h.7
pod2man --name=OPENSSL-CORE_NAMES.H --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-core_names.h.pod >doc/man/man7/openssl-core_names.h.7
pod2man --name=OPENSSL-ENV --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-env.pod >doc/man/man7/openssl-env.7
pod2man --name=OPENSSL-GLOSSARY --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-glossary.pod >doc/man/man7/openssl-glossary.7
pod2man --name=OPENSSL-THREADS --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/openssl-threads.pod >doc/man/man7/openssl-threads.7
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../doc/man7/openssl_user_macros.pod.in > doc/man7/openssl_user_macros.pod
pod2man --name=OSSL_STORE-FILE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/ossl_store-file.pod >doc/man/man7/ossl_store-file.7
pod2man --name=OSSL_STORE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/ossl_store.pod >doc/man/man7/ossl_store.7
pod2man --name=PASSPHRASE-ENCODING --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/passphrase-encoding.pod >doc/man/man7/passphrase-encoding.7
pod2man --name=PROPERTY --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/property.pod >doc/man/man7/property.7
pod2man --name=PROVIDER-ASYM_CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-asym_cipher.pod >doc/man/man7/provider-asym_cipher.7
pod2man --name=PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-base.pod >doc/man/man7/provider-base.7
pod2man --name=PROVIDER-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-cipher.pod >doc/man/man7/provider-cipher.7
pod2man --name=PROVIDER-DECODER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-decoder.pod >doc/man/man7/provider-decoder.7
pod2man --name=PROVIDER-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-digest.pod >doc/man/man7/provider-digest.7
pod2man --name=PROVIDER-ENCODER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-encoder.pod >doc/man/man7/provider-encoder.7
pod2man --name=PROVIDER-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-kdf.pod >doc/man/man7/provider-kdf.7
pod2man --name=PROVIDER-KEM --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-kem.pod >doc/man/man7/provider-kem.7
pod2man --name=PROVIDER-KEYEXCH --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-keyexch.pod >doc/man/man7/provider-keyexch.7
pod2man --name=PROVIDER-KEYMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-keymgmt.pod >doc/man/man7/provider-keymgmt.7
pod2man --name=PROVIDER-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-mac.pod >doc/man/man7/provider-mac.7
pod2man --name=PROVIDER-OBJECT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-object.pod >doc/man/man7/provider-object.7
pod2man --name=PROVIDER-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-rand.pod >doc/man/man7/provider-rand.7
pod2man --name=PROVIDER-SIGNATURE --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-signature.pod >doc/man/man7/provider-signature.7
pod2man --name=PROVIDER-STOREMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider-storemgmt.pod >doc/man/man7/provider-storemgmt.7
pod2man --name=PROVIDER --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/provider.pod >doc/man/man7/provider.7
pod2man --name=PROXY-CERTIFICATES --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/proxy-certificates.pod >doc/man/man7/proxy-certificates.7
pod2man --name=SSL --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/ssl.pod >doc/man/man7/ssl.7
pod2man --name=X509 --section=7SSL --center=OpenSSL \
	--release=3.0.11 ../doc/man7/x509.pod >doc/man/man7/x509.7
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/CA.pl.pod" -o doc/html/man1/CA.pl.html -t "CA.pl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-asn1parse.pod" -o doc/html/man1/openssl-asn1parse.html -t "openssl-asn1parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ca.pod" -o doc/html/man1/openssl-ca.html -t "openssl-ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ciphers.pod" -o doc/html/man1/openssl-ciphers.html -t "openssl-ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmds.pod" -o doc/html/man1/openssl-cmds.html -t "openssl-cmds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmp.pod" -o doc/html/man1/openssl-cmp.html -t "openssl-cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cms.pod" -o doc/html/man1/openssl-cms.html -t "openssl-cms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl.pod" -o doc/html/man1/openssl-crl.html -t "openssl-crl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl2pkcs7.pod" -o doc/html/man1/openssl-crl2pkcs7.html -t "openssl-crl2pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dgst.pod" -o doc/html/man1/openssl-dgst.html -t "openssl-dgst" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dhparam.pod" -o doc/html/man1/openssl-dhparam.html -t "openssl-dhparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsa.pod" -o doc/html/man1/openssl-dsa.html -t "openssl-dsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsaparam.pod" -o doc/html/man1/openssl-dsaparam.html -t "openssl-dsaparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ec.pod" -o doc/html/man1/openssl-ec.html -t "openssl-ec" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ecparam.pod" -o doc/html/man1/openssl-ecparam.html -t "openssl-ecparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-enc.pod" -o doc/html/man1/openssl-enc.html -t "openssl-enc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-engine.pod" -o doc/html/man1/openssl-engine.html -t "openssl-engine" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-errstr.pod" -o doc/html/man1/openssl-errstr.html -t "openssl-errstr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-fipsinstall.pod" -o doc/html/man1/openssl-fipsinstall.html -t "openssl-fipsinstall" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-format-options.pod" -o doc/html/man1/openssl-format-options.html -t "openssl-format-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-gendsa.pod" -o doc/html/man1/openssl-gendsa.html -t "openssl-gendsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genpkey.pod" -o doc/html/man1/openssl-genpkey.html -t "openssl-genpkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genrsa.pod" -o doc/html/man1/openssl-genrsa.html -t "openssl-genrsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-info.pod" -o doc/html/man1/openssl-info.html -t "openssl-info" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-kdf.pod" -o doc/html/man1/openssl-kdf.html -t "openssl-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-list.pod" -o doc/html/man1/openssl-list.html -t "openssl-list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-mac.pod" -o doc/html/man1/openssl-mac.html -t "openssl-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-namedisplay-options.pod" -o doc/html/man1/openssl-namedisplay-options.html -t "openssl-namedisplay-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-nseq.pod" -o doc/html/man1/openssl-nseq.html -t "openssl-nseq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ocsp.pod" -o doc/html/man1/openssl-ocsp.html -t "openssl-ocsp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-passphrase-options.pod" -o doc/html/man1/openssl-passphrase-options.html -t "openssl-passphrase-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-passwd.pod" -o doc/html/man1/openssl-passwd.html -t "openssl-passwd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs12.pod" -o doc/html/man1/openssl-pkcs12.html -t "openssl-pkcs12" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs7.pod" -o doc/html/man1/openssl-pkcs7.html -t "openssl-pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs8.pod" -o doc/html/man1/openssl-pkcs8.html -t "openssl-pkcs8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkey.pod" -o doc/html/man1/openssl-pkey.html -t "openssl-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyparam.pod" -o doc/html/man1/openssl-pkeyparam.html -t "openssl-pkeyparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyutl.pod" -o doc/html/man1/openssl-pkeyutl.html -t "openssl-pkeyutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-prime.pod" -o doc/html/man1/openssl-prime.html -t "openssl-prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rand.pod" -o doc/html/man1/openssl-rand.html -t "openssl-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rehash.pod" -o doc/html/man1/openssl-rehash.html -t "openssl-rehash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-req.pod" -o doc/html/man1/openssl-req.html -t "openssl-req" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsa.pod" -o doc/html/man1/openssl-rsa.html -t "openssl-rsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsautl.pod" -o doc/html/man1/openssl-rsautl.html -t "openssl-rsautl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_client.pod" -o doc/html/man1/openssl-s_client.html -t "openssl-s_client" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_server.pod" -o doc/html/man1/openssl-s_server.html -t "openssl-s_server" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_time.pod" -o doc/html/man1/openssl-s_time.html -t "openssl-s_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-sess_id.pod" -o doc/html/man1/openssl-sess_id.html -t "openssl-sess_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-smime.pod" -o doc/html/man1/openssl-smime.html -t "openssl-smime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-speed.pod" -o doc/html/man1/openssl-speed.html -t "openssl-speed" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-spkac.pod" -o doc/html/man1/openssl-spkac.html -t "openssl-spkac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-srp.pod" -o doc/html/man1/openssl-srp.html -t "openssl-srp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-storeutl.pod" -o doc/html/man1/openssl-storeutl.html -t "openssl-storeutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ts.pod" -o doc/html/man1/openssl-ts.html -t "openssl-ts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-verification-options.pod" -o doc/html/man1/openssl-verification-options.html -t "openssl-verification-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-verify.pod" -o doc/html/man1/openssl-verify.html -t "openssl-verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-version.pod" -o doc/html/man1/openssl-version.html -t "openssl-version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-x509.pod" -o doc/html/man1/openssl-x509.html -t "openssl-x509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl.pod" -o doc/html/man1/openssl.html -t "openssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/tsget.pod" -o doc/html/man1/tsget.html -t "tsget" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ADMISSIONS.pod" -o doc/html/man3/ADMISSIONS.html -t "ADMISSIONS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_EXTERN_FUNCS.pod" -o doc/html/man3/ASN1_EXTERN_FUNCS.html -t "ASN1_EXTERN_FUNCS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_get_int64.pod" -o doc/html/man3/ASN1_INTEGER_get_int64.html -t "ASN1_INTEGER_get_int64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_new.pod" -o doc/html/man3/ASN1_INTEGER_new.html -t "ASN1_INTEGER_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_ITEM_lookup.pod" -o doc/html/man3/ASN1_ITEM_lookup.html -t "ASN1_ITEM_lookup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_OBJECT_new.pod" -o doc/html/man3/ASN1_OBJECT_new.html -t "ASN1_OBJECT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_TABLE_add.pod" -o doc/html/man3/ASN1_STRING_TABLE_add.html -t "ASN1_STRING_TABLE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_length.pod" -o doc/html/man3/ASN1_STRING_length.html -t "ASN1_STRING_length" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_new.pod" -o doc/html/man3/ASN1_STRING_new.html -t "ASN1_STRING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_print_ex.pod" -o doc/html/man3/ASN1_STRING_print_ex.html -t "ASN1_STRING_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TIME_set.pod" -o doc/html/man3/ASN1_TIME_set.html -t "ASN1_TIME_set" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TYPE_get.pod" -o doc/html/man3/ASN1_TYPE_get.html -t "ASN1_TYPE_get" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_aux_cb.pod" -o doc/html/man3/ASN1_aux_cb.html -t "ASN1_aux_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_generate_nconf.pod" -o doc/html/man3/ASN1_generate_nconf.html -t "ASN1_generate_nconf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_d2i_bio.pod" -o doc/html/man3/ASN1_item_d2i_bio.html -t "ASN1_item_d2i_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_new.pod" -o doc/html/man3/ASN1_item_new.html -t "ASN1_item_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_sign.pod" -o doc/html/man3/ASN1_item_sign.html -t "ASN1_item_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_WAIT_CTX_new.pod" -o doc/html/man3/ASYNC_WAIT_CTX_new.html -t "ASYNC_WAIT_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_start_job.pod" -o doc/html/man3/ASYNC_start_job.html -t "ASYNC_start_job" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BF_encrypt.pod" -o doc/html/man3/BF_encrypt.html -t "BF_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDR.pod" -o doc/html/man3/BIO_ADDR.html -t "BIO_ADDR" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDRINFO.pod" -o doc/html/man3/BIO_ADDRINFO.html -t "BIO_ADDRINFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_connect.pod" -o doc/html/man3/BIO_connect.html -t "BIO_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ctrl.pod" -o doc/html/man3/BIO_ctrl.html -t "BIO_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_base64.pod" -o doc/html/man3/BIO_f_base64.html -t "BIO_f_base64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_buffer.pod" -o doc/html/man3/BIO_f_buffer.html -t "BIO_f_buffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_cipher.pod" -o doc/html/man3/BIO_f_cipher.html -t "BIO_f_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_md.pod" -o doc/html/man3/BIO_f_md.html -t "BIO_f_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_null.pod" -o doc/html/man3/BIO_f_null.html -t "BIO_f_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_prefix.pod" -o doc/html/man3/BIO_f_prefix.html -t "BIO_f_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_readbuffer.pod" -o doc/html/man3/BIO_f_readbuffer.html -t "BIO_f_readbuffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_ssl.pod" -o doc/html/man3/BIO_f_ssl.html -t "BIO_f_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_find_type.pod" -o doc/html/man3/BIO_find_type.html -t "BIO_find_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_data.pod" -o doc/html/man3/BIO_get_data.html -t "BIO_get_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_ex_new_index.pod" -o doc/html/man3/BIO_get_ex_new_index.html -t "BIO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_meth_new.pod" -o doc/html/man3/BIO_meth_new.html -t "BIO_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new.pod" -o doc/html/man3/BIO_new.html -t "BIO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new_CMS.pod" -o doc/html/man3/BIO_new_CMS.html -t "BIO_new_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_parse_hostserv.pod" -o doc/html/man3/BIO_parse_hostserv.html -t "BIO_parse_hostserv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_printf.pod" -o doc/html/man3/BIO_printf.html -t "BIO_printf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_push.pod" -o doc/html/man3/BIO_push.html -t "BIO_push" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_read.pod" -o doc/html/man3/BIO_read.html -t "BIO_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_accept.pod" -o doc/html/man3/BIO_s_accept.html -t "BIO_s_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_bio.pod" -o doc/html/man3/BIO_s_bio.html -t "BIO_s_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_connect.pod" -o doc/html/man3/BIO_s_connect.html -t "BIO_s_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_core.pod" -o doc/html/man3/BIO_s_core.html -t "BIO_s_core" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_datagram.pod" -o doc/html/man3/BIO_s_datagram.html -t "BIO_s_datagram" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_fd.pod" -o doc/html/man3/BIO_s_fd.html -t "BIO_s_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_file.pod" -o doc/html/man3/BIO_s_file.html -t "BIO_s_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_mem.pod" -o doc/html/man3/BIO_s_mem.html -t "BIO_s_mem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_null.pod" -o doc/html/man3/BIO_s_null.html -t "BIO_s_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_socket.pod" -o doc/html/man3/BIO_s_socket.html -t "BIO_s_socket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_set_callback.pod" -o doc/html/man3/BIO_set_callback.html -t "BIO_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_should_retry.pod" -o doc/html/man3/BIO_should_retry.html -t "BIO_should_retry" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_socket_wait.pod" -o doc/html/man3/BIO_socket_wait.html -t "BIO_socket_wait" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_BLINDING_new.pod" -o doc/html/man3/BN_BLINDING_new.html -t "BN_BLINDING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_new.pod" -o doc/html/man3/BN_CTX_new.html -t "BN_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_start.pod" -o doc/html/man3/BN_CTX_start.html -t "BN_CTX_start" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add.pod" -o doc/html/man3/BN_add.html -t "BN_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add_word.pod" -o doc/html/man3/BN_add_word.html -t "BN_add_word" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_bn2bin.pod" -o doc/html/man3/BN_bn2bin.html -t "BN_bn2bin" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_cmp.pod" -o doc/html/man3/BN_cmp.html -t "BN_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_copy.pod" -o doc/html/man3/BN_copy.html -t "BN_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_generate_prime.pod" -o doc/html/man3/BN_generate_prime.html -t "BN_generate_prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_exp_mont.pod" -o doc/html/man3/BN_mod_exp_mont.html -t "BN_mod_exp_mont" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_inverse.pod" -o doc/html/man3/BN_mod_inverse.html -t "BN_mod_inverse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_montgomery.pod" -o doc/html/man3/BN_mod_mul_montgomery.html -t "BN_mod_mul_montgomery" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_reciprocal.pod" -o doc/html/man3/BN_mod_mul_reciprocal.html -t "BN_mod_mul_reciprocal" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_new.pod" -o doc/html/man3/BN_new.html -t "BN_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_num_bytes.pod" -o doc/html/man3/BN_num_bytes.html -t "BN_num_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_rand.pod" -o doc/html/man3/BN_rand.html -t "BN_rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_security_bits.pod" -o doc/html/man3/BN_security_bits.html -t "BN_security_bits" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_set_bit.pod" -o doc/html/man3/BN_set_bit.html -t "BN_set_bit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_swap.pod" -o doc/html/man3/BN_swap.html -t "BN_swap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_zero.pod" -o doc/html/man3/BN_zero.html -t "BN_zero" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BUF_MEM_new.pod" -o doc/html/man3/BUF_MEM_new.html -t "BUF_MEM_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_decrypt.pod" -o doc/html/man3/CMS_EncryptedData_decrypt.html -t "CMS_EncryptedData_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_encrypt.pod" -o doc/html/man3/CMS_EncryptedData_encrypt.html -t "CMS_EncryptedData_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EnvelopedData_create.pod" -o doc/html/man3/CMS_EnvelopedData_create.html -t "CMS_EnvelopedData_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add0_cert.pod" -o doc/html/man3/CMS_add0_cert.html -t "CMS_add0_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_recipient_cert.pod" -o doc/html/man3/CMS_add1_recipient_cert.html -t "CMS_add1_recipient_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_signer.pod" -o doc/html/man3/CMS_add1_signer.html -t "CMS_add1_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_compress.pod" -o doc/html/man3/CMS_compress.html -t "CMS_compress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_data_create.pod" -o doc/html/man3/CMS_data_create.html -t "CMS_data_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_decrypt.pod" -o doc/html/man3/CMS_decrypt.html -t "CMS_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_digest_create.pod" -o doc/html/man3/CMS_digest_create.html -t "CMS_digest_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_encrypt.pod" -o doc/html/man3/CMS_encrypt.html -t "CMS_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_final.pod" -o doc/html/man3/CMS_final.html -t "CMS_final" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_RecipientInfos.pod" -o doc/html/man3/CMS_get0_RecipientInfos.html -t "CMS_get0_RecipientInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_SignerInfos.pod" -o doc/html/man3/CMS_get0_SignerInfos.html -t "CMS_get0_SignerInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_type.pod" -o doc/html/man3/CMS_get0_type.html -t "CMS_get0_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get1_ReceiptRequest.pod" -o doc/html/man3/CMS_get1_ReceiptRequest.html -t "CMS_get1_ReceiptRequest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign.pod" -o doc/html/man3/CMS_sign.html -t "CMS_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign_receipt.pod" -o doc/html/man3/CMS_sign_receipt.html -t "CMS_sign_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_uncompress.pod" -o doc/html/man3/CMS_uncompress.html -t "CMS_uncompress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify.pod" -o doc/html/man3/CMS_verify.html -t "CMS_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify_receipt.pod" -o doc/html/man3/CMS_verify_receipt.html -t "CMS_verify_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_free.pod" -o doc/html/man3/CONF_modules_free.html -t "CONF_modules_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_load_file.pod" -o doc/html/man3/CONF_modules_load_file.html -t "CONF_modules_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_THREAD_run_once.pod" -o doc/html/man3/CRYPTO_THREAD_run_once.html -t "CRYPTO_THREAD_run_once" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_get_ex_new_index.pod" -o doc/html/man3/CRYPTO_get_ex_new_index.html -t "CRYPTO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_memcmp.pod" -o doc/html/man3/CRYPTO_memcmp.html -t "CRYPTO_memcmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_get0_log_by_id.pod" -o doc/html/man3/CTLOG_STORE_get0_log_by_id.html -t "CTLOG_STORE_get0_log_by_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_new.pod" -o doc/html/man3/CTLOG_STORE_new.html -t "CTLOG_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_new.pod" -o doc/html/man3/CTLOG_new.html -t "CTLOG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CT_POLICY_EVAL_CTX_new.pod" -o doc/html/man3/CT_POLICY_EVAL_CTX_new.html -t "CT_POLICY_EVAL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DEFINE_STACK_OF.pod" -o doc/html/man3/DEFINE_STACK_OF.html -t "DEFINE_STACK_OF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DES_random_key.pod" -o doc/html/man3/DES_random_key.html -t "DES_random_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_key.pod" -o doc/html/man3/DH_generate_key.html -t "DH_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_parameters.pod" -o doc/html/man3/DH_generate_parameters.html -t "DH_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get0_pqg.pod" -o doc/html/man3/DH_get0_pqg.html -t "DH_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get_1024_160.pod" -o doc/html/man3/DH_get_1024_160.html -t "DH_get_1024_160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_meth_new.pod" -o doc/html/man3/DH_meth_new.html -t "DH_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new.pod" -o doc/html/man3/DH_new.html -t "DH_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new_by_nid.pod" -o doc/html/man3/DH_new_by_nid.html -t "DH_new_by_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_set_method.pod" -o doc/html/man3/DH_set_method.html -t "DH_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_size.pod" -o doc/html/man3/DH_size.html -t "DH_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_SIG_new.pod" -o doc/html/man3/DSA_SIG_new.html -t "DSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_do_sign.pod" -o doc/html/man3/DSA_do_sign.html -t "DSA_do_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_dup_DH.pod" -o doc/html/man3/DSA_dup_DH.html -t "DSA_dup_DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_key.pod" -o doc/html/man3/DSA_generate_key.html -t "DSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_parameters.pod" -o doc/html/man3/DSA_generate_parameters.html -t "DSA_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_get0_pqg.pod" -o doc/html/man3/DSA_get0_pqg.html -t "DSA_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_meth_new.pod" -o doc/html/man3/DSA_meth_new.html -t "DSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_new.pod" -o doc/html/man3/DSA_new.html -t "DSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_set_method.pod" -o doc/html/man3/DSA_set_method.html -t "DSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_sign.pod" -o doc/html/man3/DSA_sign.html -t "DSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_size.pod" -o doc/html/man3/DSA_size.html -t "DSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_get_data_mtu.pod" -o doc/html/man3/DTLS_get_data_mtu.html -t "DTLS_get_data_mtu" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_set_timer_cb.pod" -o doc/html/man3/DTLS_set_timer_cb.html -t "DTLS_set_timer_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLSv1_listen.pod" -o doc/html/man3/DTLSv1_listen.html -t "DTLSv1_listen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_SIG_new.pod" -o doc/html/man3/ECDSA_SIG_new.html -t "ECDSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_sign.pod" -o doc/html/man3/ECDSA_sign.html -t "ECDSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECPKParameters_print.pod" -o doc/html/man3/ECPKParameters_print.html -t "ECPKParameters_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GFp_simple_method.pod" -o doc/html/man3/EC_GFp_simple_method.html -t "EC_GFp_simple_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_copy.pod" -o doc/html/man3/EC_GROUP_copy.html -t "EC_GROUP_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_new.pod" -o doc/html/man3/EC_GROUP_new.html -t "EC_GROUP_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_get_enc_flags.pod" -o doc/html/man3/EC_KEY_get_enc_flags.html -t "EC_KEY_get_enc_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_new.pod" -o doc/html/man3/EC_KEY_new.html -t "EC_KEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_add.pod" -o doc/html/man3/EC_POINT_add.html -t "EC_POINT_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_new.pod" -o doc/html/man3/EC_POINT_new.html -t "EC_POINT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ENGINE_add.pod" -o doc/html/man3/ENGINE_add.html -t "ENGINE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_GET_LIB.pod" -o doc/html/man3/ERR_GET_LIB.html -t "ERR_GET_LIB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_clear_error.pod" -o doc/html/man3/ERR_clear_error.html -t "ERR_clear_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_error_string.pod" -o doc/html/man3/ERR_error_string.html -t "ERR_error_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_get_error.pod" -o doc/html/man3/ERR_get_error.html -t "ERR_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_crypto_strings.pod" -o doc/html/man3/ERR_load_crypto_strings.html -t "ERR_load_crypto_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_strings.pod" -o doc/html/man3/ERR_load_strings.html -t "ERR_load_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_new.pod" -o doc/html/man3/ERR_new.html -t "ERR_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_print_errors.pod" -o doc/html/man3/ERR_print_errors.html -t "ERR_print_errors" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_put_error.pod" -o doc/html/man3/ERR_put_error.html -t "ERR_put_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_remove_state.pod" -o doc/html/man3/ERR_remove_state.html -t "ERR_remove_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_set_mark.pod" -o doc/html/man3/ERR_set_mark.html -t "ERR_set_mark" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ASYM_CIPHER_free.pod" -o doc/html/man3/EVP_ASYM_CIPHER_free.html -t "EVP_ASYM_CIPHER_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_BytesToKey.pod" -o doc/html/man3/EVP_BytesToKey.html -t "EVP_BytesToKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -t "EVP_CIPHER_CTX_get_cipher_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -t "EVP_CIPHER_CTX_get_original_iv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_meth_new.pod" -o doc/html/man3/EVP_CIPHER_meth_new.html -t "EVP_CIPHER_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestInit.pod" -o doc/html/man3/EVP_DigestInit.html -t "EVP_DigestInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestSignInit.pod" -o doc/html/man3/EVP_DigestSignInit.html -t "EVP_DigestSignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestVerifyInit.pod" -o doc/html/man3/EVP_DigestVerifyInit.html -t "EVP_DigestVerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncodeInit.pod" -o doc/html/man3/EVP_EncodeInit.html -t "EVP_EncodeInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncryptInit.pod" -o doc/html/man3/EVP_EncryptInit.html -t "EVP_EncryptInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KDF.pod" -o doc/html/man3/EVP_KDF.html -t "EVP_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEM_free.pod" -o doc/html/man3/EVP_KEM_free.html -t "EVP_KEM_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYEXCH_free.pod" -o doc/html/man3/EVP_KEYEXCH_free.html -t "EVP_KEYEXCH_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYMGMT.pod" -o doc/html/man3/EVP_KEYMGMT.html -t "EVP_KEYMGMT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MAC.pod" -o doc/html/man3/EVP_MAC.html -t "EVP_MAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MD_meth_new.pod" -o doc/html/man3/EVP_MD_meth_new.html -t "EVP_MD_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_OpenInit.pod" -o doc/html/man3/EVP_OpenInit.html -t "EVP_OpenInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PBE_CipherInit.pod" -o doc/html/man3/EVP_PBE_CipherInit.html -t "EVP_PBE_CipherInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY2PKCS8.pod" -o doc/html/man3/EVP_PKEY2PKCS8.html -t "EVP_PKEY2PKCS8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_ASN1_METHOD.pod" -o doc/html/man3/EVP_PKEY_ASN1_METHOD.html -t "EVP_PKEY_ASN1_METHOD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_ctrl.pod" -o doc/html/man3/EVP_PKEY_CTX_ctrl.html -t "EVP_PKEY_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_libctx.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -t "EVP_PKEY_CTX_get0_libctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_pkey.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_pkey.html -t "EVP_PKEY_CTX_get0_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_new.pod" -o doc/html/man3/EVP_PKEY_CTX_new.html -t "EVP_PKEY_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" -o doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -t "EVP_PKEY_CTX_set1_pbe_pass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -t "EVP_PKEY_CTX_set_hkdf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_params.pod" -o doc/html/man3/EVP_PKEY_CTX_set_params.html -t "EVP_PKEY_CTX_set_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -t "EVP_PKEY_CTX_set_rsa_pss_keygen_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" -o doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -t "EVP_PKEY_CTX_set_scrypt_N" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -t "EVP_PKEY_CTX_set_tls1_prf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_asn1_get_count.pod" -o doc/html/man3/EVP_PKEY_asn1_get_count.html -t "EVP_PKEY_asn1_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_check.pod" -o doc/html/man3/EVP_PKEY_check.html -t "EVP_PKEY_check" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_copy_parameters.pod" -o doc/html/man3/EVP_PKEY_copy_parameters.html -t "EVP_PKEY_copy_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decapsulate.pod" -o doc/html/man3/EVP_PKEY_decapsulate.html -t "EVP_PKEY_decapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decrypt.pod" -o doc/html/man3/EVP_PKEY_decrypt.html -t "EVP_PKEY_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_derive.pod" -o doc/html/man3/EVP_PKEY_derive.html -t "EVP_PKEY_derive" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_digestsign_supports_digest.pod" -o doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -t "EVP_PKEY_digestsign_supports_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encapsulate.pod" -o doc/html/man3/EVP_PKEY_encapsulate.html -t "EVP_PKEY_encapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encrypt.pod" -o doc/html/man3/EVP_PKEY_encrypt.html -t "EVP_PKEY_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_fromdata.pod" -o doc/html/man3/EVP_PKEY_fromdata.html -t "EVP_PKEY_fromdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_default_digest_nid.pod" -o doc/html/man3/EVP_PKEY_get_default_digest_nid.html -t "EVP_PKEY_get_default_digest_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_field_type.pod" -o doc/html/man3/EVP_PKEY_get_field_type.html -t "EVP_PKEY_get_field_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_group_name.pod" -o doc/html/man3/EVP_PKEY_get_group_name.html -t "EVP_PKEY_get_group_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_size.pod" -o doc/html/man3/EVP_PKEY_get_size.html -t "EVP_PKEY_get_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_gettable_params.pod" -o doc/html/man3/EVP_PKEY_gettable_params.html -t "EVP_PKEY_gettable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_is_a.pod" -o doc/html/man3/EVP_PKEY_is_a.html -t "EVP_PKEY_is_a" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_keygen.pod" -o doc/html/man3/EVP_PKEY_keygen.html -t "EVP_PKEY_keygen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_get_count.pod" -o doc/html/man3/EVP_PKEY_meth_get_count.html -t "EVP_PKEY_meth_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_new.pod" -o doc/html/man3/EVP_PKEY_meth_new.html -t "EVP_PKEY_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_new.pod" -o doc/html/man3/EVP_PKEY_new.html -t "EVP_PKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_print_private.pod" -o doc/html/man3/EVP_PKEY_print_private.html -t "EVP_PKEY_print_private" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_RSA.pod" -o doc/html/man3/EVP_PKEY_set1_RSA.html -t "EVP_PKEY_set1_RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_encoded_public_key.pod" -o doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -t "EVP_PKEY_set1_encoded_public_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set_type.pod" -o doc/html/man3/EVP_PKEY_set_type.html -t "EVP_PKEY_set_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_settable_params.pod" -o doc/html/man3/EVP_PKEY_settable_params.html -t "EVP_PKEY_settable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_sign.pod" -o doc/html/man3/EVP_PKEY_sign.html -t "EVP_PKEY_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_todata.pod" -o doc/html/man3/EVP_PKEY_todata.html -t "EVP_PKEY_todata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify.pod" -o doc/html/man3/EVP_PKEY_verify.html -t "EVP_PKEY_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify_recover.pod" -o doc/html/man3/EVP_PKEY_verify_recover.html -t "EVP_PKEY_verify_recover" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_RAND.pod" -o doc/html/man3/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SIGNATURE.pod" -o doc/html/man3/EVP_SIGNATURE.html -t "EVP_SIGNATURE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SealInit.pod" -o doc/html/man3/EVP_SealInit.html -t "EVP_SealInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SignInit.pod" -o doc/html/man3/EVP_SignInit.html -t "EVP_SignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_VerifyInit.pod" -o doc/html/man3/EVP_VerifyInit.html -t "EVP_VerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aes_128_gcm.pod" -o doc/html/man3/EVP_aes_128_gcm.html -t "EVP_aes_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aria_128_gcm.pod" -o doc/html/man3/EVP_aria_128_gcm.html -t "EVP_aria_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_bf_cbc.pod" -o doc/html/man3/EVP_bf_cbc.html -t "EVP_bf_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_blake2b512.pod" -o doc/html/man3/EVP_blake2b512.html -t "EVP_blake2b512" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_camellia_128_ecb.pod" -o doc/html/man3/EVP_camellia_128_ecb.html -t "EVP_camellia_128_ecb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_cast5_cbc.pod" -o doc/html/man3/EVP_cast5_cbc.html -t "EVP_cast5_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_chacha20.pod" -o doc/html/man3/EVP_chacha20.html -t "EVP_chacha20" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_des_cbc.pod" -o doc/html/man3/EVP_des_cbc.html -t "EVP_des_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_desx_cbc.pod" -o doc/html/man3/EVP_desx_cbc.html -t "EVP_desx_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_idea_cbc.pod" -o doc/html/man3/EVP_idea_cbc.html -t "EVP_idea_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md2.pod" -o doc/html/man3/EVP_md2.html -t "EVP_md2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md4.pod" -o doc/html/man3/EVP_md4.html -t "EVP_md4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md5.pod" -o doc/html/man3/EVP_md5.html -t "EVP_md5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_mdc2.pod" -o doc/html/man3/EVP_mdc2.html -t "EVP_mdc2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc2_cbc.pod" -o doc/html/man3/EVP_rc2_cbc.html -t "EVP_rc2_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc4.pod" -o doc/html/man3/EVP_rc4.html -t "EVP_rc4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc5_32_12_16_cbc.pod" -o doc/html/man3/EVP_rc5_32_12_16_cbc.html -t "EVP_rc5_32_12_16_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ripemd160.pod" -o doc/html/man3/EVP_ripemd160.html -t "EVP_ripemd160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_seed_cbc.pod" -o doc/html/man3/EVP_seed_cbc.html -t "EVP_seed_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_set_default_properties.pod" -o doc/html/man3/EVP_set_default_properties.html -t "EVP_set_default_properties" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha1.pod" -o doc/html/man3/EVP_sha1.html -t "EVP_sha1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha224.pod" -o doc/html/man3/EVP_sha224.html -t "EVP_sha224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha3_224.pod" -o doc/html/man3/EVP_sha3_224.html -t "EVP_sha3_224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm3.pod" -o doc/html/man3/EVP_sm3.html -t "EVP_sm3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm4_cbc.pod" -o doc/html/man3/EVP_sm4_cbc.html -t "EVP_sm4_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_whirlpool.pod" -o doc/html/man3/EVP_whirlpool.html -t "EVP_whirlpool" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/HMAC.pod" -o doc/html/man3/HMAC.html -t "HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MD5.pod" -o doc/html/man3/MD5.html -t "MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MDC2_Init.pod" -o doc/html/man3/MDC2_Init.html -t "MDC2_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/NCONF_new_ex.pod" -o doc/html/man3/NCONF_new_ex.html -t "NCONF_new_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OBJ_nid2obj.pod" -o doc/html/man3/OBJ_nid2obj.html -t "OBJ_nid2obj" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_REQUEST_new.pod" -o doc/html/man3/OCSP_REQUEST_new.html -t "OCSP_REQUEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_cert_to_id.pod" -o doc/html/man3/OCSP_cert_to_id.html -t "OCSP_cert_to_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_request_add1_nonce.pod" -o doc/html/man3/OCSP_request_add1_nonce.html -t "OCSP_request_add1_nonce" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_resp_find_status.pod" -o doc/html/man3/OCSP_resp_find_status.html -t "OCSP_resp_find_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_response_status.pod" -o doc/html/man3/OCSP_response_status.html -t "OCSP_response_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_sendreq_new.pod" -o doc/html/man3/OCSP_sendreq_new.html -t "OCSP_sendreq_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_Applink.pod" -o doc/html/man3/OPENSSL_Applink.html -t "OPENSSL_Applink" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_FILE.pod" -o doc/html/man3/OPENSSL_FILE.html -t "OPENSSL_FILE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_COMPFUNC.pod" -o doc/html/man3/OPENSSL_LH_COMPFUNC.html -t "OPENSSL_LH_COMPFUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_stats.pod" -o doc/html/man3/OPENSSL_LH_stats.html -t "OPENSSL_LH_stats" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_config.pod" -o doc/html/man3/OPENSSL_config.html -t "OPENSSL_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_fork_prepare.pod" -o doc/html/man3/OPENSSL_fork_prepare.html -t "OPENSSL_fork_prepare" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_gmtime.pod" -o doc/html/man3/OPENSSL_gmtime.html -t "OPENSSL_gmtime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_hexchar2int.pod" -o doc/html/man3/OPENSSL_hexchar2int.html -t "OPENSSL_hexchar2int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_ia32cap.pod" -o doc/html/man3/OPENSSL_ia32cap.html -t "OPENSSL_ia32cap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_crypto.pod" -o doc/html/man3/OPENSSL_init_crypto.html -t "OPENSSL_init_crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_ssl.pod" -o doc/html/man3/OPENSSL_init_ssl.html -t "OPENSSL_init_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_instrument_bus.pod" -o doc/html/man3/OPENSSL_instrument_bus.html -t "OPENSSL_instrument_bus" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_load_builtin_modules.pod" -o doc/html/man3/OPENSSL_load_builtin_modules.html -t "OPENSSL_load_builtin_modules" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_malloc.pod" -o doc/html/man3/OPENSSL_malloc.html -t "OPENSSL_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_s390xcap.pod" -o doc/html/man3/OPENSSL_s390xcap.html -t "OPENSSL_s390xcap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_secure_malloc.pod" -o doc/html/man3/OPENSSL_secure_malloc.html -t "OPENSSL_secure_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_strcasecmp.pod" -o doc/html/man3/OPENSSL_strcasecmp.html -t "OPENSSL_strcasecmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ALGORITHM.pod" -o doc/html/man3/OSSL_ALGORITHM.html -t "OSSL_ALGORITHM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CALLBACK.pod" -o doc/html/man3/OSSL_CALLBACK.html -t "OSSL_CALLBACK" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_CTX_new.pod" -o doc/html/man3/OSSL_CMP_CTX_new.html -t "OSSL_CMP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" -o doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -t "OSSL_CMP_HDR_get0_transactionID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_ITAV_set0.pod" -o doc/html/man3/OSSL_CMP_ITAV_set0.html -t "OSSL_CMP_ITAV_set0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_get0_header.pod" -o doc/html/man3/OSSL_CMP_MSG_get0_header.html -t "OSSL_CMP_MSG_get0_header" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_http_perform.pod" -o doc/html/man3/OSSL_CMP_MSG_http_perform.html -t "OSSL_CMP_MSG_http_perform" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_SRV_CTX_new.pod" -o doc/html/man3/OSSL_CMP_SRV_CTX_new.html -t "OSSL_CMP_SRV_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_STATUSINFO_new.pod" -o doc/html/man3/OSSL_CMP_STATUSINFO_new.html -t "OSSL_CMP_STATUSINFO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_exec_certreq.pod" -o doc/html/man3/OSSL_CMP_exec_certreq.html -t "OSSL_CMP_exec_certreq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_log_open.pod" -o doc/html/man3/OSSL_CMP_log_open.html -t "OSSL_CMP_log_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_validate_msg.pod" -o doc/html/man3/OSSL_CMP_validate_msg.html -t "OSSL_CMP_validate_msg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CORE_MAKE_FUNC.pod" -o doc/html/man3/OSSL_CORE_MAKE_FUNC.html -t "OSSL_CORE_MAKE_FUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" -o doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -t "OSSL_CRMF_MSG_get0_tmpl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set0_validity.pod" -o doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -t "OSSL_CRMF_MSG_set0_validity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -t "OSSL_CRMF_MSG_set1_regCtrl_regToken" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -t "OSSL_CRMF_MSG_set1_regInfo_certReq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_pbmp_new.pod" -o doc/html/man3/OSSL_CRMF_pbmp_new.html -t "OSSL_CRMF_pbmp_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER.pod" -o doc/html/man3/OSSL_DECODER.html -t "OSSL_DECODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX.pod" -o doc/html/man3/OSSL_DECODER_CTX.html -t "OSSL_DECODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -t "OSSL_DECODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_from_bio.pod" -o doc/html/man3/OSSL_DECODER_from_bio.html -t "OSSL_DECODER_from_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DISPATCH.pod" -o doc/html/man3/OSSL_DISPATCH.html -t "OSSL_DISPATCH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER.pod" -o doc/html/man3/OSSL_ENCODER.html -t "OSSL_ENCODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX.pod" -o doc/html/man3/OSSL_ENCODER_CTX.html -t "OSSL_ENCODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -t "OSSL_ENCODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_to_bio.pod" -o doc/html/man3/OSSL_ENCODER_to_bio.html -t "OSSL_ENCODER_to_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ESS_check_signing_certs.pod" -o doc/html/man3/OSSL_ESS_check_signing_certs.html -t "OSSL_ESS_check_signing_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_REQ_CTX.pod" -o doc/html/man3/OSSL_HTTP_REQ_CTX.html -t "OSSL_HTTP_REQ_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_parse_url.pod" -o doc/html/man3/OSSL_HTTP_parse_url.html -t "OSSL_HTTP_parse_url" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_transfer.pod" -o doc/html/man3/OSSL_HTTP_transfer.html -t "OSSL_HTTP_transfer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ITEM.pod" -o doc/html/man3/OSSL_ITEM.html -t "OSSL_ITEM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_LIB_CTX.pod" -o doc/html/man3/OSSL_LIB_CTX.html -t "OSSL_LIB_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM.pod" -o doc/html/man3/OSSL_PARAM.html -t "OSSL_PARAM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_BLD.pod" -o doc/html/man3/OSSL_PARAM_BLD.html -t "OSSL_PARAM_BLD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_allocate_from_text.pod" -o doc/html/man3/OSSL_PARAM_allocate_from_text.html -t "OSSL_PARAM_allocate_from_text" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_dup.pod" -o doc/html/man3/OSSL_PARAM_dup.html -t "OSSL_PARAM_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_int.pod" -o doc/html/man3/OSSL_PARAM_int.html -t "OSSL_PARAM_int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PROVIDER.pod" -o doc/html/man3/OSSL_PROVIDER.html -t "OSSL_PROVIDER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_new.pod" -o doc/html/man3/OSSL_SELF_TEST_new.html -t "OSSL_SELF_TEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_set_callback.pod" -o doc/html/man3/OSSL_SELF_TEST_set_callback.html -t "OSSL_SELF_TEST_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_INFO.pod" -o doc/html/man3/OSSL_STORE_INFO.html -t "OSSL_STORE_INFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_LOADER.pod" -o doc/html/man3/OSSL_STORE_LOADER.html -t "OSSL_STORE_LOADER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_SEARCH.pod" -o doc/html/man3/OSSL_STORE_SEARCH.html -t "OSSL_STORE_SEARCH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_attach.pod" -o doc/html/man3/OSSL_STORE_attach.html -t "OSSL_STORE_attach" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_expect.pod" -o doc/html/man3/OSSL_STORE_expect.html -t "OSSL_STORE_expect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_open.pod" -o doc/html/man3/OSSL_STORE_open.html -t "OSSL_STORE_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_enabled.pod" -o doc/html/man3/OSSL_trace_enabled.html -t "OSSL_trace_enabled" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_get_category_num.pod" -o doc/html/man3/OSSL_trace_get_category_num.html -t "OSSL_trace_get_category_num" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_set_channel.pod" -o doc/html/man3/OSSL_trace_set_channel.html -t "OSSL_trace_set_channel" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_add_all_algorithms.pod" -o doc/html/man3/OpenSSL_add_all_algorithms.html -t "OpenSSL_add_all_algorithms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_version.pod" -o doc/html/man3/OpenSSL_version.html -t "OpenSSL_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_X509_INFO_read_bio_ex.pod" -o doc/html/man3/PEM_X509_INFO_read_bio_ex.html -t "PEM_X509_INFO_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_bytes_read_bio.pod" -o doc/html/man3/PEM_bytes_read_bio.html -t "PEM_bytes_read_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read.pod" -o doc/html/man3/PEM_read.html -t "PEM_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_CMS.pod" -o doc/html/man3/PEM_read_CMS.html -t "PEM_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_PrivateKey.pod" -o doc/html/man3/PEM_read_bio_PrivateKey.html -t "PEM_read_bio_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_ex.pod" -o doc/html/man3/PEM_read_bio_ex.html -t "PEM_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_CMS_stream.pod" -o doc/html/man3/PEM_write_bio_CMS_stream.html -t "PEM_write_bio_CMS_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_PKCS7_stream.pod" -o doc/html/man3/PEM_write_bio_PKCS7_stream.html -t "PEM_write_bio_PKCS7_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_PBE_keyivgen.pod" -o doc/html/man3/PKCS12_PBE_keyivgen.html -t "PKCS12_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_create_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_create_cert.html -t "PKCS12_SAFEBAG_create_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" -o doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -t "PKCS12_SAFEBAG_get0_attrs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get1_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -t "PKCS12_SAFEBAG_get1_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add1_attr_by_NID.pod" -o doc/html/man3/PKCS12_add1_attr_by_NID.html -t "PKCS12_add1_attr_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_CSPName_asc.pod" -o doc/html/man3/PKCS12_add_CSPName_asc.html -t "PKCS12_add_CSPName_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_cert.pod" -o doc/html/man3/PKCS12_add_cert.html -t "PKCS12_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_friendlyname_asc.pod" -o doc/html/man3/PKCS12_add_friendlyname_asc.html -t "PKCS12_add_friendlyname_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_localkeyid.pod" -o doc/html/man3/PKCS12_add_localkeyid.html -t "PKCS12_add_localkeyid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_safe.pod" -o doc/html/man3/PKCS12_add_safe.html -t "PKCS12_add_safe" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_create.pod" -o doc/html/man3/PKCS12_create.html -t "PKCS12_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_decrypt_skey.pod" -o doc/html/man3/PKCS12_decrypt_skey.html -t "PKCS12_decrypt_skey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_gen_mac.pod" -o doc/html/man3/PKCS12_gen_mac.html -t "PKCS12_gen_mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_get_friendlyname.pod" -o doc/html/man3/PKCS12_get_friendlyname.html -t "PKCS12_get_friendlyname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_init.pod" -o doc/html/man3/PKCS12_init.html -t "PKCS12_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_item_decrypt_d2i.pod" -o doc/html/man3/PKCS12_item_decrypt_d2i.html -t "PKCS12_item_decrypt_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_key_gen_utf8_ex.pod" -o doc/html/man3/PKCS12_key_gen_utf8_ex.html -t "PKCS12_key_gen_utf8_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_newpass.pod" -o doc/html/man3/PKCS12_newpass.html -t "PKCS12_newpass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_pack_p7encdata.pod" -o doc/html/man3/PKCS12_pack_p7encdata.html -t "PKCS12_pack_p7encdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_parse.pod" -o doc/html/man3/PKCS12_parse.html -t "PKCS12_parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBE_keyivgen.pod" -o doc/html/man3/PKCS5_PBE_keyivgen.html -t "PKCS5_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBKDF2_HMAC.pod" -o doc/html/man3/PKCS5_PBKDF2_HMAC.html -t "PKCS5_PBKDF2_HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_decrypt.pod" -o doc/html/man3/PKCS7_decrypt.html -t "PKCS7_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_encrypt.pod" -o doc/html/man3/PKCS7_encrypt.html -t "PKCS7_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_get_octet_string.pod" -o doc/html/man3/PKCS7_get_octet_string.html -t "PKCS7_get_octet_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign.pod" -o doc/html/man3/PKCS7_sign.html -t "PKCS7_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign_add_signer.pod" -o doc/html/man3/PKCS7_sign_add_signer.html -t "PKCS7_sign_add_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_type_is_other.pod" -o doc/html/man3/PKCS7_type_is_other.html -t "PKCS7_type_is_other" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_verify.pod" -o doc/html/man3/PKCS7_verify.html -t "PKCS7_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_encrypt.pod" -o doc/html/man3/PKCS8_encrypt.html -t "PKCS8_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_pkey_add1_attr.pod" -o doc/html/man3/PKCS8_pkey_add1_attr.html -t "PKCS8_pkey_add1_attr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_add.pod" -o doc/html/man3/RAND_add.html -t "RAND_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_bytes.pod" -o doc/html/man3/RAND_bytes.html -t "RAND_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_cleanup.pod" -o doc/html/man3/RAND_cleanup.html -t "RAND_cleanup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_egd.pod" -o doc/html/man3/RAND_egd.html -t "RAND_egd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_get0_primary.pod" -o doc/html/man3/RAND_get0_primary.html -t "RAND_get0_primary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_load_file.pod" -o doc/html/man3/RAND_load_file.html -t "RAND_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_DRBG_type.pod" -o doc/html/man3/RAND_set_DRBG_type.html -t "RAND_set_DRBG_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_rand_method.pod" -o doc/html/man3/RAND_set_rand_method.html -t "RAND_set_rand_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RC4_set_key.pod" -o doc/html/man3/RC4_set_key.html -t "RC4_set_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RIPEMD160_Init.pod" -o doc/html/man3/RIPEMD160_Init.html -t "RIPEMD160_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_blinding_on.pod" -o doc/html/man3/RSA_blinding_on.html -t "RSA_blinding_on" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_check_key.pod" -o doc/html/man3/RSA_check_key.html -t "RSA_check_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_generate_key.pod" -o doc/html/man3/RSA_generate_key.html -t "RSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_get0_key.pod" -o doc/html/man3/RSA_get0_key.html -t "RSA_get0_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_meth_new.pod" -o doc/html/man3/RSA_meth_new.html -t "RSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_new.pod" -o doc/html/man3/RSA_new.html -t "RSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_padding_add_PKCS1_type_1.pod" -o doc/html/man3/RSA_padding_add_PKCS1_type_1.html -t "RSA_padding_add_PKCS1_type_1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_print.pod" -o doc/html/man3/RSA_print.html -t "RSA_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_private_encrypt.pod" -o doc/html/man3/RSA_private_encrypt.html -t "RSA_private_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_public_encrypt.pod" -o doc/html/man3/RSA_public_encrypt.html -t "RSA_public_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_set_method.pod" -o doc/html/man3/RSA_set_method.html -t "RSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign.pod" -o doc/html/man3/RSA_sign.html -t "RSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" -o doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -t "RSA_sign_ASN1_OCTET_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_size.pod" -o doc/html/man3/RSA_size.html -t "RSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_new.pod" -o doc/html/man3/SCT_new.html -t "SCT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_print.pod" -o doc/html/man3/SCT_print.html -t "SCT_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_validate.pod" -o doc/html/man3/SCT_validate.html -t "SCT_validate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SHA256_Init.pod" -o doc/html/man3/SHA256_Init.html -t "SHA256_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_ASN1.pod" -o doc/html/man3/SMIME_read_ASN1.html -t "SMIME_read_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_CMS.pod" -o doc/html/man3/SMIME_read_CMS.html -t "SMIME_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_PKCS7.pod" -o doc/html/man3/SMIME_read_PKCS7.html -t "SMIME_read_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_ASN1.pod" -o doc/html/man3/SMIME_write_ASN1.html -t "SMIME_write_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_CMS.pod" -o doc/html/man3/SMIME_write_CMS.html -t "SMIME_write_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_PKCS7.pod" -o doc/html/man3/SMIME_write_PKCS7.html -t "SMIME_write_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_Calc_B.pod" -o doc/html/man3/SRP_Calc_B.html -t "SRP_Calc_B" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_VBASE_new.pod" -o doc/html/man3/SRP_VBASE_new.html -t "SRP_VBASE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_create_verifier.pod" -o doc/html/man3/SRP_create_verifier.html -t "SRP_create_verifier" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_user_pwd_new.pod" -o doc/html/man3/SRP_user_pwd_new.html -t "SRP_user_pwd_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CIPHER_get_name.pod" -o doc/html/man3/SSL_CIPHER_get_name.html -t "SSL_CIPHER_get_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_COMP_add_compression_method.pod" -o doc/html/man3/SSL_COMP_add_compression_method.html -t "SSL_COMP_add_compression_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_new.pod" -o doc/html/man3/SSL_CONF_CTX_new.html -t "SSL_CONF_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set1_prefix.pod" -o doc/html/man3/SSL_CONF_CTX_set1_prefix.html -t "SSL_CONF_CTX_set1_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_flags.pod" -o doc/html/man3/SSL_CONF_CTX_set_flags.html -t "SSL_CONF_CTX_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" -o doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -t "SSL_CONF_CTX_set_ssl_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd.pod" -o doc/html/man3/SSL_CONF_cmd.html -t "SSL_CONF_cmd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd_argv.pod" -o doc/html/man3/SSL_CONF_cmd_argv.html -t "SSL_CONF_cmd_argv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add1_chain_cert.pod" -o doc/html/man3/SSL_CTX_add1_chain_cert.html -t "SSL_CTX_add1_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_extra_chain_cert.pod" -o doc/html/man3/SSL_CTX_add_extra_chain_cert.html -t "SSL_CTX_add_extra_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_session.pod" -o doc/html/man3/SSL_CTX_add_session.html -t "SSL_CTX_add_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_config.pod" -o doc/html/man3/SSL_CTX_config.html -t "SSL_CTX_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_ctrl.pod" -o doc/html/man3/SSL_CTX_ctrl.html -t "SSL_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_dane_enable.pod" -o doc/html/man3/SSL_CTX_dane_enable.html -t "SSL_CTX_dane_enable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_flush_sessions.pod" -o doc/html/man3/SSL_CTX_flush_sessions.html -t "SSL_CTX_flush_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_free.pod" -o doc/html/man3/SSL_CTX_free.html -t "SSL_CTX_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get0_param.pod" -o doc/html/man3/SSL_CTX_get0_param.html -t "SSL_CTX_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get_verify_mode.pod" -o doc/html/man3/SSL_CTX_get_verify_mode.html -t "SSL_CTX_get_verify_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_has_client_custom_ext.pod" -o doc/html/man3/SSL_CTX_has_client_custom_ext.html -t "SSL_CTX_has_client_custom_ext" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_load_verify_locations.pod" -o doc/html/man3/SSL_CTX_load_verify_locations.html -t "SSL_CTX_load_verify_locations" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_new.pod" -o doc/html/man3/SSL_CTX_new.html -t "SSL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_number.pod" -o doc/html/man3/SSL_CTX_sess_number.html -t "SSL_CTX_sess_number" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_cache_size.pod" -o doc/html/man3/SSL_CTX_sess_set_cache_size.html -t "SSL_CTX_sess_set_cache_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_get_cb.pod" -o doc/html/man3/SSL_CTX_sess_set_get_cb.html -t "SSL_CTX_sess_set_get_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sessions.pod" -o doc/html/man3/SSL_CTX_sessions.html -t "SSL_CTX_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set0_CA_list.pod" -o doc/html/man3/SSL_CTX_set0_CA_list.html -t "SSL_CTX_set0_CA_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_curves.pod" -o doc/html/man3/SSL_CTX_set1_curves.html -t "SSL_CTX_set1_curves" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_sigalgs.pod" -o doc/html/man3/SSL_CTX_set1_sigalgs.html -t "SSL_CTX_set1_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_verify_cert_store.pod" -o doc/html/man3/SSL_CTX_set1_verify_cert_store.html -t "SSL_CTX_set1_verify_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_alpn_select_cb.pod" -o doc/html/man3/SSL_CTX_set_alpn_select_cb.html -t "SSL_CTX_set_alpn_select_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_cert_cb.html -t "SSL_CTX_set_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_store.pod" -o doc/html/man3/SSL_CTX_set_cert_store.html -t "SSL_CTX_set_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_verify_callback.pod" -o doc/html/man3/SSL_CTX_set_cert_verify_callback.html -t "SSL_CTX_set_cert_verify_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cipher_list.pod" -o doc/html/man3/SSL_CTX_set_cipher_list.html -t "SSL_CTX_set_cipher_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_client_cert_cb.html -t "SSL_CTX_set_client_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_hello_cb.pod" -o doc/html/man3/SSL_CTX_set_client_hello_cb.html -t "SSL_CTX_set_client_hello_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ct_validation_callback.pod" -o doc/html/man3/SSL_CTX_set_ct_validation_callback.html -t "SSL_CTX_set_ct_validation_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ctlog_list_file.pod" -o doc/html/man3/SSL_CTX_set_ctlog_list_file.html -t "SSL_CTX_set_ctlog_list_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_default_passwd_cb.pod" -o doc/html/man3/SSL_CTX_set_default_passwd_cb.html -t "SSL_CTX_set_default_passwd_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_generate_session_id.pod" -o doc/html/man3/SSL_CTX_set_generate_session_id.html -t "SSL_CTX_set_generate_session_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_info_callback.pod" -o doc/html/man3/SSL_CTX_set_info_callback.html -t "SSL_CTX_set_info_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_keylog_callback.pod" -o doc/html/man3/SSL_CTX_set_keylog_callback.html -t "SSL_CTX_set_keylog_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_max_cert_list.pod" -o doc/html/man3/SSL_CTX_set_max_cert_list.html -t "SSL_CTX_set_max_cert_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_min_proto_version.pod" -o doc/html/man3/SSL_CTX_set_min_proto_version.html -t "SSL_CTX_set_min_proto_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_mode.pod" -o doc/html/man3/SSL_CTX_set_mode.html -t "SSL_CTX_set_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_msg_callback.pod" -o doc/html/man3/SSL_CTX_set_msg_callback.html -t "SSL_CTX_set_msg_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_num_tickets.pod" -o doc/html/man3/SSL_CTX_set_num_tickets.html -t "SSL_CTX_set_num_tickets" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_options.pod" -o doc/html/man3/SSL_CTX_set_options.html -t "SSL_CTX_set_options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_psk_client_callback.pod" -o doc/html/man3/SSL_CTX_set_psk_client_callback.html -t "SSL_CTX_set_psk_client_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_quiet_shutdown.pod" -o doc/html/man3/SSL_CTX_set_quiet_shutdown.html -t "SSL_CTX_set_quiet_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_read_ahead.pod" -o doc/html/man3/SSL_CTX_set_read_ahead.html -t "SSL_CTX_set_read_ahead" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_record_padding_callback.pod" -o doc/html/man3/SSL_CTX_set_record_padding_callback.html -t "SSL_CTX_set_record_padding_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_security_level.pod" -o doc/html/man3/SSL_CTX_set_security_level.html -t "SSL_CTX_set_security_level" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_cache_mode.pod" -o doc/html/man3/SSL_CTX_set_session_cache_mode.html -t "SSL_CTX_set_session_cache_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_id_context.pod" -o doc/html/man3/SSL_CTX_set_session_id_context.html -t "SSL_CTX_set_session_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_ticket_cb.pod" -o doc/html/man3/SSL_CTX_set_session_ticket_cb.html -t "SSL_CTX_set_session_ticket_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_split_send_fragment.pod" -o doc/html/man3/SSL_CTX_set_split_send_fragment.html -t "SSL_CTX_set_split_send_fragment" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_srp_password.pod" -o doc/html/man3/SSL_CTX_set_srp_password.html -t "SSL_CTX_set_srp_password" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ssl_version.pod" -o doc/html/man3/SSL_CTX_set_ssl_version.html -t "SSL_CTX_set_ssl_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" -o doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -t "SSL_CTX_set_stateless_cookie_generate_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_timeout.pod" -o doc/html/man3/SSL_CTX_set_timeout.html -t "SSL_CTX_set_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" -o doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -t "SSL_CTX_set_tlsext_servername_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_status_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -t "SSL_CTX_set_tlsext_status_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -t "SSL_CTX_set_tlsext_ticket_key_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" -o doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -t "SSL_CTX_set_tlsext_use_srtp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_dh_callback.pod" -o doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -t "SSL_CTX_set_tmp_dh_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_ecdh.pod" -o doc/html/man3/SSL_CTX_set_tmp_ecdh.html -t "SSL_CTX_set_tmp_ecdh" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_verify.pod" -o doc/html/man3/SSL_CTX_set_verify.html -t "SSL_CTX_set_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_certificate.pod" -o doc/html/man3/SSL_CTX_use_certificate.html -t "SSL_CTX_use_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_psk_identity_hint.pod" -o doc/html/man3/SSL_CTX_use_psk_identity_hint.html -t "SSL_CTX_use_psk_identity_hint" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_serverinfo.pod" -o doc/html/man3/SSL_CTX_use_serverinfo.html -t "SSL_CTX_use_serverinfo" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_free.pod" -o doc/html/man3/SSL_SESSION_free.html -t "SSL_SESSION_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_cipher.pod" -o doc/html/man3/SSL_SESSION_get0_cipher.html -t "SSL_SESSION_get0_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_hostname.pod" -o doc/html/man3/SSL_SESSION_get0_hostname.html -t "SSL_SESSION_get0_hostname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_id_context.pod" -o doc/html/man3/SSL_SESSION_get0_id_context.html -t "SSL_SESSION_get0_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_peer.pod" -o doc/html/man3/SSL_SESSION_get0_peer.html -t "SSL_SESSION_get0_peer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_compress_id.pod" -o doc/html/man3/SSL_SESSION_get_compress_id.html -t "SSL_SESSION_get_compress_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_protocol_version.pod" -o doc/html/man3/SSL_SESSION_get_protocol_version.html -t "SSL_SESSION_get_protocol_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_time.pod" -o doc/html/man3/SSL_SESSION_get_time.html -t "SSL_SESSION_get_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_has_ticket.pod" -o doc/html/man3/SSL_SESSION_has_ticket.html -t "SSL_SESSION_has_ticket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_is_resumable.pod" -o doc/html/man3/SSL_SESSION_is_resumable.html -t "SSL_SESSION_is_resumable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_print.pod" -o doc/html/man3/SSL_SESSION_print.html -t "SSL_SESSION_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_set1_id.pod" -o doc/html/man3/SSL_SESSION_set1_id.html -t "SSL_SESSION_set1_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_accept.pod" -o doc/html/man3/SSL_accept.html -t "SSL_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alert_type_string.pod" -o doc/html/man3/SSL_alert_type_string.html -t "SSL_alert_type_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alloc_buffers.pod" -o doc/html/man3/SSL_alloc_buffers.html -t "SSL_alloc_buffers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_check_chain.pod" -o doc/html/man3/SSL_check_chain.html -t "SSL_check_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_clear.pod" -o doc/html/man3/SSL_clear.html -t "SSL_clear" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_connect.pod" -o doc/html/man3/SSL_connect.html -t "SSL_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_do_handshake.pod" -o doc/html/man3/SSL_do_handshake.html -t "SSL_do_handshake" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_export_keying_material.pod" -o doc/html/man3/SSL_export_keying_material.html -t "SSL_export_keying_material" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_extension_supported.pod" -o doc/html/man3/SSL_extension_supported.html -t "SSL_extension_supported" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_free.pod" -o doc/html/man3/SSL_free.html -t "SSL_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get0_peer_scts.pod" -o doc/html/man3/SSL_get0_peer_scts.html -t "SSL_get0_peer_scts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_SSL_CTX.pod" -o doc/html/man3/SSL_get_SSL_CTX.html -t "SSL_get_SSL_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_all_async_fds.pod" -o doc/html/man3/SSL_get_all_async_fds.html -t "SSL_get_all_async_fds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_certificate.pod" -o doc/html/man3/SSL_get_certificate.html -t "SSL_get_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_ciphers.pod" -o doc/html/man3/SSL_get_ciphers.html -t "SSL_get_ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_client_random.pod" -o doc/html/man3/SSL_get_client_random.html -t "SSL_get_client_random" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_current_cipher.pod" -o doc/html/man3/SSL_get_current_cipher.html -t "SSL_get_current_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_default_timeout.pod" -o doc/html/man3/SSL_get_default_timeout.html -t "SSL_get_default_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_error.pod" -o doc/html/man3/SSL_get_error.html -t "SSL_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_extms_support.pod" -o doc/html/man3/SSL_get_extms_support.html -t "SSL_get_extms_support" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_fd.pod" -o doc/html/man3/SSL_get_fd.html -t "SSL_get_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_cert_chain.pod" -o doc/html/man3/SSL_get_peer_cert_chain.html -t "SSL_get_peer_cert_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_certificate.pod" -o doc/html/man3/SSL_get_peer_certificate.html -t "SSL_get_peer_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_signature_nid.pod" -o doc/html/man3/SSL_get_peer_signature_nid.html -t "SSL_get_peer_signature_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_tmp_key.pod" -o doc/html/man3/SSL_get_peer_tmp_key.html -t "SSL_get_peer_tmp_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_psk_identity.pod" -o doc/html/man3/SSL_get_psk_identity.html -t "SSL_get_psk_identity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_rbio.pod" -o doc/html/man3/SSL_get_rbio.html -t "SSL_get_rbio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_session.pod" -o doc/html/man3/SSL_get_session.html -t "SSL_get_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_shared_sigalgs.pod" -o doc/html/man3/SSL_get_shared_sigalgs.html -t "SSL_get_shared_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_verify_result.pod" -o doc/html/man3/SSL_get_verify_result.html -t "SSL_get_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_version.pod" -o doc/html/man3/SSL_get_version.html -t "SSL_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_group_to_name.pod" -o doc/html/man3/SSL_group_to_name.html -t "SSL_group_to_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_in_init.pod" -o doc/html/man3/SSL_in_init.html -t "SSL_in_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_key_update.pod" -o doc/html/man3/SSL_key_update.html -t "SSL_key_update" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_library_init.pod" -o doc/html/man3/SSL_library_init.html -t "SSL_library_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_load_client_CA_file.pod" -o doc/html/man3/SSL_load_client_CA_file.html -t "SSL_load_client_CA_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_new.pod" -o doc/html/man3/SSL_new.html -t "SSL_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_pending.pod" -o doc/html/man3/SSL_pending.html -t "SSL_pending" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read.pod" -o doc/html/man3/SSL_read.html -t "SSL_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read_early_data.pod" -o doc/html/man3/SSL_read_early_data.html -t "SSL_read_early_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_rstate_string.pod" -o doc/html/man3/SSL_rstate_string.html -t "SSL_rstate_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_session_reused.pod" -o doc/html/man3/SSL_session_reused.html -t "SSL_session_reused" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set1_host.pod" -o doc/html/man3/SSL_set1_host.html -t "SSL_set1_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_async_callback.pod" -o doc/html/man3/SSL_set_async_callback.html -t "SSL_set_async_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_bio.pod" -o doc/html/man3/SSL_set_bio.html -t "SSL_set_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_connect_state.pod" -o doc/html/man3/SSL_set_connect_state.html -t "SSL_set_connect_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_fd.pod" -o doc/html/man3/SSL_set_fd.html -t "SSL_set_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_retry_verify.pod" -o doc/html/man3/SSL_set_retry_verify.html -t "SSL_set_retry_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_session.pod" -o doc/html/man3/SSL_set_session.html -t "SSL_set_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_shutdown.pod" -o doc/html/man3/SSL_set_shutdown.html -t "SSL_set_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_verify_result.pod" -o doc/html/man3/SSL_set_verify_result.html -t "SSL_set_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_shutdown.pod" -o doc/html/man3/SSL_shutdown.html -t "SSL_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_state_string.pod" -o doc/html/man3/SSL_state_string.html -t "SSL_state_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_want.pod" -o doc/html/man3/SSL_want.html -t "SSL_want" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_write.pod" -o doc/html/man3/SSL_write.html -t "SSL_write" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_RESP_CTX_new.pod" -o doc/html/man3/TS_RESP_CTX_new.html -t "TS_RESP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_VERIFY_CTX_set_certs.pod" -o doc/html/man3/TS_VERIFY_CTX_set_certs.html -t "TS_VERIFY_CTX_set_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_STRING.pod" -o doc/html/man3/UI_STRING.html -t "UI_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_UTIL_read_pw.pod" -o doc/html/man3/UI_UTIL_read_pw.html -t "UI_UTIL_read_pw" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_create_method.pod" -o doc/html/man3/UI_create_method.html -t "UI_create_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_new.pod" -o doc/html/man3/UI_new.html -t "UI_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_get_d2i.pod" -o doc/html/man3/X509V3_get_d2i.html -t "X509V3_get_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_set_ctx.pod" -o doc/html/man3/X509V3_set_ctx.html -t "X509V3_set_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ALGOR_dup.pod" -o doc/html/man3/X509_ALGOR_dup.html -t "X509_ALGOR_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_CRL_get0_by_serial.pod" -o doc/html/man3/X509_CRL_get0_by_serial.html -t "X509_CRL_get0_by_serial" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_EXTENSION_set_object.pod" -o doc/html/man3/X509_EXTENSION_set_object.html -t "X509_EXTENSION_set_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP.pod" -o doc/html/man3/X509_LOOKUP.html -t "X509_LOOKUP" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_hash_dir.pod" -o doc/html/man3/X509_LOOKUP_hash_dir.html -t "X509_LOOKUP_hash_dir" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_meth_new.pod" -o doc/html/man3/X509_LOOKUP_meth_new.html -t "X509_LOOKUP_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_ENTRY_get_object.pod" -o doc/html/man3/X509_NAME_ENTRY_get_object.html -t "X509_NAME_ENTRY_get_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_add_entry_by_txt.pod" -o doc/html/man3/X509_NAME_add_entry_by_txt.html -t "X509_NAME_add_entry_by_txt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get0_der.pod" -o doc/html/man3/X509_NAME_get0_der.html -t "X509_NAME_get0_der" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get_index_by_NID.pod" -o doc/html/man3/X509_NAME_get_index_by_NID.html -t "X509_NAME_get_index_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_print_ex.pod" -o doc/html/man3/X509_NAME_print_ex.html -t "X509_NAME_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_PUBKEY_new.pod" -o doc/html/man3/X509_PUBKEY_new.html -t "X509_PUBKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_SIG_get0.pod" -o doc/html/man3/X509_SIG_get0.html -t "X509_SIG_get0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_get_error.pod" -o doc/html/man3/X509_STORE_CTX_get_error.html -t "X509_STORE_CTX_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_new.pod" -o doc/html/man3/X509_STORE_CTX_new.html -t "X509_STORE_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_set_verify_cb.pod" -o doc/html/man3/X509_STORE_CTX_set_verify_cb.html -t "X509_STORE_CTX_set_verify_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_add_cert.pod" -o doc/html/man3/X509_STORE_add_cert.html -t "X509_STORE_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_get0_param.pod" -o doc/html/man3/X509_STORE_get0_param.html -t "X509_STORE_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_new.pod" -o doc/html/man3/X509_STORE_new.html -t "X509_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_set_verify_cb_func.pod" -o doc/html/man3/X509_STORE_set_verify_cb_func.html -t "X509_STORE_set_verify_cb_func" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_VERIFY_PARAM_set_flags.pod" -o doc/html/man3/X509_VERIFY_PARAM_set_flags.html -t "X509_VERIFY_PARAM_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_add_cert.pod" -o doc/html/man3/X509_add_cert.html -t "X509_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_ca.pod" -o doc/html/man3/X509_check_ca.html -t "X509_check_ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_host.pod" -o doc/html/man3/X509_check_host.html -t "X509_check_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_issued.pod" -o doc/html/man3/X509_check_issued.html -t "X509_check_issued" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_private_key.pod" -o doc/html/man3/X509_check_private_key.html -t "X509_check_private_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_purpose.pod" -o doc/html/man3/X509_check_purpose.html -t "X509_check_purpose" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp.pod" -o doc/html/man3/X509_cmp.html -t "X509_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp_time.pod" -o doc/html/man3/X509_cmp_time.html -t "X509_cmp_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_digest.pod" -o doc/html/man3/X509_digest.html -t "X509_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_dup.pod" -o doc/html/man3/X509_dup.html -t "X509_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_distinguishing_id.pod" -o doc/html/man3/X509_get0_distinguishing_id.html -t "X509_get0_distinguishing_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_notBefore.pod" -o doc/html/man3/X509_get0_notBefore.html -t "X509_get0_notBefore" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_signature.pod" -o doc/html/man3/X509_get0_signature.html -t "X509_get0_signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_uids.pod" -o doc/html/man3/X509_get0_uids.html -t "X509_get0_uids" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_extension_flags.pod" -o doc/html/man3/X509_get_extension_flags.html -t "X509_get_extension_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_pubkey.pod" -o doc/html/man3/X509_get_pubkey.html -t "X509_get_pubkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_serialNumber.pod" -o doc/html/man3/X509_get_serialNumber.html -t "X509_get_serialNumber" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_subject_name.pod" -o doc/html/man3/X509_get_subject_name.html -t "X509_get_subject_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_version.pod" -o doc/html/man3/X509_get_version.html -t "X509_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_load_http.pod" -o doc/html/man3/X509_load_http.html -t "X509_load_http" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_new.pod" -o doc/html/man3/X509_new.html -t "X509_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_sign.pod" -o doc/html/man3/X509_sign.html -t "X509_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify.pod" -o doc/html/man3/X509_verify.html -t "X509_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify_cert.pod" -o doc/html/man3/X509_verify_cert.html -t "X509_verify_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509v3_get_ext_by_NID.pod" -o doc/html/man3/X509v3_get_ext_by_NID.html -t "X509v3_get_ext_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/b2i_PVK_bio_ex.pod" -o doc/html/man3/b2i_PVK_bio_ex.html -t "b2i_PVK_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PKCS8PrivateKey_bio.pod" -o doc/html/man3/d2i_PKCS8PrivateKey_bio.html -t "d2i_PKCS8PrivateKey_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PrivateKey.pod" -o doc/html/man3/d2i_PrivateKey.html -t "d2i_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_RSAPrivateKey.pod" -o doc/html/man3/d2i_RSAPrivateKey.html -t "d2i_RSAPrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_SSL_SESSION.pod" -o doc/html/man3/d2i_SSL_SESSION.html -t "d2i_SSL_SESSION" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_X509.pod" -o doc/html/man3/d2i_X509.html -t "d2i_X509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_CMS_bio_stream.pod" -o doc/html/man3/i2d_CMS_bio_stream.html -t "i2d_CMS_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_PKCS7_bio_stream.pod" -o doc/html/man3/i2d_PKCS7_bio_stream.html -t "i2d_PKCS7_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_re_X509_tbs.pod" -o doc/html/man3/i2d_re_X509_tbs.html -t "i2d_re_X509_tbs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/o2i_SCT_LIST.pod" -o doc/html/man3/o2i_SCT_LIST.html -t "o2i_SCT_LIST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/s2i_ASN1_IA5STRING.pod" -o doc/html/man3/s2i_ASN1_IA5STRING.html -t "s2i_ASN1_IA5STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/config.pod" -o doc/html/man5/config.html -t "config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/fips_config.pod" -o doc/html/man5/fips_config.html -t "fips_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/x509v3_config.pod" -o doc/html/man5/x509v3_config.html -t "x509v3_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-RSA.pod" -o doc/html/man7/EVP_ASYM_CIPHER-RSA.html -t "EVP_ASYM_CIPHER-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-SM2.pod" -o doc/html/man7/EVP_ASYM_CIPHER-SM2.html -t "EVP_ASYM_CIPHER-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-AES.pod" -o doc/html/man7/EVP_CIPHER-AES.html -t "EVP_CIPHER-AES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-ARIA.pod" -o doc/html/man7/EVP_CIPHER-ARIA.html -t "EVP_CIPHER-ARIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-BLOWFISH.pod" -o doc/html/man7/EVP_CIPHER-BLOWFISH.html -t "EVP_CIPHER-BLOWFISH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAMELLIA.pod" -o doc/html/man7/EVP_CIPHER-CAMELLIA.html -t "EVP_CIPHER-CAMELLIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAST.pod" -o doc/html/man7/EVP_CIPHER-CAST.html -t "EVP_CIPHER-CAST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CHACHA.pod" -o doc/html/man7/EVP_CIPHER-CHACHA.html -t "EVP_CIPHER-CHACHA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-DES.pod" -o doc/html/man7/EVP_CIPHER-DES.html -t "EVP_CIPHER-DES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-IDEA.pod" -o doc/html/man7/EVP_CIPHER-IDEA.html -t "EVP_CIPHER-IDEA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-NULL.pod" -o doc/html/man7/EVP_CIPHER-NULL.html -t "EVP_CIPHER-NULL" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC2.pod" -o doc/html/man7/EVP_CIPHER-RC2.html -t "EVP_CIPHER-RC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC4.pod" -o doc/html/man7/EVP_CIPHER-RC4.html -t "EVP_CIPHER-RC4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC5.pod" -o doc/html/man7/EVP_CIPHER-RC5.html -t "EVP_CIPHER-RC5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SEED.pod" -o doc/html/man7/EVP_CIPHER-SEED.html -t "EVP_CIPHER-SEED" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SM4.pod" -o doc/html/man7/EVP_CIPHER-SM4.html -t "EVP_CIPHER-SM4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-HKDF.pod" -o doc/html/man7/EVP_KDF-HKDF.html -t "EVP_KDF-HKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KB.pod" -o doc/html/man7/EVP_KDF-KB.html -t "EVP_KDF-KB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KRB5KDF.pod" -o doc/html/man7/EVP_KDF-KRB5KDF.html -t "EVP_KDF-KRB5KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF1.pod" -o doc/html/man7/EVP_KDF-PBKDF1.html -t "EVP_KDF-PBKDF1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF2.pod" -o doc/html/man7/EVP_KDF-PBKDF2.html -t "EVP_KDF-PBKDF2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PKCS12KDF.pod" -o doc/html/man7/EVP_KDF-PKCS12KDF.html -t "EVP_KDF-PKCS12KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SCRYPT.pod" -o doc/html/man7/EVP_KDF-SCRYPT.html -t "EVP_KDF-SCRYPT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SS.pod" -o doc/html/man7/EVP_KDF-SS.html -t "EVP_KDF-SS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SSHKDF.pod" -o doc/html/man7/EVP_KDF-SSHKDF.html -t "EVP_KDF-SSHKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS13_KDF.pod" -o doc/html/man7/EVP_KDF-TLS13_KDF.html -t "EVP_KDF-TLS13_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS1_PRF.pod" -o doc/html/man7/EVP_KDF-TLS1_PRF.html -t "EVP_KDF-TLS1_PRF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-ASN1.pod" -o doc/html/man7/EVP_KDF-X942-ASN1.html -t "EVP_KDF-X942-ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-CONCAT.pod" -o doc/html/man7/EVP_KDF-X942-CONCAT.html -t "EVP_KDF-X942-CONCAT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X963.pod" -o doc/html/man7/EVP_KDF-X963.html -t "EVP_KDF-X963" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEM-RSA.pod" -o doc/html/man7/EVP_KEM-RSA.html -t "EVP_KEM-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-DH.pod" -o doc/html/man7/EVP_KEYEXCH-DH.html -t "EVP_KEYEXCH-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-ECDH.pod" -o doc/html/man7/EVP_KEYEXCH-ECDH.html -t "EVP_KEYEXCH-ECDH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-X25519.pod" -o doc/html/man7/EVP_KEYEXCH-X25519.html -t "EVP_KEYEXCH-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-BLAKE2.pod" -o doc/html/man7/EVP_MAC-BLAKE2.html -t "EVP_MAC-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-CMAC.pod" -o doc/html/man7/EVP_MAC-CMAC.html -t "EVP_MAC-CMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-GMAC.pod" -o doc/html/man7/EVP_MAC-GMAC.html -t "EVP_MAC-GMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-HMAC.pod" -o doc/html/man7/EVP_MAC-HMAC.html -t "EVP_MAC-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-KMAC.pod" -o doc/html/man7/EVP_MAC-KMAC.html -t "EVP_MAC-KMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Poly1305.pod" -o doc/html/man7/EVP_MAC-Poly1305.html -t "EVP_MAC-Poly1305" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Siphash.pod" -o doc/html/man7/EVP_MAC-Siphash.html -t "EVP_MAC-Siphash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-BLAKE2.pod" -o doc/html/man7/EVP_MD-BLAKE2.html -t "EVP_MD-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD2.pod" -o doc/html/man7/EVP_MD-MD2.html -t "EVP_MD-MD2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD4.pod" -o doc/html/man7/EVP_MD-MD4.html -t "EVP_MD-MD4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5-SHA1.pod" -o doc/html/man7/EVP_MD-MD5-SHA1.html -t "EVP_MD-MD5-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5.pod" -o doc/html/man7/EVP_MD-MD5.html -t "EVP_MD-MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MDC2.pod" -o doc/html/man7/EVP_MD-MDC2.html -t "EVP_MD-MDC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-NULL.pod" -o doc/html/man7/EVP_MD-NULL.html -t "EVP_MD-NULL" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-RIPEMD160.pod" -o doc/html/man7/EVP_MD-RIPEMD160.html -t "EVP_MD-RIPEMD160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA1.pod" -o doc/html/man7/EVP_MD-SHA1.html -t "EVP_MD-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA2.pod" -o doc/html/man7/EVP_MD-SHA2.html -t "EVP_MD-SHA2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA3.pod" -o doc/html/man7/EVP_MD-SHA3.html -t "EVP_MD-SHA3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHAKE.pod" -o doc/html/man7/EVP_MD-SHAKE.html -t "EVP_MD-SHAKE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SM3.pod" -o doc/html/man7/EVP_MD-SM3.html -t "EVP_MD-SM3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-WHIRLPOOL.pod" -o doc/html/man7/EVP_MD-WHIRLPOOL.html -t "EVP_MD-WHIRLPOOL" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-common.pod" -o doc/html/man7/EVP_MD-common.html -t "EVP_MD-common" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DH.pod" -o doc/html/man7/EVP_PKEY-DH.html -t "EVP_PKEY-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DSA.pod" -o doc/html/man7/EVP_PKEY-DSA.html -t "EVP_PKEY-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-EC.pod" -o doc/html/man7/EVP_PKEY-EC.html -t "EVP_PKEY-EC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-FFC.pod" -o doc/html/man7/EVP_PKEY-FFC.html -t "EVP_PKEY-FFC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-HMAC.pod" -o doc/html/man7/EVP_PKEY-HMAC.html -t "EVP_PKEY-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-RSA.pod" -o doc/html/man7/EVP_PKEY-RSA.html -t "EVP_PKEY-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-SM2.pod" -o doc/html/man7/EVP_PKEY-SM2.html -t "EVP_PKEY-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-X25519.pod" -o doc/html/man7/EVP_PKEY-X25519.html -t "EVP_PKEY-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-CTR-DRBG.pod" -o doc/html/man7/EVP_RAND-CTR-DRBG.html -t "EVP_RAND-CTR-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HASH-DRBG.pod" -o doc/html/man7/EVP_RAND-HASH-DRBG.html -t "EVP_RAND-HASH-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HMAC-DRBG.pod" -o doc/html/man7/EVP_RAND-HMAC-DRBG.html -t "EVP_RAND-HMAC-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-SEED-SRC.pod" -o doc/html/man7/EVP_RAND-SEED-SRC.html -t "EVP_RAND-SEED-SRC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-TEST-RAND.pod" -o doc/html/man7/EVP_RAND-TEST-RAND.html -t "EVP_RAND-TEST-RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND.pod" -o doc/html/man7/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-DSA.pod" -o doc/html/man7/EVP_SIGNATURE-DSA.html -t "EVP_SIGNATURE-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ECDSA.pod" -o doc/html/man7/EVP_SIGNATURE-ECDSA.html -t "EVP_SIGNATURE-ECDSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ED25519.pod" -o doc/html/man7/EVP_SIGNATURE-ED25519.html -t "EVP_SIGNATURE-ED25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-HMAC.pod" -o doc/html/man7/EVP_SIGNATURE-HMAC.html -t "EVP_SIGNATURE-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-RSA.pod" -o doc/html/man7/EVP_SIGNATURE-RSA.html -t "EVP_SIGNATURE-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-FIPS.pod" -o doc/html/man7/OSSL_PROVIDER-FIPS.html -t "OSSL_PROVIDER-FIPS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-base.pod" -o doc/html/man7/OSSL_PROVIDER-base.html -t "OSSL_PROVIDER-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-default.pod" -o doc/html/man7/OSSL_PROVIDER-default.html -t "OSSL_PROVIDER-default" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-legacy.pod" -o doc/html/man7/OSSL_PROVIDER-legacy.html -t "OSSL_PROVIDER-legacy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-null.pod" -o doc/html/man7/OSSL_PROVIDER-null.html -t "OSSL_PROVIDER-null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RAND.pod" -o doc/html/man7/RAND.html -t "RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RSA-PSS.pod" -o doc/html/man7/RSA-PSS.html -t "RSA-PSS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/X25519.pod" -o doc/html/man7/X25519.html -t "X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/bio.pod" -o doc/html/man7/bio.html -t "bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/crypto.pod" -o doc/html/man7/crypto.html -t "crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ct.pod" -o doc/html/man7/ct.html -t "ct" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/des_modes.pod" -o doc/html/man7/des_modes.html -t "des_modes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/evp.pod" -o doc/html/man7/evp.html -t "evp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/fips_module.pod" -o doc/html/man7/fips_module.html -t "fips_module" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-cipher.pod" -o doc/html/man7/life_cycle-cipher.html -t "life_cycle-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-digest.pod" -o doc/html/man7/life_cycle-digest.html -t "life_cycle-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-kdf.pod" -o doc/html/man7/life_cycle-kdf.html -t "life_cycle-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-mac.pod" -o doc/html/man7/life_cycle-mac.html -t "life_cycle-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-pkey.pod" -o doc/html/man7/life_cycle-pkey.html -t "life_cycle-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-rand.pod" -o doc/html/man7/life_cycle-rand.html -t "life_cycle-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/migration_guide.pod" -o doc/html/man7/migration_guide.html -t "migration_guide" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core.h.pod" -o doc/html/man7/openssl-core.h.html -t "openssl-core.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_dispatch.h.pod" -o doc/html/man7/openssl-core_dispatch.h.html -t "openssl-core_dispatch.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_names.h.pod" -o doc/html/man7/openssl-core_names.h.html -t "openssl-core_names.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-env.pod" -o doc/html/man7/openssl-env.html -t "openssl-env" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-glossary.pod" -o doc/html/man7/openssl-glossary.html -t "openssl-glossary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-threads.pod" -o doc/html/man7/openssl-threads.html -t "openssl-threads" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man7/openssl_user_macros.pod" -o doc/html/man7/openssl_user_macros.html -t "openssl_user_macros" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store-file.pod" -o doc/html/man7/ossl_store-file.html -t "ossl_store-file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store.pod" -o doc/html/man7/ossl_store.html -t "ossl_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/passphrase-encoding.pod" -o doc/html/man7/passphrase-encoding.html -t "passphrase-encoding" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/property.pod" -o doc/html/man7/property.html -t "property" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-asym_cipher.pod" -o doc/html/man7/provider-asym_cipher.html -t "provider-asym_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-base.pod" -o doc/html/man7/provider-base.html -t "provider-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-cipher.pod" -o doc/html/man7/provider-cipher.html -t "provider-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-decoder.pod" -o doc/html/man7/provider-decoder.html -t "provider-decoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-digest.pod" -o doc/html/man7/provider-digest.html -t "provider-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-encoder.pod" -o doc/html/man7/provider-encoder.html -t "provider-encoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kdf.pod" -o doc/html/man7/provider-kdf.html -t "provider-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kem.pod" -o doc/html/man7/provider-kem.html -t "provider-kem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keyexch.pod" -o doc/html/man7/provider-keyexch.html -t "provider-keyexch" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keymgmt.pod" -o doc/html/man7/provider-keymgmt.html -t "provider-keymgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-mac.pod" -o doc/html/man7/provider-mac.html -t "provider-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-object.pod" -o doc/html/man7/provider-object.html -t "provider-object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-rand.pod" -o doc/html/man7/provider-rand.html -t "provider-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-signature.pod" -o doc/html/man7/provider-signature.html -t "provider-signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-storemgmt.pod" -o doc/html/man7/provider-storemgmt.html -t "provider-storemgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider.pod" -o doc/html/man7/provider.html -t "provider" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/proxy-certificates.pod" -o doc/html/man7/proxy-certificates.html -t "proxy-certificates" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ssl.pod" -o doc/html/man7/ssl.html -t "ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/x509.pod" -o doc/html/man7/x509.html -t "x509" -r "../doc"
/usr/bin/make depend && /usr/bin/make _build_sw
pod2man --name=OPENSSL-ASN1PARSE --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-asn1parse.pod >doc/man/man1/openssl-asn1parse.1
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
pod2man --name=OPENSSL-CA --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ca.pod >doc/man/man1/openssl-ca.1
pod2man --name=OPENSSL-CIPHERS --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ciphers.pod >doc/man/man1/openssl-ciphers.1
pod2man --name=OPENSSL-CMDS --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-cmds.pod >doc/man/man1/openssl-cmds.1
pod2man --name=OPENSSL-CMP --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-cmp.pod >doc/man/man1/openssl-cmp.1
pod2man --name=OPENSSL-CMS --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-cms.pod >doc/man/man1/openssl-cms.1
pod2man --name=OPENSSL-CRL --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-crl.pod >doc/man/man1/openssl-crl.1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_libctx.d.tmp -MT apps/lib/libapps-lib-app_libctx.o -c -o apps/lib/libapps-lib-app_libctx.o ../apps/lib/app_libctx.c
pod2man --name=OPENSSL-CRL2PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-crl2pkcs7.pod >doc/man/man1/openssl-crl2pkcs7.1
pod2man --name=OPENSSL-DGST --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-dgst.pod >doc/man/man1/openssl-dgst.1
pod2man --name=OPENSSL-DHPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-dhparam.pod >doc/man/man1/openssl-dhparam.1
pod2man --name=OPENSSL-DSA --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-dsa.pod >doc/man/man1/openssl-dsa.1
pod2man --name=OPENSSL-DSAPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-dsaparam.pod >doc/man/man1/openssl-dsaparam.1
pod2man --name=OPENSSL-EC --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ec.pod >doc/man/man1/openssl-ec.1
pod2man --name=OPENSSL-ECPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ecparam.pod >doc/man/man1/openssl-ecparam.1
pod2man --name=OPENSSL-ENC --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-enc.pod >doc/man/man1/openssl-enc.1
pod2man --name=OPENSSL-ENGINE --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-engine.pod >doc/man/man1/openssl-engine.1
pod2man --name=OPENSSL-ERRSTR --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-errstr.pod >doc/man/man1/openssl-errstr.1
pod2man --name=OPENSSL-FIPSINSTALL --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-fipsinstall.pod >doc/man/man1/openssl-fipsinstall.1
pod2man --name=OPENSSL-GENDSA --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-gendsa.pod >doc/man/man1/openssl-gendsa.1
pod2man --name=OPENSSL-GENPKEY --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-genpkey.pod >doc/man/man1/openssl-genpkey.1
pod2man --name=OPENSSL-GENRSA --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-genrsa.pod >doc/man/man1/openssl-genrsa.1
pod2man --name=OPENSSL-INFO --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-info.pod >doc/man/man1/openssl-info.1
pod2man --name=OPENSSL-KDF --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-kdf.pod >doc/man/man1/openssl-kdf.1
pod2man --name=OPENSSL-LIST --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-list.pod >doc/man/man1/openssl-list.1
pod2man --name=OPENSSL-MAC --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-mac.pod >doc/man/man1/openssl-mac.1
pod2man --name=OPENSSL-NSEQ --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-nseq.pod >doc/man/man1/openssl-nseq.1
pod2man --name=OPENSSL-OCSP --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ocsp.pod >doc/man/man1/openssl-ocsp.1
pod2man --name=OPENSSL-PASSWD --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-passwd.pod >doc/man/man1/openssl-passwd.1
pod2man --name=OPENSSL-PKCS12 --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkcs12.pod >doc/man/man1/openssl-pkcs12.1
pod2man --name=OPENSSL-PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkcs7.pod >doc/man/man1/openssl-pkcs7.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_params.d.tmp -MT apps/lib/libapps-lib-app_params.o -c -o apps/lib/libapps-lib-app_params.o ../apps/lib/app_params.c
pod2man --name=OPENSSL-PKCS8 --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkcs8.pod >doc/man/man1/openssl-pkcs8.1
pod2man --name=OPENSSL-PKEY --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkey.pod >doc/man/man1/openssl-pkey.1
pod2man --name=OPENSSL-PKEYPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkeyparam.pod >doc/man/man1/openssl-pkeyparam.1
pod2man --name=OPENSSL-PKEYUTL --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-pkeyutl.pod >doc/man/man1/openssl-pkeyutl.1
pod2man --name=OPENSSL-PRIME --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-prime.pod >doc/man/man1/openssl-prime.1
pod2man --name=OPENSSL-RAND --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-rand.pod >doc/man/man1/openssl-rand.1
pod2man --name=OPENSSL-REHASH --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-rehash.pod >doc/man/man1/openssl-rehash.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_provider.d.tmp -MT apps/lib/libapps-lib-app_provider.o -c -o apps/lib/libapps-lib-app_provider.o ../apps/lib/app_provider.c
pod2man --name=OPENSSL-REQ --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-req.pod >doc/man/man1/openssl-req.1
pod2man --name=OPENSSL-RSA --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-rsa.pod >doc/man/man1/openssl-rsa.1
pod2man --name=OPENSSL-RSAUTL --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-rsautl.pod >doc/man/man1/openssl-rsautl.1
pod2man --name=OPENSSL-S_CLIENT --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-s_client.pod >doc/man/man1/openssl-s_client.1
pod2man --name=OPENSSL-S_SERVER --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-s_server.pod >doc/man/man1/openssl-s_server.1
pod2man --name=OPENSSL-S_TIME --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-s_time.pod >doc/man/man1/openssl-s_time.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_rand.d.tmp -MT apps/lib/libapps-lib-app_rand.o -c -o apps/lib/libapps-lib-app_rand.o ../apps/lib/app_rand.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_x509.d.tmp -MT apps/lib/libapps-lib-app_x509.o -c -o apps/lib/libapps-lib-app_x509.o ../apps/lib/app_x509.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps.d.tmp -MT apps/lib/libapps-lib-apps.o -c -o apps/lib/libapps-lib-apps.o ../apps/lib/apps.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps_ui.d.tmp -MT apps/lib/libapps-lib-apps_ui.o -c -o apps/lib/libapps-lib-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-columns.d.tmp -MT apps/lib/libapps-lib-columns.o -c -o apps/lib/libapps-lib-columns.o ../apps/lib/columns.c
pod2man --name=OPENSSL-SESS_ID --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-sess_id.pod >doc/man/man1/openssl-sess_id.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine.d.tmp -MT apps/lib/libapps-lib-engine.o -c -o apps/lib/libapps-lib-engine.o ../apps/lib/engine.c
pod2man --name=OPENSSL-SMIME --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-smime.pod >doc/man/man1/openssl-smime.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine_loader.d.tmp -MT apps/lib/libapps-lib-engine_loader.o -c -o apps/lib/libapps-lib-engine_loader.o ../apps/lib/engine_loader.c
pod2man --name=OPENSSL-SPEED --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-speed.pod >doc/man/man1/openssl-speed.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-fmt.d.tmp -MT apps/lib/libapps-lib-fmt.o -c -o apps/lib/libapps-lib-fmt.o ../apps/lib/fmt.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-http_server.d.tmp -MT apps/lib/libapps-lib-http_server.o -c -o apps/lib/libapps-lib-http_server.o ../apps/lib/http_server.c
pod2man --name=OPENSSL-SPKAC --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-spkac.pod >doc/man/man1/openssl-spkac.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-names.d.tmp -MT apps/lib/libapps-lib-names.o -c -o apps/lib/libapps-lib-names.o ../apps/lib/names.c
pod2man --name=OPENSSL-SRP --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-srp.pod >doc/man/man1/openssl-srp.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-opt.d.tmp -MT apps/lib/libapps-lib-opt.o -c -o apps/lib/libapps-lib-opt.o ../apps/lib/opt.c
pod2man --name=OPENSSL-STOREUTL --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-storeutl.pod >doc/man/man1/openssl-storeutl.1
pod2man --name=OPENSSL-TS --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-ts.pod >doc/man/man1/openssl-ts.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_cb.d.tmp -MT apps/lib/libapps-lib-s_cb.o -c -o apps/lib/libapps-lib-s_cb.o ../apps/lib/s_cb.c
pod2man --name=OPENSSL-VERIFY --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-verify.pod >doc/man/man1/openssl-verify.1
pod2man --name=OPENSSL-VERSION --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-version.pod >doc/man/man1/openssl-version.1
pod2man --name=OPENSSL-X509 --section=1SSL --center=OpenSSL \
	--release=3.0.11 doc/man1/openssl-x509.pod >doc/man/man1/openssl-x509.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_socket.d.tmp -MT apps/lib/libapps-lib-s_socket.o -c -o apps/lib/libapps-lib-s_socket.o ../apps/lib/s_socket.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-tlssrp_depr.d.tmp -MT apps/lib/libapps-lib-tlssrp_depr.o -c -o apps/lib/libapps-lib-tlssrp_depr.o ../apps/lib/tlssrp_depr.c
pod2man --name=OPENSSL_USER_MACROS --section=7SSL --center=OpenSSL \
	--release=3.0.11 doc/man7/openssl_user_macros.pod >doc/man/man7/openssl_user_macros.7
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aes-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-lib-aes_cbc.o -c -o crypto/aes/libcrypto-lib-aes_cbc.o ../crypto/aes/aes_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-lib-aes_cfb.o -c -o crypto/aes/libcrypto-lib-aes_cfb.o ../crypto/aes/aes_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ecb.o -c -o crypto/aes/libcrypto-lib-aes_ecb.o ../crypto/aes/aes_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ige.d.tmp -MT crypto/aes/libcrypto-lib-aes_ige.o -c -o crypto/aes/libcrypto-lib-aes_ige.o ../crypto/aes/aes_ige.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_misc.d.tmp -MT crypto/aes/libcrypto-lib-aes_misc.o -c -o crypto/aes/libcrypto-lib-aes_misc.o ../crypto/aes/aes_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ofb.o -c -o crypto/aes/libcrypto-lib-aes_ofb.o ../crypto/aes/aes_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-lib-aes_wrap.o -c -o crypto/aes/libcrypto-lib-aes_wrap.o ../crypto/aes/aes_wrap.c
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aesv8-armx.S
CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-armv7.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/bsaes-armv7.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-lib-aria.d.tmp -MT crypto/aria/libcrypto-lib-aria.o -c -o crypto/aria/libcrypto-lib-aria.o ../crypto/aria/aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_bitstr.o -c -o crypto/asn1/libcrypto-lib-a_bitstr.o ../crypto/asn1/a_bitstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-lib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_digest.d.tmp -MT crypto/asn1/libcrypto-lib-a_digest.o -c -o crypto/asn1/libcrypto-lib-a_digest.o ../crypto/asn1/a_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_dup.d.tmp -MT crypto/asn1/libcrypto-lib-a_dup.o -c -o crypto/asn1/libcrypto-lib-a_dup.o ../crypto/asn1/a_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-lib-a_gentm.o -c -o crypto/asn1/libcrypto-lib-a_gentm.o ../crypto/asn1/a_gentm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-lib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_int.d.tmp -MT crypto/asn1/libcrypto-lib-a_int.o -c -o crypto/asn1/libcrypto-lib-a_int.o ../crypto/asn1/a_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_mbstr.o -c -o crypto/asn1/libcrypto-lib-a_mbstr.o ../crypto/asn1/a_mbstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_object.d.tmp -MT crypto/asn1/libcrypto-lib-a_object.o -c -o crypto/asn1/libcrypto-lib-a_object.o ../crypto/asn1/a_object.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_octet.d.tmp -MT crypto/asn1/libcrypto-lib-a_octet.o -c -o crypto/asn1/libcrypto-lib-a_octet.o ../crypto/asn1/a_octet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_print.d.tmp -MT crypto/asn1/libcrypto-lib-a_print.o -c -o crypto/asn1/libcrypto-lib-a_print.o ../crypto/asn1/a_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_sign.d.tmp -MT crypto/asn1/libcrypto-lib-a_sign.o -c -o crypto/asn1/libcrypto-lib-a_sign.o ../crypto/asn1/a_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strex.d.tmp -MT crypto/asn1/libcrypto-lib-a_strex.o -c -o crypto/asn1/libcrypto-lib-a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-lib-a_strnid.o -c -o crypto/asn1/libcrypto-lib-a_strnid.o ../crypto/asn1/a_strnid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_time.d.tmp -MT crypto/asn1/libcrypto-lib-a_time.o -c -o crypto/asn1/libcrypto-lib-a_time.o ../crypto/asn1/a_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_type.d.tmp -MT crypto/asn1/libcrypto-lib-a_type.o -c -o crypto/asn1/libcrypto-lib-a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-lib-a_utctm.o -c -o crypto/asn1/libcrypto-lib-a_utctm.o ../crypto/asn1/a_utctm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-lib-a_utf8.o -c -o crypto/asn1/libcrypto-lib-a_utf8.o ../crypto/asn1/a_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_verify.d.tmp -MT crypto/asn1/libcrypto-lib-a_verify.o -c -o crypto/asn1/libcrypto-lib-a_verify.o ../crypto/asn1/a_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-lib-ameth_lib.o -c -o crypto/asn1/libcrypto-lib-ameth_lib.o ../crypto/asn1/ameth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_err.o -c -o crypto/asn1/libcrypto-lib-asn1_err.o ../crypto/asn1/asn1_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_gen.o -c -o crypto/asn1/libcrypto-lib-asn1_gen.o ../crypto/asn1/asn1_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_item_list.o -c -o crypto/asn1/libcrypto-lib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_lib.o -c -o crypto/asn1/libcrypto-lib-asn1_lib.o ../crypto/asn1/asn1_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_parse.o -c -o crypto/asn1/libcrypto-lib-asn1_parse.o ../crypto/asn1/asn1_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mime.o -c -o crypto/asn1/libcrypto-lib-asn_mime.o ../crypto/asn1/asn_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-lib-asn_moid.o -c -o crypto/asn1/libcrypto-lib-asn_moid.o ../crypto/asn1/asn_moid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mstbl.o -c -o crypto/asn1/libcrypto-lib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-lib-asn_pack.o -c -o crypto/asn1/libcrypto-lib-asn_pack.o ../crypto/asn1/asn_pack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-bio_asn1.o -c -o crypto/asn1/libcrypto-lib-bio_asn1.o ../crypto/asn1/bio_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-lib-bio_ndef.o -c -o crypto/asn1/libcrypto-lib-bio_ndef.o ../crypto/asn1/bio_ndef.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_param.o -c -o crypto/asn1/libcrypto-lib-d2i_param.o ../crypto/asn1/d2i_param.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pr.o -c -o crypto/asn1/libcrypto-lib-d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pu.o -c -o crypto/asn1/libcrypto-lib-d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-evp_asn1.o -c -o crypto/asn1/libcrypto-lib-evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_int.d.tmp -MT crypto/asn1/libcrypto-lib-f_int.o -c -o crypto/asn1/libcrypto-lib-f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_string.d.tmp -MT crypto/asn1/libcrypto-lib-f_string.o -c -o crypto/asn1/libcrypto-lib-f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-lib-i2d_evp.o -c -o crypto/asn1/libcrypto-lib-i2d_evp.o ../crypto/asn1/i2d_evp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-n_pkey.o -c -o crypto/asn1/libcrypto-lib-n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-nsseq.d.tmp -MT crypto/asn1/libcrypto-lib-nsseq.o -c -o crypto/asn1/libcrypto-lib-nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbe.o -c -o crypto/asn1/libcrypto-lib-p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbev2.o -c -o crypto/asn1/libcrypto-lib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-lib-p5_scrypt.o -c -o crypto/asn1/libcrypto-lib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-p8_pkey.o -c -o crypto/asn1/libcrypto-lib-p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-lib-t_bitst.o -c -o crypto/asn1/libcrypto-lib-t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-t_pkey.o -c -o crypto/asn1/libcrypto-lib-t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_spki.d.tmp -MT crypto/asn1/libcrypto-lib-t_spki.o -c -o crypto/asn1/libcrypto-lib-t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_dec.o -c -o crypto/asn1/libcrypto-lib-tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_enc.o -c -o crypto/asn1/libcrypto-lib-tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_fre.o -c -o crypto/asn1/libcrypto-lib-tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_new.o -c -o crypto/asn1/libcrypto-lib-tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_prn.o -c -o crypto/asn1/libcrypto-lib-tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_scn.o -c -o crypto/asn1/libcrypto-lib-tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_typ.o -c -o crypto/asn1/libcrypto-lib-tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_utl.o -c -o crypto/asn1/libcrypto-lib-tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_algor.d.tmp -MT crypto/asn1/libcrypto-lib-x_algor.o -c -o crypto/asn1/libcrypto-lib-x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-lib-x_bignum.o -c -o crypto/asn1/libcrypto-lib-x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_info.d.tmp -MT crypto/asn1/libcrypto-lib-x_info.o -c -o crypto/asn1/libcrypto-lib-x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_int64.d.tmp -MT crypto/asn1/libcrypto-lib-x_int64.o -c -o crypto/asn1/libcrypto-lib-x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_long.d.tmp -MT crypto/asn1/libcrypto-lib-x_long.o -c -o crypto/asn1/libcrypto-lib-x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-x_pkey.o -c -o crypto/asn1/libcrypto-lib-x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_sig.d.tmp -MT crypto/asn1/libcrypto-lib-x_sig.o -c -o crypto/asn1/libcrypto-lib-x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_spki.d.tmp -MT crypto/asn1/libcrypto-lib-x_spki.o -c -o crypto/asn1/libcrypto-lib-x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_val.d.tmp -MT crypto/asn1/libcrypto-lib-x_val.o -c -o crypto/asn1/libcrypto-lib-x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_null.d.tmp -MT crypto/async/arch/libcrypto-lib-async_null.o -c -o crypto/async/arch/libcrypto-lib-async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-lib-async_posix.o -c -o crypto/async/arch/libcrypto-lib-async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_win.d.tmp -MT crypto/async/arch/libcrypto-lib-async_win.o -c -o crypto/async/arch/libcrypto-lib-async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async.d.tmp -MT crypto/async/libcrypto-lib-async.o -c -o crypto/async/libcrypto-lib-async.o ../crypto/async/async.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_err.d.tmp -MT crypto/async/libcrypto-lib-async_err.o -c -o crypto/async/libcrypto-lib-async_err.o ../crypto/async/async_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_wait.d.tmp -MT crypto/async/libcrypto-lib-async_wait.o -c -o crypto/async/libcrypto-lib-async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_cfb64.o -c -o crypto/bf/libcrypto-lib-bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-lib-bf_ecb.o -c -o crypto/bf/libcrypto-lib-bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_enc.d.tmp -MT crypto/bf/libcrypto-lib-bf_enc.o -c -o crypto/bf/libcrypto-lib-bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_ofb64.o -c -o crypto/bf/libcrypto-lib-bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_skey.d.tmp -MT crypto/bf/libcrypto-lib-bf_skey.o -c -o crypto/bf/libcrypto-lib-bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_buff.d.tmp -MT crypto/bio/libcrypto-lib-bf_buff.o -c -o crypto/bio/libcrypto-lib-bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-lib-bf_lbuf.o -c -o crypto/bio/libcrypto-lib-bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-lib-bf_nbio.o -c -o crypto/bio/libcrypto-lib-bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_null.d.tmp -MT crypto/bio/libcrypto-lib-bf_null.o -c -o crypto/bio/libcrypto-lib-bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-lib-bf_prefix.o -c -o crypto/bio/libcrypto-lib-bf_prefix.o ../crypto/bio/bf_prefix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-lib-bf_readbuff.o -c -o crypto/bio/libcrypto-lib-bf_readbuff.o ../crypto/bio/bf_readbuff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_addr.d.tmp -MT crypto/bio/libcrypto-lib-bio_addr.o -c -o crypto/bio/libcrypto-lib-bio_addr.o ../crypto/bio/bio_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_cb.d.tmp -MT crypto/bio/libcrypto-lib-bio_cb.o -c -o crypto/bio/libcrypto-lib-bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_dump.d.tmp -MT crypto/bio/libcrypto-lib-bio_dump.o -c -o crypto/bio/libcrypto-lib-bio_dump.o ../crypto/bio/bio_dump.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_err.d.tmp -MT crypto/bio/libcrypto-lib-bio_err.o -c -o crypto/bio/libcrypto-lib-bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_lib.d.tmp -MT crypto/bio/libcrypto-lib-bio_lib.o -c -o crypto/bio/libcrypto-lib-bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_meth.d.tmp -MT crypto/bio/libcrypto-lib-bio_meth.o -c -o crypto/bio/libcrypto-lib-bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_print.d.tmp -MT crypto/bio/libcrypto-lib-bio_print.o -c -o crypto/bio/libcrypto-lib-bio_print.o ../crypto/bio/bio_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock.o -c -o crypto/bio/libcrypto-lib-bio_sock.o ../crypto/bio/bio_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock2.o -c -o crypto/bio/libcrypto-lib-bio_sock2.o ../crypto/bio/bio_sock2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-lib-bss_acpt.o -c -o crypto/bio/libcrypto-lib-bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_bio.d.tmp -MT crypto/bio/libcrypto-lib-bss_bio.o -c -o crypto/bio/libcrypto-lib-bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_conn.d.tmp -MT crypto/bio/libcrypto-lib-bss_conn.o -c -o crypto/bio/libcrypto-lib-bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_core.d.tmp -MT crypto/bio/libcrypto-lib-bss_core.o -c -o crypto/bio/libcrypto-lib-bss_core.o ../crypto/bio/bss_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-lib-bss_dgram.o -c -o crypto/bio/libcrypto-lib-bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_fd.d.tmp -MT crypto/bio/libcrypto-lib-bss_fd.o -c -o crypto/bio/libcrypto-lib-bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_file.d.tmp -MT crypto/bio/libcrypto-lib-bss_file.o -c -o crypto/bio/libcrypto-lib-bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_log.d.tmp -MT crypto/bio/libcrypto-lib-bss_log.o -c -o crypto/bio/libcrypto-lib-bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_mem.d.tmp -MT crypto/bio/libcrypto-lib-bss_mem.o -c -o crypto/bio/libcrypto-lib-bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_null.d.tmp -MT crypto/bio/libcrypto-lib-bss_null.o -c -o crypto/bio/libcrypto-lib-bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_sock.d.tmp -MT crypto/bio/libcrypto-lib-bss_sock.o -c -o crypto/bio/libcrypto-lib-bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-lib-ossl_core_bio.o -c -o crypto/bio/libcrypto-lib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-gf2m.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-gf2m.S
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-mont.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-mont.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_add.d.tmp -MT crypto/bn/libcrypto-lib-bn_add.o -c -o crypto/bn/libcrypto-lib-bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_asm.d.tmp -MT crypto/bn/libcrypto-lib-bn_asm.o -c -o crypto/bn/libcrypto-lib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_blind.d.tmp -MT crypto/bn/libcrypto-lib-bn_blind.o -c -o crypto/bn/libcrypto-lib-bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_const.d.tmp -MT crypto/bn/libcrypto-lib-bn_const.o -c -o crypto/bn/libcrypto-lib-bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_conv.d.tmp -MT crypto/bn/libcrypto-lib-bn_conv.o -c -o crypto/bn/libcrypto-lib-bn_conv.o ../crypto/bn/bn_conv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-lib-bn_ctx.o -c -o crypto/bn/libcrypto-lib-bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_depr.d.tmp -MT crypto/bn/libcrypto-lib-bn_depr.o -c -o crypto/bn/libcrypto-lib-bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_dh.d.tmp -MT crypto/bn/libcrypto-lib-bn_dh.o -c -o crypto/bn/libcrypto-lib-bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_div.d.tmp -MT crypto/bn/libcrypto-lib-bn_div.o -c -o crypto/bn/libcrypto-lib-bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_err.d.tmp -MT crypto/bn/libcrypto-lib-bn_err.o -c -o crypto/bn/libcrypto-lib-bn_err.o ../crypto/bn/bn_err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp.o -c -o crypto/bn/libcrypto-lib-bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp2.o -c -o crypto/bn/libcrypto-lib-bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-lib-bn_gcd.o -c -o crypto/bn/libcrypto-lib-bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-lib-bn_gf2m.o -c -o crypto/bn/libcrypto-lib-bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_intern.d.tmp -MT crypto/bn/libcrypto-lib-bn_intern.o -c -o crypto/bn/libcrypto-lib-bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_kron.d.tmp -MT crypto/bn/libcrypto-lib-bn_kron.o -c -o crypto/bn/libcrypto-lib-bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_lib.d.tmp -MT crypto/bn/libcrypto-lib-bn_lib.o -c -o crypto/bn/libcrypto-lib-bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mod.d.tmp -MT crypto/bn/libcrypto-lib-bn_mod.o -c -o crypto/bn/libcrypto-lib-bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mont.d.tmp -MT crypto/bn/libcrypto-lib-bn_mont.o -c -o crypto/bn/libcrypto-lib-bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-lib-bn_mpi.o -c -o crypto/bn/libcrypto-lib-bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mul.d.tmp -MT crypto/bn/libcrypto-lib-bn_mul.o -c -o crypto/bn/libcrypto-lib-bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_nist.d.tmp -MT crypto/bn/libcrypto-lib-bn_nist.o -c -o crypto/bn/libcrypto-lib-bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_prime.d.tmp -MT crypto/bn/libcrypto-lib-bn_prime.o -c -o crypto/bn/libcrypto-lib-bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_print.d.tmp -MT crypto/bn/libcrypto-lib-bn_print.o -c -o crypto/bn/libcrypto-lib-bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rand.d.tmp -MT crypto/bn/libcrypto-lib-bn_rand.o -c -o crypto/bn/libcrypto-lib-bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_recp.d.tmp -MT crypto/bn/libcrypto-lib-bn_recp.o -c -o crypto/bn/libcrypto-lib-bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_shift.d.tmp -MT crypto/bn/libcrypto-lib-bn_shift.o -c -o crypto/bn/libcrypto-lib-bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqr.o -c -o crypto/bn/libcrypto-lib-bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqrt.o -c -o crypto/bn/libcrypto-lib-bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_srp.d.tmp -MT crypto/bn/libcrypto-lib-bn_srp.o -c -o crypto/bn/libcrypto-lib-bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_word.d.tmp -MT crypto/bn/libcrypto-lib-bn_word.o -c -o crypto/bn/libcrypto-lib-bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-lib-bn_x931p.o -c -o crypto/bn/libcrypto-lib-bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buf_err.d.tmp -MT crypto/buffer/libcrypto-lib-buf_err.o -c -o crypto/buffer/libcrypto-lib-buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buffer.d.tmp -MT crypto/buffer/libcrypto-lib-buffer.o -c -o crypto/buffer/libcrypto-lib-buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-camellia.d.tmp -MT crypto/camellia/libcrypto-lib-camellia.o -c -o crypto/camellia/libcrypto-lib-camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cbc.o -c -o crypto/camellia/libcrypto-lib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cfb.o -c -o crypto/camellia/libcrypto-lib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ctr.o -c -o crypto/camellia/libcrypto-lib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ecb.o -c -o crypto/camellia/libcrypto-lib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_misc.o -c -o crypto/camellia/libcrypto-lib-cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ofb.o -c -o crypto/camellia/libcrypto-lib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-lib-c_cfb64.o -c -o crypto/cast/libcrypto-lib-c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ecb.d.tmp -MT crypto/cast/libcrypto-lib-c_ecb.o -c -o crypto/cast/libcrypto-lib-c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_enc.d.tmp -MT crypto/cast/libcrypto-lib-c_enc.o -c -o crypto/cast/libcrypto-lib-c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-lib-c_ofb64.o -c -o crypto/cast/libcrypto-lib-c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_skey.d.tmp -MT crypto/cast/libcrypto-lib-c_skey.o -c -o crypto/cast/libcrypto-lib-c_skey.o ../crypto/cast/c_skey.c
CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/chacha/chacha-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-lib-cmac.d.tmp -MT crypto/cmac/libcrypto-lib-cmac.o -c -o crypto/cmac/libcrypto-lib-cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_asn.o -c -o crypto/cmp/libcrypto-lib-cmp_asn.o ../crypto/cmp/cmp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_client.o -c -o crypto/cmp/libcrypto-lib-cmp_client.o ../crypto/cmp/cmp_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_ctx.o -c -o crypto/cmp/libcrypto-lib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_err.o -c -o crypto/cmp/libcrypto-lib-cmp_err.o ../crypto/cmp/cmp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_hdr.o -c -o crypto/cmp/libcrypto-lib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_http.o -c -o crypto/cmp/libcrypto-lib-cmp_http.o ../crypto/cmp/cmp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_msg.o -c -o crypto/cmp/libcrypto-lib-cmp_msg.o ../crypto/cmp/cmp_msg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_protect.o -c -o crypto/cmp/libcrypto-lib-cmp_protect.o ../crypto/cmp/cmp_protect.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_server.o -c -o crypto/cmp/libcrypto-lib-cmp_server.o ../crypto/cmp/cmp_server.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_status.o -c -o crypto/cmp/libcrypto-lib-cmp_status.o ../crypto/cmp/cmp_status.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_util.o -c -o crypto/cmp/libcrypto-lib-cmp_util.o ../crypto/cmp/cmp_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_vfy.o -c -o crypto/cmp/libcrypto-lib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-lib-cms_asn1.o -c -o crypto/cms/libcrypto-lib-cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_att.d.tmp -MT crypto/cms/libcrypto-lib-cms_att.o -c -o crypto/cms/libcrypto-lib-cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_cd.d.tmp -MT crypto/cms/libcrypto-lib-cms_cd.o -c -o crypto/cms/libcrypto-lib-cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dd.d.tmp -MT crypto/cms/libcrypto-lib-cms_dd.o -c -o crypto/cms/libcrypto-lib-cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dh.d.tmp -MT crypto/cms/libcrypto-lib-cms_dh.o -c -o crypto/cms/libcrypto-lib-cms_dh.o ../crypto/cms/cms_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ec.d.tmp -MT crypto/cms/libcrypto-lib-cms_ec.o -c -o crypto/cms/libcrypto-lib-cms_ec.o ../crypto/cms/cms_ec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_enc.d.tmp -MT crypto/cms/libcrypto-lib-cms_enc.o -c -o crypto/cms/libcrypto-lib-cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_env.d.tmp -MT crypto/cms/libcrypto-lib-cms_env.o -c -o crypto/cms/libcrypto-lib-cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_err.d.tmp -MT crypto/cms/libcrypto-lib-cms_err.o -c -o crypto/cms/libcrypto-lib-cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ess.d.tmp -MT crypto/cms/libcrypto-lib-cms_ess.o -c -o crypto/cms/libcrypto-lib-cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_io.d.tmp -MT crypto/cms/libcrypto-lib-cms_io.o -c -o crypto/cms/libcrypto-lib-cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_kari.d.tmp -MT crypto/cms/libcrypto-lib-cms_kari.o -c -o crypto/cms/libcrypto-lib-cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_lib.d.tmp -MT crypto/cms/libcrypto-lib-cms_lib.o -c -o crypto/cms/libcrypto-lib-cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-lib-cms_pwri.o -c -o crypto/cms/libcrypto-lib-cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-lib-cms_rsa.o -c -o crypto/cms/libcrypto-lib-cms_rsa.o ../crypto/cms/cms_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_sd.d.tmp -MT crypto/cms/libcrypto-lib-cms_sd.o -c -o crypto/cms/libcrypto-lib-cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_smime.d.tmp -MT crypto/cms/libcrypto-lib-cms_smime.o -c -o crypto/cms/libcrypto-lib-cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-c_zlib.d.tmp -MT crypto/comp/libcrypto-lib-c_zlib.o -c -o crypto/comp/libcrypto-lib-c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_err.d.tmp -MT crypto/comp/libcrypto-lib-comp_err.o -c -o crypto/comp/libcrypto-lib-comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_lib.d.tmp -MT crypto/comp/libcrypto-lib-comp_lib.o -c -o crypto/comp/libcrypto-lib-comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_api.d.tmp -MT crypto/conf/libcrypto-lib-conf_api.o -c -o crypto/conf/libcrypto-lib-conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_def.d.tmp -MT crypto/conf/libcrypto-lib-conf_def.o -c -o crypto/conf/libcrypto-lib-conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_err.d.tmp -MT crypto/conf/libcrypto-lib-conf_err.o -c -o crypto/conf/libcrypto-lib-conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_lib.d.tmp -MT crypto/conf/libcrypto-lib-conf_lib.o -c -o crypto/conf/libcrypto-lib-conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mall.d.tmp -MT crypto/conf/libcrypto-lib-conf_mall.o -c -o crypto/conf/libcrypto-lib-conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mod.d.tmp -MT crypto/conf/libcrypto-lib-conf_mod.o -c -o crypto/conf/libcrypto-lib-conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_sap.d.tmp -MT crypto/conf/libcrypto-lib-conf_sap.o -c -o crypto/conf/libcrypto-lib-conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-lib-conf_ssl.o -c -o crypto/conf/libcrypto-lib-conf_ssl.o ../crypto/conf/conf_ssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_asn.o -c -o crypto/crmf/libcrypto-lib-crmf_asn.o ../crypto/crmf/crmf_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_err.o -c -o crypto/crmf/libcrypto-lib-crmf_err.o ../crypto/crmf/crmf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_lib.o -c -o crypto/crmf/libcrypto-lib-crmf_lib.o ../crypto/crmf/crmf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_pbm.o -c -o crypto/crmf/libcrypto-lib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_b64.d.tmp -MT crypto/ct/libcrypto-lib-ct_b64.o -c -o crypto/ct/libcrypto-lib-ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_err.d.tmp -MT crypto/ct/libcrypto-lib-ct_err.o -c -o crypto/ct/libcrypto-lib-ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_log.d.tmp -MT crypto/ct/libcrypto-lib-ct_log.o -c -o crypto/ct/libcrypto-lib-ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_oct.d.tmp -MT crypto/ct/libcrypto-lib-ct_oct.o -c -o crypto/ct/libcrypto-lib-ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_policy.d.tmp -MT crypto/ct/libcrypto-lib-ct_policy.o -c -o crypto/ct/libcrypto-lib-ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_prn.d.tmp -MT crypto/ct/libcrypto-lib-ct_prn.o -c -o crypto/ct/libcrypto-lib-ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct.o -c -o crypto/ct/libcrypto-lib-ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-lib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-lib-ct_vfy.o -c -o crypto/ct/libcrypto-lib-ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-lib-ct_x509v3.o -c -o crypto/ct/libcrypto-lib-ct_x509v3.o ../crypto/ct/ct_x509v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-lib-cbc_cksm.o -c -o crypto/des/libcrypto-lib-cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_enc.d.tmp -MT crypto/des/libcrypto-lib-cbc_enc.o -c -o crypto/des/libcrypto-lib-cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64ede.d.tmp -MT crypto/des/libcrypto-lib-cfb64ede.o -c -o crypto/des/libcrypto-lib-cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64enc.d.tmp -MT crypto/des/libcrypto-lib-cfb64enc.o -c -o crypto/des/libcrypto-lib-cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb_enc.d.tmp -MT crypto/des/libcrypto-lib-cfb_enc.o -c -o crypto/des/libcrypto-lib-cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-des_enc.d.tmp -MT crypto/des/libcrypto-lib-des_enc.o -c -o crypto/des/libcrypto-lib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb3_enc.o -c -o crypto/des/libcrypto-lib-ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb_enc.o -c -o crypto/des/libcrypto-lib-ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt.d.tmp -MT crypto/des/libcrypto-lib-fcrypt.o -c -o crypto/des/libcrypto-lib-fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-lib-fcrypt_b.o -c -o crypto/des/libcrypto-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64ede.d.tmp -MT crypto/des/libcrypto-lib-ofb64ede.o -c -o crypto/des/libcrypto-lib-ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64enc.d.tmp -MT crypto/des/libcrypto-lib-ofb64enc.o -c -o crypto/des/libcrypto-lib-ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb_enc.d.tmp -MT crypto/des/libcrypto-lib-ofb_enc.o -c -o crypto/des/libcrypto-lib-ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-pcbc_enc.o -c -o crypto/des/libcrypto-lib-pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-qud_cksm.d.tmp -MT crypto/des/libcrypto-lib-qud_cksm.o -c -o crypto/des/libcrypto-lib-qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-rand_key.d.tmp -MT crypto/des/libcrypto-lib-rand_key.o -c -o crypto/des/libcrypto-lib-rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-set_key.d.tmp -MT crypto/des/libcrypto-lib-set_key.o -c -o crypto/des/libcrypto-lib-set_key.o ../crypto/des/set_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-str2key.d.tmp -MT crypto/des/libcrypto-lib-str2key.o -c -o crypto/des/libcrypto-lib-str2key.o ../crypto/des/str2key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-xcbc_enc.o -c -o crypto/des/libcrypto-lib-xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-lib-dh_ameth.o -c -o crypto/dh/libcrypto-lib-dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-lib-dh_asn1.o -c -o crypto/dh/libcrypto-lib-dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_backend.d.tmp -MT crypto/dh/libcrypto-lib-dh_backend.o -c -o crypto/dh/libcrypto-lib-dh_backend.o ../crypto/dh/dh_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_check.d.tmp -MT crypto/dh/libcrypto-lib-dh_check.o -c -o crypto/dh/libcrypto-lib-dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_depr.d.tmp -MT crypto/dh/libcrypto-lib-dh_depr.o -c -o crypto/dh/libcrypto-lib-dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_err.d.tmp -MT crypto/dh/libcrypto-lib-dh_err.o -c -o crypto/dh/libcrypto-lib-dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_gen.d.tmp -MT crypto/dh/libcrypto-lib-dh_gen.o -c -o crypto/dh/libcrypto-lib-dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-lib-dh_group_params.o -c -o crypto/dh/libcrypto-lib-dh_group_params.o ../crypto/dh/dh_group_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-lib-dh_kdf.o -c -o crypto/dh/libcrypto-lib-dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_key.d.tmp -MT crypto/dh/libcrypto-lib-dh_key.o -c -o crypto/dh/libcrypto-lib-dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_lib.d.tmp -MT crypto/dh/libcrypto-lib-dh_lib.o -c -o crypto/dh/libcrypto-lib-dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_meth.d.tmp -MT crypto/dh/libcrypto-lib-dh_meth.o -c -o crypto/dh/libcrypto-lib-dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-lib-dh_pmeth.o -c -o crypto/dh/libcrypto-lib-dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_prn.d.tmp -MT crypto/dh/libcrypto-lib-dh_prn.o -c -o crypto/dh/libcrypto-lib-dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-lib-dh_rfc5114.o -c -o crypto/dh/libcrypto-lib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ameth.o -c -o crypto/dsa/libcrypto-lib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_asn1.o -c -o crypto/dsa/libcrypto-lib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_backend.o -c -o crypto/dsa/libcrypto-lib-dsa_backend.o ../crypto/dsa/dsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_check.o -c -o crypto/dsa/libcrypto-lib-dsa_check.o ../crypto/dsa/dsa_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_depr.o -c -o crypto/dsa/libcrypto-lib-dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_err.o -c -o crypto/dsa/libcrypto-lib-dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_gen.o -c -o crypto/dsa/libcrypto-lib-dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_key.o -c -o crypto/dsa/libcrypto-lib-dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_lib.o -c -o crypto/dsa/libcrypto-lib-dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_meth.o -c -o crypto/dsa/libcrypto-lib-dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ossl.o -c -o crypto/dsa/libcrypto-lib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-lib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_prn.o -c -o crypto/dsa/libcrypto-lib-dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_sign.o -c -o crypto/dsa/libcrypto-lib-dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_vrf.o -c -o crypto/dsa/libcrypto-lib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dl.d.tmp -MT crypto/dso/libcrypto-lib-dso_dl.o -c -o crypto/dso/libcrypto-lib-dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-lib-dso_dlfcn.o -c -o crypto/dso/libcrypto-lib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_err.d.tmp -MT crypto/dso/libcrypto-lib-dso_err.o -c -o crypto/dso/libcrypto-lib-dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_lib.d.tmp -MT crypto/dso/libcrypto-lib-dso_lib.o -c -o crypto/dso/libcrypto-lib-dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-lib-dso_openssl.o -c -o crypto/dso/libcrypto-lib-dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_vms.d.tmp -MT crypto/dso/libcrypto-lib-dso_vms.o -c -o crypto/dso/libcrypto-lib-dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_win32.d.tmp -MT crypto/dso/libcrypto-lib-dso_win32.o -c -o crypto/dso/libcrypto-lib-dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448.o -c -o crypto/ec/curve448/libcrypto-lib-curve448.o ../crypto/ec/curve448/curve448.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-lib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-lib-eddsa.o -c -o crypto/ec/curve448/libcrypto-lib-eddsa.o ../crypto/ec/curve448/eddsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-lib-f_generic.o -c -o crypto/ec/curve448/libcrypto-lib-f_generic.o ../crypto/ec/curve448/f_generic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-lib-scalar.o -c -o crypto/ec/curve448/libcrypto-lib-scalar.o ../crypto/ec/curve448/scalar.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-curve25519.d.tmp -MT crypto/ec/libcrypto-lib-curve25519.o -c -o crypto/ec/libcrypto-lib-curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec2_oct.o -c -o crypto/ec/libcrypto-lib-ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ec2_smpl.o -c -o crypto/ec/libcrypto-lib-ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-lib-ec_ameth.o -c -o crypto/ec/libcrypto-lib-ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-lib-ec_asn1.o -c -o crypto/ec/libcrypto-lib-ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_backend.d.tmp -MT crypto/ec/libcrypto-lib-ec_backend.o -c -o crypto/ec/libcrypto-lib-ec_backend.o ../crypto/ec/ec_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_check.d.tmp -MT crypto/ec/libcrypto-lib-ec_check.o -c -o crypto/ec/libcrypto-lib-ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_curve.d.tmp -MT crypto/ec/libcrypto-lib-ec_curve.o -c -o crypto/ec/libcrypto-lib-ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-lib-ec_cvt.o -c -o crypto/ec/libcrypto-lib-ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-lib-ec_deprecated.o -c -o crypto/ec/libcrypto-lib-ec_deprecated.o ../crypto/ec/ec_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_err.d.tmp -MT crypto/ec/libcrypto-lib-ec_err.o -c -o crypto/ec/libcrypto-lib-ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_key.d.tmp -MT crypto/ec/libcrypto-lib-ec_key.o -c -o crypto/ec/libcrypto-lib-ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_kmeth.o -c -o crypto/ec/libcrypto-lib-ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_lib.d.tmp -MT crypto/ec/libcrypto-lib-ec_lib.o -c -o crypto/ec/libcrypto-lib-ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_mult.d.tmp -MT crypto/ec/libcrypto-lib-ec_mult.o -c -o crypto/ec/libcrypto-lib-ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec_oct.o -c -o crypto/ec/libcrypto-lib-ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_pmeth.o -c -o crypto/ec/libcrypto-lib-ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_print.d.tmp -MT crypto/ec/libcrypto-lib-ec_print.o -c -o crypto/ec/libcrypto-lib-ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_kdf.o -c -o crypto/ec/libcrypto-lib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_ossl.o -c -o crypto/ec/libcrypto-lib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-lib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_sign.o -c -o crypto/ec/libcrypto-lib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-lib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-eck_prn.d.tmp -MT crypto/ec/libcrypto-lib-eck_prn.o -c -o crypto/ec/libcrypto-lib-eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-lib-ecp_mont.o -c -o crypto/ec/libcrypto-lib-ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nist.o -c -o crypto/ec/libcrypto-lib-ecp_nist.o ../crypto/ec/ecp_nist.c
CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/ec/ecp_nistz256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nistz256.o -c -o crypto/ec/libcrypto-lib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-lib-ecp_oct.o -c -o crypto/ec/libcrypto-lib-ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ecp_smpl.o -c -o crypto/ec/libcrypto-lib-ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-lib-ecx_backend.o -c -o crypto/ec/libcrypto-lib-ecx_backend.o ../crypto/ec/ecx_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_key.d.tmp -MT crypto/ec/libcrypto-lib-ecx_key.o -c -o crypto/ec/libcrypto-lib-ecx_key.o ../crypto/ec/ecx_key.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-lib-ecx_meth.o -c -o crypto/ec/libcrypto-lib-ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_err.o -c -o crypto/encode_decode/libcrypto-lib-decoder_err.o ../crypto/encode_decode/decoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_err.o -c -o crypto/encode_decode/libcrypto-lib-encoder_err.o ../crypto/encode_decode/encoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_all.d.tmp -MT crypto/engine/libcrypto-lib-eng_all.o -c -o crypto/engine/libcrypto-lib-eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-lib-eng_cnf.o -c -o crypto/engine/libcrypto-lib-eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-lib-eng_ctrl.o -c -o crypto/engine/libcrypto-lib-eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-lib-eng_dyn.o -c -o crypto/engine/libcrypto-lib-eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_err.d.tmp -MT crypto/engine/libcrypto-lib-eng_err.o -c -o crypto/engine/libcrypto-lib-eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_fat.d.tmp -MT crypto/engine/libcrypto-lib-eng_fat.o -c -o crypto/engine/libcrypto-lib-eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_init.d.tmp -MT crypto/engine/libcrypto-lib-eng_init.o -c -o crypto/engine/libcrypto-lib-eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_lib.d.tmp -MT crypto/engine/libcrypto-lib-eng_lib.o -c -o crypto/engine/libcrypto-lib-eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_list.d.tmp -MT crypto/engine/libcrypto-lib-eng_list.o -c -o crypto/engine/libcrypto-lib-eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-lib-eng_openssl.o -c -o crypto/engine/libcrypto-lib-eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-lib-eng_pkey.o -c -o crypto/engine/libcrypto-lib-eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-lib-eng_rdrand.o -c -o crypto/engine/libcrypto-lib-eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_table.d.tmp -MT crypto/engine/libcrypto-lib-eng_table.o -c -o crypto/engine/libcrypto-lib-eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-lib-tb_asnmth.o -c -o crypto/engine/libcrypto-lib-tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-lib-tb_cipher.o -c -o crypto/engine/libcrypto-lib-tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dh.d.tmp -MT crypto/engine/libcrypto-lib-tb_dh.o -c -o crypto/engine/libcrypto-lib-tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_digest.d.tmp -MT crypto/engine/libcrypto-lib-tb_digest.o -c -o crypto/engine/libcrypto-lib-tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_dsa.o -c -o crypto/engine/libcrypto-lib-tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-lib-tb_eckey.o -c -o crypto/engine/libcrypto-lib-tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-lib-tb_pkmeth.o -c -o crypto/engine/libcrypto-lib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rand.d.tmp -MT crypto/engine/libcrypto-lib-tb_rand.o -c -o crypto/engine/libcrypto-lib-tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_rsa.o -c -o crypto/engine/libcrypto-lib-tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err.d.tmp -MT crypto/err/libcrypto-lib-err.o -c -o crypto/err/libcrypto-lib-err.o ../crypto/err/err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all.d.tmp -MT crypto/err/libcrypto-lib-err_all.o -c -o crypto/err/libcrypto-lib-err_all.o ../crypto/err/err_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-lib-err_all_legacy.o -c -o crypto/err/libcrypto-lib-err_all_legacy.o ../crypto/err/err_all_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_blocks.d.tmp -MT crypto/err/libcrypto-lib-err_blocks.o -c -o crypto/err/libcrypto-lib-err_blocks.o ../crypto/err/err_blocks.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_prn.d.tmp -MT crypto/err/libcrypto-lib-err_prn.o -c -o crypto/err/libcrypto-lib-err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-lib-ess_asn1.o -c -o crypto/ess/libcrypto-lib-ess_asn1.o ../crypto/ess/ess_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_err.d.tmp -MT crypto/ess/libcrypto-lib-ess_err.o -c -o crypto/ess/libcrypto-lib-ess_err.o ../crypto/ess/ess_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_lib.d.tmp -MT crypto/ess/libcrypto-lib-ess_lib.o -c -o crypto/ess/libcrypto-lib-ess_lib.o ../crypto/ess/ess_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-asymcipher.d.tmp -MT crypto/evp/libcrypto-lib-asymcipher.o -c -o crypto/evp/libcrypto-lib-asymcipher.o ../crypto/evp/asymcipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_b64.d.tmp -MT crypto/evp/libcrypto-lib-bio_b64.o -c -o crypto/evp/libcrypto-lib-bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_enc.d.tmp -MT crypto/evp/libcrypto-lib-bio_enc.o -c -o crypto/evp/libcrypto-lib-bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_md.d.tmp -MT crypto/evp/libcrypto-lib-bio_md.o -c -o crypto/evp/libcrypto-lib-bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_ok.d.tmp -MT crypto/evp/libcrypto-lib-bio_ok.o -c -o crypto/evp/libcrypto-lib-bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_allc.d.tmp -MT crypto/evp/libcrypto-lib-c_allc.o -c -o crypto/evp/libcrypto-lib-c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_alld.d.tmp -MT crypto/evp/libcrypto-lib-c_alld.o -c -o crypto/evp/libcrypto-lib-c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-cmeth_lib.o -c -o crypto/evp/libcrypto-lib-cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-lib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-lib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dh_ctrl.o -c -o crypto/evp/libcrypto-lib-dh_ctrl.o ../crypto/evp/dh_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_support.d.tmp -MT crypto/evp/libcrypto-lib-dh_support.o -c -o crypto/evp/libcrypto-lib-dh_support.o ../crypto/evp/dh_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-digest.d.tmp -MT crypto/evp/libcrypto-lib-digest.o -c -o crypto/evp/libcrypto-lib-digest.o ../crypto/evp/digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dsa_ctrl.o -c -o crypto/evp/libcrypto-lib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes.d.tmp -MT crypto/evp/libcrypto-lib-e_aes.o -c -o crypto/evp/libcrypto-lib-e_aes.o ../crypto/evp/e_aes.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aria.d.tmp -MT crypto/evp/libcrypto-lib-e_aria.o -c -o crypto/evp/libcrypto-lib-e_aria.o ../crypto/evp/e_aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_bf.d.tmp -MT crypto/evp/libcrypto-lib-e_bf.o -c -o crypto/evp/libcrypto-lib-e_bf.o ../crypto/evp/e_bf.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_camellia.d.tmp -MT crypto/evp/libcrypto-lib-e_camellia.o -c -o crypto/evp/libcrypto-lib-e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_cast.d.tmp -MT crypto/evp/libcrypto-lib-e_cast.o -c -o crypto/evp/libcrypto-lib-e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-lib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des.d.tmp -MT crypto/evp/libcrypto-lib-e_des.o -c -o crypto/evp/libcrypto-lib-e_des.o ../crypto/evp/e_des.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des3.d.tmp -MT crypto/evp/libcrypto-lib-e_des3.o -c -o crypto/evp/libcrypto-lib-e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_idea.d.tmp -MT crypto/evp/libcrypto-lib-e_idea.o -c -o crypto/evp/libcrypto-lib-e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_null.d.tmp -MT crypto/evp/libcrypto-lib-e_null.o -c -o crypto/evp/libcrypto-lib-e_null.o ../crypto/evp/e_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_old.d.tmp -MT crypto/evp/libcrypto-lib-e_old.o -c -o crypto/evp/libcrypto-lib-e_old.o ../crypto/evp/e_old.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc2.d.tmp -MT crypto/evp/libcrypto-lib-e_rc2.o -c -o crypto/evp/libcrypto-lib-e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4.o -c -o crypto/evp/libcrypto-lib-e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc5.o -c -o crypto/evp/libcrypto-lib-e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_seed.d.tmp -MT crypto/evp/libcrypto-lib-e_seed.o -c -o crypto/evp/libcrypto-lib-e_seed.o ../crypto/evp/e_seed.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_sm4.d.tmp -MT crypto/evp/libcrypto-lib-e_sm4.o -c -o crypto/evp/libcrypto-lib-e_sm4.o ../crypto/evp/e_sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-lib-e_xcbc_d.o -c -o crypto/evp/libcrypto-lib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-ec_ctrl.o -c -o crypto/evp/libcrypto-lib-ec_ctrl.o ../crypto/evp/ec_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_support.d.tmp -MT crypto/evp/libcrypto-lib-ec_support.o -c -o crypto/evp/libcrypto-lib-ec_support.o ../crypto/evp/ec_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-encode.d.tmp -MT crypto/evp/libcrypto-lib-encode.o -c -o crypto/evp/libcrypto-lib-encode.o ../crypto/evp/encode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-lib-evp_cnf.o -c -o crypto/evp/libcrypto-lib-evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_enc.d.tmp -MT crypto/evp/libcrypto-lib-evp_enc.o -c -o crypto/evp/libcrypto-lib-evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_err.d.tmp -MT crypto/evp/libcrypto-lib-evp_err.o -c -o crypto/evp/libcrypto-lib-evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-lib-evp_fetch.o -c -o crypto/evp/libcrypto-lib-evp_fetch.o ../crypto/evp/evp_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_key.d.tmp -MT crypto/evp/libcrypto-lib-evp_key.o -c -o crypto/evp/libcrypto-lib-evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_lib.d.tmp -MT crypto/evp/libcrypto-lib-evp_lib.o -c -o crypto/evp/libcrypto-lib-evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-lib-evp_pbe.o -c -o crypto/evp/libcrypto-lib-evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-lib-evp_pkey.o -c -o crypto/evp/libcrypto-lib-evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_rand.d.tmp -MT crypto/evp/libcrypto-lib-evp_rand.o -c -o crypto/evp/libcrypto-lib-evp_rand.o ../crypto/evp/evp_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_utils.d.tmp -MT crypto/evp/libcrypto-lib-evp_utils.o -c -o crypto/evp/libcrypto-lib-evp_utils.o ../crypto/evp/evp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-exchange.d.tmp -MT crypto/evp/libcrypto-lib-exchange.o -c -o crypto/evp/libcrypto-lib-exchange.o ../crypto/evp/exchange.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-lib-kdf_lib.o -c -o crypto/evp/libcrypto-lib-kdf_lib.o ../crypto/evp/kdf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-lib-kdf_meth.o -c -o crypto/evp/libcrypto-lib-kdf_meth.o ../crypto/evp/kdf_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kem.d.tmp -MT crypto/evp/libcrypto-lib-kem.o -c -o crypto/evp/libcrypto-lib-kem.o ../crypto/evp/kem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_lib.o -c -o crypto/evp/libcrypto-lib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_meth.o -c -o crypto/evp/libcrypto-lib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-lib-legacy_blake2.o -c -o crypto/evp/libcrypto-lib-legacy_blake2.o ../crypto/evp/legacy_blake2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md4.o -c -o crypto/evp/libcrypto-lib-legacy_md4.o ../crypto/evp/legacy_md4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5.o -c -o crypto/evp/libcrypto-lib-legacy_md5.o ../crypto/evp/legacy_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-lib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-lib-legacy_ripemd.o -c -o crypto/evp/libcrypto-lib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-lib-legacy_sha.o -c -o crypto/evp/libcrypto-lib-legacy_sha.o ../crypto/evp/legacy_sha.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-lib-legacy_wp.o -c -o crypto/evp/libcrypto-lib-legacy_wp.o ../crypto/evp/legacy_wp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_null.d.tmp -MT crypto/evp/libcrypto-lib-m_null.o -c -o crypto/evp/libcrypto-lib-m_null.o ../crypto/evp/m_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_sigver.d.tmp -MT crypto/evp/libcrypto-lib-m_sigver.o -c -o crypto/evp/libcrypto-lib-m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_lib.d.tmp -MT crypto/evp/libcrypto-lib-mac_lib.o -c -o crypto/evp/libcrypto-lib-mac_lib.o ../crypto/evp/mac_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_meth.d.tmp -MT crypto/evp/libcrypto-lib-mac_meth.o -c -o crypto/evp/libcrypto-lib-mac_meth.o ../crypto/evp/mac_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-names.d.tmp -MT crypto/evp/libcrypto-lib-names.o -c -o crypto/evp/libcrypto-lib-names.o ../crypto/evp/names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt.o -c -o crypto/evp/libcrypto-lib-p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt2.o -c -o crypto/evp/libcrypto-lib-p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_dec.d.tmp -MT crypto/evp/libcrypto-lib-p_dec.o -c -o crypto/evp/libcrypto-lib-p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_enc.d.tmp -MT crypto/evp/libcrypto-lib-p_enc.o -c -o crypto/evp/libcrypto-lib-p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_legacy.d.tmp -MT crypto/evp/libcrypto-lib-p_legacy.o -c -o crypto/evp/libcrypto-lib-p_legacy.o ../crypto/evp/p_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_lib.d.tmp -MT crypto/evp/libcrypto-lib-p_lib.o -c -o crypto/evp/libcrypto-lib-p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_open.d.tmp -MT crypto/evp/libcrypto-lib-p_open.o -c -o crypto/evp/libcrypto-lib-p_open.o ../crypto/evp/p_open.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_seal.d.tmp -MT crypto/evp/libcrypto-lib-p_seal.o -c -o crypto/evp/libcrypto-lib-p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_sign.d.tmp -MT crypto/evp/libcrypto-lib-p_sign.o -c -o crypto/evp/libcrypto-lib-p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_verify.d.tmp -MT crypto/evp/libcrypto-lib-p_verify.o -c -o crypto/evp/libcrypto-lib-p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-lib-pbe_scrypt.o -c -o crypto/evp/libcrypto-lib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_check.o -c -o crypto/evp/libcrypto-lib-pmeth_check.o ../crypto/evp/pmeth_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_gn.o -c -o crypto/evp/libcrypto-lib-pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_lib.o -c -o crypto/evp/libcrypto-lib-pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-signature.d.tmp -MT crypto/evp/libcrypto-lib-signature.o -c -o crypto/evp/libcrypto-lib-signature.o ../crypto/evp/signature.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_backend.o -c -o crypto/ffc/libcrypto-lib-ffc_backend.o ../crypto/ffc/ffc_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_dh.o -c -o crypto/ffc/libcrypto-lib-ffc_dh.o ../crypto/ffc/ffc_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params.o -c -o crypto/ffc/libcrypto-lib-ffc_params.o ../crypto/ffc/ffc_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-lib-hmac.d.tmp -MT crypto/hmac/libcrypto-lib-hmac.o -c -o crypto/hmac/libcrypto-lib-hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_client.d.tmp -MT crypto/http/libcrypto-lib-http_client.o -c -o crypto/http/libcrypto-lib-http_client.o ../crypto/http/http_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_err.d.tmp -MT crypto/http/libcrypto-lib-http_err.o -c -o crypto/http/libcrypto-lib-http_err.o ../crypto/http/http_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_lib.d.tmp -MT crypto/http/libcrypto-lib-http_lib.o -c -o crypto/http/libcrypto-lib-http_lib.o ../crypto/http/http_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-lib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-lib-kdf_err.o -c -o crypto/kdf/libcrypto-lib-kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-lib-lh_stats.o -c -o crypto/lhash/libcrypto-lib-lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lhash.d.tmp -MT crypto/lhash/libcrypto-lib-lhash.o -c -o crypto/lhash/libcrypto-lib-lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-armcap.d.tmp -MT crypto/libcrypto-lib-armcap.o -c -o crypto/libcrypto-lib-armcap.o ../crypto/armcap.c
CC="gcc" /usr/bin/perl ../crypto/armv4cpuid.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/armv4cpuid.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-asn1_dsa.d.tmp -MT crypto/libcrypto-lib-asn1_dsa.o -c -o crypto/libcrypto-lib-asn1_dsa.o ../crypto/asn1_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-bsearch.d.tmp -MT crypto/libcrypto-lib-bsearch.o -c -o crypto/libcrypto-lib-bsearch.o ../crypto/bsearch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-context.d.tmp -MT crypto/libcrypto-lib-context.o -c -o crypto/libcrypto-lib-context.o ../crypto/context.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_algorithm.d.tmp -MT crypto/libcrypto-lib-core_algorithm.o -c -o crypto/libcrypto-lib-core_algorithm.o ../crypto/core_algorithm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_fetch.d.tmp -MT crypto/libcrypto-lib-core_fetch.o -c -o crypto/libcrypto-lib-core_fetch.o ../crypto/core_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_namemap.d.tmp -MT crypto/libcrypto-lib-core_namemap.o -c -o crypto/libcrypto-lib-core_namemap.o ../crypto/core_namemap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpt_err.d.tmp -MT crypto/libcrypto-lib-cpt_err.o -c -o crypto/libcrypto-lib-cpt_err.o ../crypto/cpt_err.c
gcc  -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpuid.d.tmp -MT crypto/libcrypto-lib-cpuid.o -c -o crypto/libcrypto-lib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cryptlib.d.tmp -MT crypto/libcrypto-lib-cryptlib.o -c -o crypto/libcrypto-lib-cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ctype.d.tmp -MT crypto/libcrypto-lib-ctype.o -c -o crypto/libcrypto-lib-ctype.o ../crypto/ctype.c
/usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2" "debian-armhf" > crypto/buildinf.h
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-der_writer.d.tmp -MT crypto/libcrypto-lib-der_writer.o -c -o crypto/libcrypto-lib-der_writer.o ../crypto/der_writer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem_sec.d.tmp -MT crypto/libcrypto-lib-mem_sec.o -c -o crypto/libcrypto-lib-mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_dir.d.tmp -MT crypto/libcrypto-lib-o_dir.o -c -o crypto/libcrypto-lib-o_dir.o ../crypto/o_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_fopen.d.tmp -MT crypto/libcrypto-lib-o_fopen.o -c -o crypto/libcrypto-lib-o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_init.d.tmp -MT crypto/libcrypto-lib-o_init.o -c -o crypto/libcrypto-lib-o_init.o ../crypto/o_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_str.d.tmp -MT crypto/libcrypto-lib-o_str.o -c -o crypto/libcrypto-lib-o_str.o ../crypto/o_str.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_time.d.tmp -MT crypto/libcrypto-lib-o_time.o -c -o crypto/libcrypto-lib-o_time.o ../crypto/o_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-packet.d.tmp -MT crypto/libcrypto-lib-packet.o -c -o crypto/libcrypto-lib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build.d.tmp -MT crypto/libcrypto-lib-param_build.o -c -o crypto/libcrypto-lib-param_build.o ../crypto/param_build.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build_set.d.tmp -MT crypto/libcrypto-lib-param_build_set.o -c -o crypto/libcrypto-lib-param_build_set.o ../crypto/param_build_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params.d.tmp -MT crypto/libcrypto-lib-params.o -c -o crypto/libcrypto-lib-params.o ../crypto/params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_dup.d.tmp -MT crypto/libcrypto-lib-params_dup.o -c -o crypto/libcrypto-lib-params_dup.o ../crypto/params_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_from_text.d.tmp -MT crypto/libcrypto-lib-params_from_text.o -c -o crypto/libcrypto-lib-params_from_text.o ../crypto/params_from_text.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-passphrase.d.tmp -MT crypto/libcrypto-lib-passphrase.o -c -o crypto/libcrypto-lib-passphrase.o ../crypto/passphrase.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider.d.tmp -MT crypto/libcrypto-lib-provider.o -c -o crypto/libcrypto-lib-provider.o ../crypto/provider.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_child.d.tmp -MT crypto/libcrypto-lib-provider_child.o -c -o crypto/libcrypto-lib-provider_child.o ../crypto/provider_child.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_conf.d.tmp -MT crypto/libcrypto-lib-provider_conf.o -c -o crypto/libcrypto-lib-provider_conf.o ../crypto/provider_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_core.d.tmp -MT crypto/libcrypto-lib-provider_core.o -c -o crypto/libcrypto-lib-provider_core.o ../crypto/provider_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_predefined.d.tmp -MT crypto/libcrypto-lib-provider_predefined.o -c -o crypto/libcrypto-lib-provider_predefined.o ../crypto/provider_predefined.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-punycode.d.tmp -MT crypto/libcrypto-lib-punycode.o -c -o crypto/libcrypto-lib-punycode.o ../crypto/punycode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-self_test_core.d.tmp -MT crypto/libcrypto-lib-self_test_core.o -c -o crypto/libcrypto-lib-self_test_core.o ../crypto/self_test_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-sparse_array.d.tmp -MT crypto/libcrypto-lib-sparse_array.o -c -o crypto/libcrypto-lib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_lib.d.tmp -MT crypto/libcrypto-lib-threads_lib.o -c -o crypto/libcrypto-lib-threads_lib.o ../crypto/threads_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_none.d.tmp -MT crypto/libcrypto-lib-threads_none.o -c -o crypto/libcrypto-lib-threads_none.o ../crypto/threads_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_pthread.d.tmp -MT crypto/libcrypto-lib-threads_pthread.o -c -o crypto/libcrypto-lib-threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_win.d.tmp -MT crypto/libcrypto-lib-threads_win.o -c -o crypto/libcrypto-lib-threads_win.o ../crypto/threads_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-trace.d.tmp -MT crypto/libcrypto-lib-trace.o -c -o crypto/libcrypto-lib-trace.o ../crypto/trace.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-uid.d.tmp -MT crypto/libcrypto-lib-uid.o -c -o crypto/libcrypto-lib-uid.o ../crypto/uid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-lib-md4_dgst.o -c -o crypto/md4/libcrypto-lib-md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_one.d.tmp -MT crypto/md4/libcrypto-lib-md4_one.o -c -o crypto/md4/libcrypto-lib-md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-lib-md5_dgst.o -c -o crypto/md5/libcrypto-lib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_one.d.tmp -MT crypto/md5/libcrypto-lib-md5_one.o -c -o crypto/md5/libcrypto-lib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-lib-md5_sha1.o -c -o crypto/md5/libcrypto-lib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cbc128.d.tmp -MT crypto/modes/libcrypto-lib-cbc128.o -c -o crypto/modes/libcrypto-lib-cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ccm128.d.tmp -MT crypto/modes/libcrypto-lib-ccm128.o -c -o crypto/modes/libcrypto-lib-ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cfb128.d.tmp -MT crypto/modes/libcrypto-lib-cfb128.o -c -o crypto/modes/libcrypto-lib-cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ctr128.d.tmp -MT crypto/modes/libcrypto-lib-ctr128.o -c -o crypto/modes/libcrypto-lib-ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cts128.d.tmp -MT crypto/modes/libcrypto-lib-cts128.o -c -o crypto/modes/libcrypto-lib-cts128.o ../crypto/modes/cts128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-gcm128.d.tmp -MT crypto/modes/libcrypto-lib-gcm128.o -c -o crypto/modes/libcrypto-lib-gcm128.o ../crypto/modes/gcm128.c
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghash-armv4.S
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghashv8-armx.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ocb128.d.tmp -MT crypto/modes/libcrypto-lib-ocb128.o -c -o crypto/modes/libcrypto-lib-ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ofb128.d.tmp -MT crypto/modes/libcrypto-lib-ofb128.o -c -o crypto/modes/libcrypto-lib-ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-siv128.d.tmp -MT crypto/modes/libcrypto-lib-siv128.o -c -o crypto/modes/libcrypto-lib-siv128.o ../crypto/modes/siv128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-wrap128.d.tmp -MT crypto/modes/libcrypto-lib-wrap128.o -c -o crypto/modes/libcrypto-lib-wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-xts128.d.tmp -MT crypto/modes/libcrypto-lib-xts128.o -c -o crypto/modes/libcrypto-lib-xts128.o ../crypto/modes/xts128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-o_names.d.tmp -MT crypto/objects/libcrypto-lib-o_names.o -c -o crypto/objects/libcrypto-lib-o_names.o ../crypto/objects/o_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_dat.d.tmp -MT crypto/objects/libcrypto-lib-obj_dat.o -c -o crypto/objects/libcrypto-lib-obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_err.d.tmp -MT crypto/objects/libcrypto-lib-obj_err.o -c -o crypto/objects/libcrypto-lib-obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_lib.d.tmp -MT crypto/objects/libcrypto-lib-obj_lib.o -c -o crypto/objects/libcrypto-lib-obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_xref.d.tmp -MT crypto/objects/libcrypto-lib-obj_xref.o -c -o crypto/objects/libcrypto-lib-obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-lib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_err.o -c -o crypto/ocsp/libcrypto-lib-ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-lib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_http.o -c -o crypto/ocsp/libcrypto-lib-ocsp_http.o ../crypto/ocsp/ocsp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-lib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-lib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-lib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-lib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-lib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_all.d.tmp -MT crypto/pem/libcrypto-lib-pem_all.o -c -o crypto/pem/libcrypto-lib-pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_err.d.tmp -MT crypto/pem/libcrypto-lib-pem_err.o -c -o crypto/pem/libcrypto-lib-pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_info.d.tmp -MT crypto/pem/libcrypto-lib-pem_info.o -c -o crypto/pem/libcrypto-lib-pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_lib.d.tmp -MT crypto/pem/libcrypto-lib-pem_lib.o -c -o crypto/pem/libcrypto-lib-pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_oth.d.tmp -MT crypto/pem/libcrypto-lib-pem_oth.o -c -o crypto/pem/libcrypto-lib-pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-lib-pem_pk8.o -c -o crypto/pem/libcrypto-lib-pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-lib-pem_pkey.o -c -o crypto/pem/libcrypto-lib-pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_sign.d.tmp -MT crypto/pem/libcrypto-lib-pem_sign.o -c -o crypto/pem/libcrypto-lib-pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_x509.d.tmp -MT crypto/pem/libcrypto-lib-pem_x509.o -c -o crypto/pem/libcrypto-lib-pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-lib-pem_xaux.o -c -o crypto/pem/libcrypto-lib-pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-lib-pvkfmt.o -c -o crypto/pem/libcrypto-lib-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_add.o -c -o crypto/pkcs12/libcrypto-lib-p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_asn.o -c -o crypto/pkcs12/libcrypto-lib-p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_attr.o -c -o crypto/pkcs12/libcrypto-lib-p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_decr.o -c -o crypto/pkcs12/libcrypto-lib-p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_init.o -c -o crypto/pkcs12/libcrypto-lib-p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_key.o -c -o crypto/pkcs12/libcrypto-lib-p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-lib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-lib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_npas.o -c -o crypto/pkcs12/libcrypto-lib-p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-lib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_utl.o -c -o crypto/pkcs12/libcrypto-lib-p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-lib-pk12err.o -c -o crypto/pkcs12/libcrypto-lib-pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-lib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-lib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-lib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-lib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-lib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-lib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-lib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-lib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c
CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/poly1305/poly1305-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-lib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-lib-poly1305.o -c -o crypto/poly1305/libcrypto-lib-poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-defn_cache.d.tmp -MT crypto/property/libcrypto-lib-defn_cache.o -c -o crypto/property/libcrypto-lib-defn_cache.o ../crypto/property/defn_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property.d.tmp -MT crypto/property/libcrypto-lib-property.o -c -o crypto/property/libcrypto-lib-property.o ../crypto/property/property.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_err.d.tmp -MT crypto/property/libcrypto-lib-property_err.o -c -o crypto/property/libcrypto-lib-property_err.o ../crypto/property/property_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_parse.d.tmp -MT crypto/property/libcrypto-lib-property_parse.o -c -o crypto/property/libcrypto-lib-property_parse.o ../crypto/property/property_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_query.d.tmp -MT crypto/property/libcrypto-lib-property_query.o -c -o crypto/property/libcrypto-lib-property_query.o ../crypto/property/property_query.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_string.d.tmp -MT crypto/property/libcrypto-lib-property_string.o -c -o crypto/property/libcrypto-lib-property_string.o ../crypto/property/property_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-prov_seed.d.tmp -MT crypto/rand/libcrypto-lib-prov_seed.o -c -o crypto/rand/libcrypto-lib-prov_seed.o ../crypto/rand/prov_seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-lib-rand_deprecated.o -c -o crypto/rand/libcrypto-lib-rand_deprecated.o ../crypto/rand/rand_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_err.d.tmp -MT crypto/rand/libcrypto-lib-rand_err.o -c -o crypto/rand/libcrypto-lib-rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_lib.d.tmp -MT crypto/rand/libcrypto-lib-rand_lib.o -c -o crypto/rand/libcrypto-lib-rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_meth.d.tmp -MT crypto/rand/libcrypto-lib-rand_meth.o -c -o crypto/rand/libcrypto-lib-rand_meth.o ../crypto/rand/rand_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_pool.d.tmp -MT crypto/rand/libcrypto-lib-rand_pool.o -c -o crypto/rand/libcrypto-lib-rand_pool.o ../crypto/rand/rand_pool.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-randfile.d.tmp -MT crypto/rand/libcrypto-lib-randfile.o -c -o crypto/rand/libcrypto-lib-randfile.o ../crypto/rand/randfile.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_cbc.o -c -o crypto/rc2/libcrypto-lib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_ecb.o -c -o crypto/rc2/libcrypto-lib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_skey.o -c -o crypto/rc2/libcrypto-lib-rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2cfb64.o -c -o crypto/rc2/libcrypto-lib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2ofb64.o -c -o crypto/rc2/libcrypto-lib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_enc.o -c -o crypto/rc4/libcrypto-lib-rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_skey.o -c -o crypto/rc4/libcrypto-lib-rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-lib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_one.o -c -o crypto/ripemd/libcrypto-lib-rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ameth.o -c -o crypto/rsa/libcrypto-lib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_asn1.o -c -o crypto/rsa/libcrypto-lib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_backend.o -c -o crypto/rsa/libcrypto-lib-rsa_backend.o ../crypto/rsa/rsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_chk.o -c -o crypto/rsa/libcrypto-lib-rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_crpt.o -c -o crypto/rsa/libcrypto-lib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_depr.o -c -o crypto/rsa/libcrypto-lib-rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_err.o -c -o crypto/rsa/libcrypto-lib-rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_lib.o -c -o crypto/rsa/libcrypto-lib-rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_meth.o -c -o crypto/rsa/libcrypto-lib-rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp.o -c -o crypto/rsa/libcrypto-lib-rsa_mp.o ../crypto/rsa/rsa_mp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-lib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_none.o -c -o crypto/rsa/libcrypto-lib-rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_oaep.o -c -o crypto/rsa/libcrypto-lib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ossl.o -c -o crypto/rsa/libcrypto-lib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pk1.o -c -o crypto/rsa/libcrypto-lib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-lib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_prn.o -c -o crypto/rsa/libcrypto-lib-rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pss.o -c -o crypto/rsa/libcrypto-lib-rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_saos.o -c -o crypto/rsa/libcrypto-lib-rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_schemes.o -c -o crypto/rsa/libcrypto-lib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sign.o -c -o crypto/rsa/libcrypto-lib-rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931.o -c -o crypto/rsa/libcrypto-lib-rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931g.o -c -o crypto/rsa/libcrypto-lib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed.d.tmp -MT crypto/seed/libcrypto-lib-seed.o -c -o crypto/seed/libcrypto-lib-seed.o ../crypto/seed/seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-lib-seed_cbc.o -c -o crypto/seed/libcrypto-lib-seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-lib-seed_cfb.o -c -o crypto/seed/libcrypto-lib-seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ecb.o -c -o crypto/seed/libcrypto-lib-seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ofb.o -c -o crypto/seed/libcrypto-lib-seed_ofb.o ../crypto/seed/seed_ofb.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/keccak1600-armv4.S
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv4-large.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha1-armv4-large.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1_one.d.tmp -MT crypto/sha/libcrypto-lib-sha1_one.o -c -o crypto/sha/libcrypto-lib-sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-lib-sha1dgst.o -c -o crypto/sha/libcrypto-lib-sha1dgst.o ../crypto/sha/sha1dgst.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha256.d.tmp -MT crypto/sha/libcrypto-lib-sha256.o -c -o crypto/sha/libcrypto-lib-sha256.o ../crypto/sha/sha256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha3.d.tmp -MT crypto/sha/libcrypto-lib-sha3.o -c -o crypto/sha/libcrypto-lib-sha3.o ../crypto/sha/sha3.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha512-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha512.d.tmp -MT crypto/sha/libcrypto-lib-sha512.o -c -o crypto/sha/libcrypto-lib-sha512.o ../crypto/sha/sha512.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-lib-siphash.d.tmp -MT crypto/siphash/libcrypto-lib-siphash.o -c -o crypto/siphash/libcrypto-lib-siphash.o ../crypto/siphash/siphash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_crypt.o -c -o crypto/sm2/libcrypto-lib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_err.o -c -o crypto/sm2/libcrypto-lib-sm2_err.o ../crypto/sm2/sm2_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_key.o -c -o crypto/sm2/libcrypto-lib-sm2_key.o ../crypto/sm2/sm2_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_sign.o -c -o crypto/sm2/libcrypto-lib-sm2_sign.o ../crypto/sm2/sm2_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-lib-legacy_sm3.o -c -o crypto/sm3/libcrypto-lib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-sm3.d.tmp -MT crypto/sm3/libcrypto-lib-sm3.o -c -o crypto/sm3/libcrypto-lib-sm3.o ../crypto/sm3/sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-lib-sm4.d.tmp -MT crypto/sm4/libcrypto-lib-sm4.o -c -o crypto/sm4/libcrypto-lib-sm4.o ../crypto/sm4/sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_lib.d.tmp -MT crypto/srp/libcrypto-lib-srp_lib.o -c -o crypto/srp/libcrypto-lib-srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-lib-srp_vfy.o -c -o crypto/srp/libcrypto-lib-srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-lib-stack.d.tmp -MT crypto/stack/libcrypto-lib-stack.o -c -o crypto/stack/libcrypto-lib-stack.o ../crypto/stack/stack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_err.d.tmp -MT crypto/store/libcrypto-lib-store_err.o -c -o crypto/store/libcrypto-lib-store_err.o ../crypto/store/store_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_init.d.tmp -MT crypto/store/libcrypto-lib-store_init.o -c -o crypto/store/libcrypto-lib-store_init.o ../crypto/store/store_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_lib.d.tmp -MT crypto/store/libcrypto-lib-store_lib.o -c -o crypto/store/libcrypto-lib-store_lib.o ../crypto/store/store_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_meth.d.tmp -MT crypto/store/libcrypto-lib-store_meth.o -c -o crypto/store/libcrypto-lib-store_meth.o ../crypto/store/store_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_register.d.tmp -MT crypto/store/libcrypto-lib-store_register.o -c -o crypto/store/libcrypto-lib-store_register.o ../crypto/store/store_register.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_result.d.tmp -MT crypto/store/libcrypto-lib-store_result.o -c -o crypto/store/libcrypto-lib-store_result.o ../crypto/store/store_result.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_strings.d.tmp -MT crypto/store/libcrypto-lib-store_strings.o -c -o crypto/store/libcrypto-lib-store_strings.o ../crypto/store/store_strings.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-lib-ts_asn1.o -c -o crypto/ts/libcrypto-lib-ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_conf.d.tmp -MT crypto/ts/libcrypto-lib-ts_conf.o -c -o crypto/ts/libcrypto-lib-ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_err.d.tmp -MT crypto/ts/libcrypto-lib-ts_err.o -c -o crypto/ts/libcrypto-lib-ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_lib.d.tmp -MT crypto/ts/libcrypto-lib-ts_lib.o -c -o crypto/ts/libcrypto-lib-ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_print.o -c -o crypto/ts/libcrypto-lib-ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_utils.o -c -o crypto/ts/libcrypto-lib-ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_print.o -c -o crypto/ts/libcrypto-lib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-lib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-lib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-lib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-lib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-lib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-lib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-lib-txt_db.o -c -o crypto/txt_db/libcrypto-lib-txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_err.d.tmp -MT crypto/ui/libcrypto-lib-ui_err.o -c -o crypto/ui/libcrypto-lib-ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_lib.d.tmp -MT crypto/ui/libcrypto-lib-ui_lib.o -c -o crypto/ui/libcrypto-lib-ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_null.d.tmp -MT crypto/ui/libcrypto-lib-ui_null.o -c -o crypto/ui/libcrypto-lib-ui_null.o ../crypto/ui/ui_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-lib-ui_openssl.o -c -o crypto/ui/libcrypto-lib-ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_util.d.tmp -MT crypto/ui/libcrypto-lib-ui_util.o -c -o crypto/ui/libcrypto-lib-ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_block.o -c -o crypto/whrlpool/libcrypto-lib-wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-lib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../crypto/x509/by_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_store.d.tmp -MT crypto/x509/libcrypto-lib-by_store.o -c -o crypto/x509/libcrypto-lib-by_store.o ../crypto/x509/by_store.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-lib-pcy_cache.o -c -o crypto/x509/libcrypto-lib-pcy_cache.o ../crypto/x509/pcy_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509/libcrypto-lib-pcy_data.o -c -o crypto/x509/libcrypto-lib-pcy_data.o ../crypto/x509/pcy_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-lib-pcy_lib.o -c -o crypto/x509/libcrypto-lib-pcy_lib.o ../crypto/x509/pcy_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509/libcrypto-lib-pcy_map.o -c -o crypto/x509/libcrypto-lib-pcy_map.o ../crypto/x509/pcy_map.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509/libcrypto-lib-pcy_node.o -c -o crypto/x509/libcrypto-lib-pcy_node.o ../crypto/x509/pcy_node.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-lib-pcy_tree.o -c -o crypto/x509/libcrypto-lib-pcy_tree.o ../crypto/x509/pcy_tree.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../crypto/x509/t_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509/libcrypto-lib-v3_addr.o -c -o crypto/x509/libcrypto-lib-v3_addr.o ../crypto/x509/v3_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509/libcrypto-lib-v3_admis.o -c -o crypto/x509/libcrypto-lib-v3_admis.o ../crypto/x509/v3_admis.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-lib-v3_akeya.o -c -o crypto/x509/libcrypto-lib-v3_akeya.o ../crypto/x509/v3_akeya.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akid.d.tmp -MT crypto/x509/libcrypto-lib-v3_akid.o -c -o crypto/x509/libcrypto-lib-v3_akid.o ../crypto/x509/v3_akid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509/libcrypto-lib-v3_asid.o -c -o crypto/x509/libcrypto-lib-v3_asid.o ../crypto/x509/v3_asid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_bcons.o -c -o crypto/x509/libcrypto-lib-v3_bcons.o ../crypto/x509/v3_bcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-lib-v3_bitst.o -c -o crypto/x509/libcrypto-lib-v3_bitst.o ../crypto/x509/v3_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509/libcrypto-lib-v3_conf.o -c -o crypto/x509/libcrypto-lib-v3_conf.o ../crypto/x509/v3_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-lib-v3_cpols.o -c -o crypto/x509/libcrypto-lib-v3_cpols.o ../crypto/x509/v3_cpols.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509/libcrypto-lib-v3_crld.o -c -o crypto/x509/libcrypto-lib-v3_crld.o ../crypto/x509/v3_crld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509/libcrypto-lib-v3_enum.o -c -o crypto/x509/libcrypto-lib-v3_enum.o ../crypto/x509/v3_enum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509/libcrypto-lib-v3_extku.o -c -o crypto/x509/libcrypto-lib-v3_extku.o ../crypto/x509/v3_extku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509/libcrypto-lib-v3_genn.o -c -o crypto/x509/libcrypto-lib-v3_genn.o ../crypto/x509/v3_genn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-lib-v3_ia5.o -c -o crypto/x509/libcrypto-lib-v3_ia5.o ../crypto/x509/v3_ia5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_info.d.tmp -MT crypto/x509/libcrypto-lib-v3_info.o -c -o crypto/x509/libcrypto-lib-v3_info.o ../crypto/x509/v3_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_int.d.tmp -MT crypto/x509/libcrypto-lib-v3_int.o -c -o crypto/x509/libcrypto-lib-v3_int.o ../crypto/x509/v3_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ist.d.tmp -MT crypto/x509/libcrypto-lib-v3_ist.o -c -o crypto/x509/libcrypto-lib-v3_ist.o ../crypto/x509/v3_ist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509/libcrypto-lib-v3_lib.o -c -o crypto/x509/libcrypto-lib-v3_lib.o ../crypto/x509/v3_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-lib-v3_ncons.o -c -o crypto/x509/libcrypto-lib-v3_ncons.o ../crypto/x509/v3_ncons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509/libcrypto-lib-v3_pci.o -c -o crypto/x509/libcrypto-lib-v3_pci.o ../crypto/x509/v3_pci.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcia.o -c -o crypto/x509/libcrypto-lib-v3_pcia.o ../crypto/x509/v3_pcia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcons.o -c -o crypto/x509/libcrypto-lib-v3_pcons.o ../crypto/x509/v3_pcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509/libcrypto-lib-v3_pku.o -c -o crypto/x509/libcrypto-lib-v3_pku.o ../crypto/x509/v3_pku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-lib-v3_pmaps.o -c -o crypto/x509/libcrypto-lib-v3_pmaps.o ../crypto/x509/v3_pmaps.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509/libcrypto-lib-v3_prn.o -c -o crypto/x509/libcrypto-lib-v3_prn.o ../crypto/x509/v3_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509/libcrypto-lib-v3_purp.o -c -o crypto/x509/libcrypto-lib-v3_purp.o ../crypto/x509/v3_purp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_san.d.tmp -MT crypto/x509/libcrypto-lib-v3_san.o -c -o crypto/x509/libcrypto-lib-v3_san.o ../crypto/x509/v3_san.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_skid.d.tmp -MT crypto/x509/libcrypto-lib-v3_skid.o -c -o crypto/x509/libcrypto-lib-v3_skid.o ../crypto/x509/v3_skid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-lib-v3_sxnet.o -c -o crypto/x509/libcrypto-lib-v3_sxnet.o ../crypto/x509/v3_sxnet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-lib-v3_tlsf.o -c -o crypto/x509/libcrypto-lib-v3_tlsf.o ../crypto/x509/v3_tlsf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-lib-v3_utf8.o -c -o crypto/x509/libcrypto-lib-v3_utf8.o ../crypto/x509/v3_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509/libcrypto-lib-v3_utl.o -c -o crypto/x509/libcrypto-lib-v3_utl.o ../crypto/x509/v3_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3err.d.tmp -MT crypto/x509/libcrypto-lib-v3err.o -c -o crypto/x509/libcrypto-lib-v3err.o ../crypto/x509/v3err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../crypto/x509/x509_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_trust.d.tmp -MT crypto/x509/libcrypto-lib-x509_trust.o -c -o crypto/x509/libcrypto-lib-x509_trust.o ../crypto/x509/x509_trust.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../crypto/x509/x509name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../crypto/x509/x509type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../crypto/x509/x_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../crypto/x509/x_name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../crypto/x509/x_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-baseprov.d.tmp -MT providers/libcrypto-lib-baseprov.o -c -o providers/libcrypto-lib-baseprov.o ../providers/baseprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-defltprov.d.tmp -MT providers/libcrypto-lib-defltprov.o -c -o providers/libcrypto-lib-defltprov.o ../providers/defltprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-nullprov.d.tmp -MT providers/libcrypto-lib-nullprov.o -c -o providers/libcrypto-lib-nullprov.o ../providers/nullprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-prov_running.d.tmp -MT providers/libcrypto-lib-prov_running.o -c -o providers/libcrypto-lib-prov_running.o ../providers/prov_running.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_digests.h.in > providers/common/include/prov/der_digests.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_rsa.h.in > providers/common/include/prov/der_rsa.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_sm2_gen.c.in > providers/common/der/der_sm2_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_sm2.h.in > providers/common/include/prov/der_sm2.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ec.h.in > providers/common/include/prov/der_ec.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-bio_prov.d.tmp -MT providers/common/libdefault-lib-bio_prov.o -c -o providers/common/libdefault-lib-bio_prov.o ../providers/common/bio_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-capabilities.d.tmp -MT providers/common/libdefault-lib-capabilities.o -c -o providers/common/libdefault-lib-capabilities.o ../providers/common/capabilities.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-digest_to_nid.d.tmp -MT providers/common/libdefault-lib-digest_to_nid.o -c -o providers/common/libdefault-lib-digest_to_nid.o ../providers/common/digest_to_nid.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_seeding.d.tmp -MT providers/common/libdefault-lib-provider_seeding.o -c -o providers/common/libdefault-lib-provider_seeding.o ../providers/common/provider_seeding.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_util.d.tmp -MT providers/common/libdefault-lib-provider_util.o -c -o providers/common/libdefault-lib-provider_util.o ../providers/common/provider_util.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck.d.tmp -MT providers/common/libdefault-lib-securitycheck.o -c -o providers/common/libdefault-lib-securitycheck.o ../providers/common/securitycheck.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck_default.d.tmp -MT providers/common/libdefault-lib-securitycheck_default.o -c -o providers/common/libdefault-lib-securitycheck_default.o ../providers/common/securitycheck_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-rsa_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-rsa_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o ../providers/implementations/asymciphers/rsa_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-sm2_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-sm2_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o ../providers/implementations/asymciphers/sm2_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes.o ../providers/implementations/ciphers/cipher_aes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o ../providers/implementations/ciphers/cipher_aes_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o ../providers/implementations/ciphers/cipher_aes_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o ../providers/implementations/ciphers/cipher_aes_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o ../providers/implementations/ciphers/cipher_aes_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o ../providers/implementations/ciphers/cipher_aes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o ../providers/implementations/ciphers/cipher_aes_ocb.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o ../providers/implementations/ciphers/cipher_aes_ocb_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o ../providers/implementations/ciphers/cipher_aes_siv.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o ../providers/implementations/ciphers/cipher_aes_siv_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o ../providers/implementations/ciphers/cipher_aes_wrp.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o ../providers/implementations/ciphers/cipher_aes_xts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o ../providers/implementations/ciphers/cipher_aes_xts_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o ../providers/implementations/ciphers/cipher_aes_xts_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria.o ../providers/implementations/ciphers/cipher_aria.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o ../providers/implementations/ciphers/cipher_aria_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o ../providers/implementations/ciphers/cipher_aria_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o ../providers/implementations/ciphers/cipher_aria_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o ../providers/implementations/ciphers/cipher_aria_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o ../providers/implementations/ciphers/cipher_aria_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o ../providers/implementations/ciphers/cipher_camellia.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o ../providers/implementations/ciphers/cipher_camellia_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o ../providers/implementations/ciphers/cipher_chacha20.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o ../providers/implementations/ciphers/cipher_chacha20_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o ../providers/implementations/ciphers/cipher_chacha20_poly1305.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o ../providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_cts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_cts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_cts.o ../providers/implementations/ciphers/cipher_cts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_null.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_null.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_null.o ../providers/implementations/ciphers/cipher_null.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o ../providers/implementations/ciphers/cipher_sm4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o ../providers/implementations/ciphers/cipher_sm4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o ../providers/implementations/ciphers/cipher_tdes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o ../providers/implementations/ciphers/cipher_tdes_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o ../providers/implementations/ciphers/cipher_tdes_default_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o ../providers/implementations/ciphers/cipher_tdes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o ../providers/implementations/ciphers/cipher_tdes_wrap.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o ../providers/implementations/ciphers/cipher_tdes_wrap_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2_prov.o ../providers/implementations/digests/blake2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2b_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2b_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2b_prov.o ../providers/implementations/digests/blake2b_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2s_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2s_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2s_prov.o ../providers/implementations/digests/blake2s_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_prov.o ../providers/implementations/digests/md5_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_sha1_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_sha1_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o ../providers/implementations/digests/md5_sha1_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-null_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-null_prov.o -c -o providers/implementations/digests/libdefault-lib-null_prov.o ../providers/implementations/digests/null_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-ripemd_prov.o -c -o providers/implementations/digests/libdefault-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha2_prov.o -c -o providers/implementations/digests/libdefault-lib-sha2_prov.o ../providers/implementations/digests/sha2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha3_prov.o -c -o providers/implementations/digests/libdefault-lib-sha3_prov.o ../providers/implementations/digests/sha3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sm3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sm3_prov.o -c -o providers/implementations/digests/libdefault-lib-sm3_prov.o ../providers/implementations/digests/sm3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_der2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_der2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o ../providers/implementations/encode_decode/decode_der2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o ../providers/implementations/encode_decode/decode_epki2pki.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o ../providers/implementations/encode_decode/decode_msblob2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pem2der.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o ../providers/implementations/encode_decode/decode_pem2der.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o ../providers/implementations/encode_decode/decode_pvk2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o ../providers/implementations/encode_decode/decode_spki2typespki.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2any.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2any.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o ../providers/implementations/encode_decode/encode_key2any.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2blob.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o ../providers/implementations/encode_decode/encode_key2blob.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2ms.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o ../providers/implementations/encode_decode/encode_key2ms.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2text.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2text.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o ../providers/implementations/encode_decode/encode_key2text.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-endecoder_common.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-endecoder_common.o -c -o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o ../providers/implementations/encode_decode/endecoder_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-dh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-dh_exch.o -c -o providers/implementations/exchange/libdefault-lib-dh_exch.o ../providers/implementations/exchange/dh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecdh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecdh_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecdh_exch.o ../providers/implementations/exchange/ecdh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecx_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecx_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecx_exch.o ../providers/implementations/exchange/ecx_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-kdf_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-kdf_exch.o -c -o providers/implementations/exchange/libdefault-lib-kdf_exch.o ../providers/implementations/exchange/kdf_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-hkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-hkdf.o -c -o providers/implementations/kdfs/libdefault-lib-hkdf.o ../providers/implementations/kdfs/hkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-kbkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-kbkdf.o -c -o providers/implementations/kdfs/libdefault-lib-kbkdf.o ../providers/implementations/kdfs/kbkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-krb5kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-krb5kdf.o -c -o providers/implementations/kdfs/libdefault-lib-krb5kdf.o ../providers/implementations/kdfs/krb5kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2.o ../providers/implementations/kdfs/pbkdf2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o ../providers/implementations/kdfs/pbkdf2_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pkcs12kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o -c -o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o ../providers/implementations/kdfs/pkcs12kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-scrypt.d.tmp -MT providers/implementations/kdfs/libdefault-lib-scrypt.o -c -o providers/implementations/kdfs/libdefault-lib-scrypt.o ../providers/implementations/kdfs/scrypt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sshkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sshkdf.o -c -o providers/implementations/kdfs/libdefault-lib-sshkdf.o ../providers/implementations/kdfs/sshkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sskdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sskdf.o -c -o providers/implementations/kdfs/libdefault-lib-sskdf.o ../providers/implementations/kdfs/sskdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-tls1_prf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-tls1_prf.o -c -o providers/implementations/kdfs/libdefault-lib-tls1_prf.o ../providers/implementations/kdfs/tls1_prf.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_wrap.h.in > providers/common/include/prov/der_wrap.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kem/libdefault-lib-rsa_kem.d.tmp -MT providers/implementations/kem/libdefault-lib-rsa_kem.o -c -o providers/implementations/kem/libdefault-lib-rsa_kem.o ../providers/implementations/kem/rsa_kem.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o ../providers/implementations/keymgmt/dh_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o ../providers/implementations/keymgmt/dsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o ../providers/implementations/keymgmt/ec_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o ../providers/implementations/keymgmt/ecx_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o ../providers/implementations/keymgmt/kdf_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o ../providers/implementations/keymgmt/mac_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o ../providers/implementations/keymgmt/rsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2b_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2b_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2b_mac.o ../providers/implementations/macs/blake2b_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2s_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2s_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2s_mac.o ../providers/implementations/macs/blake2s_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-cmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-cmac_prov.o -c -o providers/implementations/macs/libdefault-lib-cmac_prov.o ../providers/implementations/macs/cmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-gmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-gmac_prov.o -c -o providers/implementations/macs/libdefault-lib-gmac_prov.o ../providers/implementations/macs/gmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-hmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-hmac_prov.o -c -o providers/implementations/macs/libdefault-lib-hmac_prov.o ../providers/implementations/macs/hmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-kmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-kmac_prov.o -c -o providers/implementations/macs/libdefault-lib-kmac_prov.o ../providers/implementations/macs/kmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-poly1305_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-poly1305_prov.o -c -o providers/implementations/macs/libdefault-lib-poly1305_prov.o ../providers/implementations/macs/poly1305_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-siphash_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-siphash_prov.o -c -o providers/implementations/macs/libdefault-lib-siphash_prov.o ../providers/implementations/macs/siphash_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-crngt.d.tmp -MT providers/implementations/rands/libdefault-lib-crngt.o -c -o providers/implementations/rands/libdefault-lib-crngt.o ../providers/implementations/rands/crngt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg.o -c -o providers/implementations/rands/libdefault-lib-drbg.o ../providers/implementations/rands/drbg.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_ctr.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_ctr.o -c -o providers/implementations/rands/libdefault-lib-drbg_ctr.o ../providers/implementations/rands/drbg_ctr.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hash.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hash.o -c -o providers/implementations/rands/libdefault-lib-drbg_hash.o ../providers/implementations/rands/drbg_hash.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hmac.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hmac.o -c -o providers/implementations/rands/libdefault-lib-drbg_hmac.o ../providers/implementations/rands/drbg_hmac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-seed_src.d.tmp -MT providers/implementations/rands/libdefault-lib-seed_src.o -c -o providers/implementations/rands/libdefault-lib-seed_src.o ../providers/implementations/rands/seed_src.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-test_rng.d.tmp -MT providers/implementations/rands/libdefault-lib-test_rng.o -c -o providers/implementations/rands/libdefault-lib-test_rng.o ../providers/implementations/rands/test_rng.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o ../providers/implementations/rands/seeding/rand_cpu_x86.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_tsc.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o ../providers/implementations/rands/seeding/rand_tsc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_unix.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_unix.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o ../providers/implementations/rands/seeding/rand_unix.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_win.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_win.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_win.o ../providers/implementations/rands/seeding/rand_win.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_dsa.h.in > providers/common/include/prov/der_dsa.h
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-ecdsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-ecdsa_sig.o -c -o providers/implementations/signature/libdefault-lib-ecdsa_sig.o ../providers/implementations/signature/ecdsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ecx.h.in > providers/common/include/prov/der_ecx.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-mac_legacy_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-mac_legacy_sig.o -c -o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o ../providers/implementations/signature/mac_legacy_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-rsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-rsa_sig.o -c -o providers/implementations/signature/libdefault-lib-rsa_sig.o ../providers/implementations/signature/rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-sm2_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-sm2_sig.o -c -o providers/implementations/signature/libdefault-lib-sm2_sig.o ../providers/implementations/signature/sm2_sig.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store.o ../providers/implementations/storemgmt/file_store.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ../providers/implementations/storemgmt/file_store_any2obj.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libdefault-lib-s3_cbc.d.tmp -MT ssl/libdefault-lib-s3_cbc.o -c -o ssl/libdefault-lib-s3_cbc.o ../ssl/s3_cbc.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ecx_gen.c.in > providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_key.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_key.o -c -o providers/common/der/libcommon-lib-der_ecx_key.o ../providers/common/der/der_ecx_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_rsa_gen.c.in > providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_key.o -c -o providers/common/der/libcommon-lib-der_rsa_key.o ../providers/common/der/der_rsa_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_wrap_gen.c.in > providers/common/der/der_wrap_gen.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_ctx.d.tmp -MT providers/common/libcommon-lib-provider_ctx.o -c -o providers/common/libcommon-lib-provider_ctx.o ../providers/common/provider_ctx.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_err.d.tmp -MT providers/common/libcommon-lib-provider_err.o -c -o providers/common/libcommon-lib-provider_err.o ../providers/common/provider_err.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon.o ../providers/implementations/ciphers/ciphercommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_block.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o ../providers/implementations/ciphers/ciphercommon_block.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o ../providers/implementations/ciphers/ciphercommon_ccm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o ../providers/implementations/ciphers/ciphercommon_ccm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o ../providers/implementations/ciphers/ciphercommon_gcm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o ../providers/implementations/ciphers/ciphercommon_gcm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o ../providers/implementations/ciphers/ciphercommon_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libcommon-lib-digestcommon.d.tmp -MT providers/implementations/digests/libcommon-lib-digestcommon.o -c -o providers/implementations/digests/libcommon-lib-digestcommon.o ../providers/implementations/digests/digestcommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libcommon-lib-tls_pad.d.tmp -MT ssl/record/libcommon-lib-tls_pad.o -c -o ssl/record/libcommon-lib-tls_pad.o ../ssl/record/tls_pad.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ktls.d.tmp -MT ssl/libssl-lib-ktls.o -c -o ssl/libssl-lib-ktls.o ../ssl/ktls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_asn1.d.tmp -MT ssl/libssl-lib-ssl_asn1.o -c -o ssl/libssl-lib-ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_cert.d.tmp -MT ssl/libssl-lib-ssl_cert.o -c -o ssl/libssl-lib-ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_ciph.d.tmp -MT ssl/libssl-lib-ssl_ciph.o -c -o ssl/libssl-lib-ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_conf.d.tmp -MT ssl/libssl-lib-ssl_conf.o -c -o ssl/libssl-lib-ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err.d.tmp -MT ssl/libssl-lib-ssl_err.o -c -o ssl/libssl-lib-ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err_legacy.d.tmp -MT ssl/libssl-lib-ssl_err_legacy.o -c -o ssl/libssl-lib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_init.d.tmp -MT ssl/libssl-lib-ssl_init.o -c -o ssl/libssl-lib-ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_lib.d.tmp -MT ssl/libssl-lib-ssl_lib.o -c -o ssl/libssl-lib-ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_mcnf.d.tmp -MT ssl/libssl-lib-ssl_mcnf.o -c -o ssl/libssl-lib-ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa.d.tmp -MT ssl/libssl-lib-ssl_rsa.o -c -o ssl/libssl-lib-ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-lib-ssl_rsa_legacy.o -c -o ssl/libssl-lib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_sess.d.tmp -MT ssl/libssl-lib-ssl_sess.o -c -o ssl/libssl-lib-ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_stat.d.tmp -MT ssl/libssl-lib-ssl_stat.o -c -o ssl/libssl-lib-ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_txt.d.tmp -MT ssl/libssl-lib-ssl_txt.o -c -o ssl/libssl-lib-ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_utst.d.tmp -MT ssl/libssl-lib-ssl_utst.o -c -o ssl/libssl-lib-ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_enc.d.tmp -MT ssl/libssl-lib-t1_enc.o -c -o ssl/libssl-lib-t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_lib.d.tmp -MT ssl/libssl-lib-t1_lib.o -c -o ssl/libssl-lib-t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_trce.d.tmp -MT ssl/libssl-lib-t1_trce.o -c -o ssl/libssl-lib-t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls13_enc.d.tmp -MT ssl/libssl-lib-tls13_enc.o -c -o ssl/libssl-lib-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_depr.d.tmp -MT ssl/libssl-lib-tls_depr.o -c -o ssl/libssl-lib-tls_depr.o ../ssl/tls_depr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_srp.d.tmp -MT ssl/libssl-lib-tls_srp.o -c -o ssl/libssl-lib-tls_srp.o ../ssl/tls_srp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-lib-dtls1_bitmap.o -c -o ssl/record/libssl-lib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_d1.d.tmp -MT ssl/record/libssl-lib-rec_layer_d1.o -c -o ssl/record/libssl-lib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_s3.d.tmp -MT ssl/record/libssl-lib-rec_layer_s3.o -c -o ssl/record/libssl-lib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_buffer.d.tmp -MT ssl/record/libssl-lib-ssl3_buffer.o -c -o ssl/record/libssl-lib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record.d.tmp -MT ssl/record/libssl-lib-ssl3_record.o -c -o ssl/record/libssl-lib-ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-lib-ssl3_record_tls13.o -c -o ssl/record/libssl-lib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions.d.tmp -MT ssl/statem/libssl-lib-extensions.o -c -o ssl/statem/libssl-lib-extensions.o ../ssl/statem/extensions.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_clnt.d.tmp -MT ssl/statem/libssl-lib-extensions_clnt.o -c -o ssl/statem/libssl-lib-extensions_clnt.o ../ssl/statem/extensions_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_cust.d.tmp -MT ssl/statem/libssl-lib-extensions_cust.o -c -o ssl/statem/libssl-lib-extensions_cust.o ../ssl/statem/extensions_cust.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_srvr.d.tmp -MT ssl/statem/libssl-lib-extensions_srvr.o -c -o ssl/statem/libssl-lib-extensions_srvr.o ../ssl/statem/extensions_srvr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem.d.tmp -MT ssl/statem/libssl-lib-statem.o -c -o ssl/statem/libssl-lib-statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_clnt.d.tmp -MT ssl/statem/libssl-lib-statem_clnt.o -c -o ssl/statem/libssl-lib-statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_dtls.d.tmp -MT ssl/statem/libssl-lib-statem_dtls.o -c -o ssl/statem/libssl-lib-statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_lib.d.tmp -MT ssl/statem/libssl-lib-statem_lib.o -c -o ssl/statem/libssl-lib-statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_srvr.d.tmp -MT ssl/statem/libssl-lib-statem_srvr.o -c -o ssl/statem/libssl-lib-statem_srvr.o ../ssl/statem/statem_srvr.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-des_enc.d.tmp -MT crypto/des/liblegacy-lib-des_enc.o -c -o crypto/des/liblegacy-lib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-fcrypt_b.d.tmp -MT crypto/des/liblegacy-lib-fcrypt_b.o -c -o crypto/des/liblegacy-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-armcap.d.tmp -MT crypto/liblegacy-lib-armcap.o -c -o crypto/liblegacy-lib-armcap.o ../crypto/armcap.c
gcc  -Icrypto -I../crypto -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/liblegacy-lib-armv4cpuid.o crypto/armv4cpuid.S
gcc  -I. -I.. -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-cpuid.d.tmp -MT crypto/liblegacy-lib-cpuid.o -c -o crypto/liblegacy-lib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-ctype.d.tmp -MT crypto/liblegacy-lib-ctype.o -c -o crypto/liblegacy-lib-ctype.o ../crypto/ctype.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_dgst.d.tmp -MT crypto/md5/liblegacy-lib-md5_dgst.o -c -o crypto/md5/liblegacy-lib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_one.d.tmp -MT crypto/md5/liblegacy-lib-md5_one.o -c -o crypto/md5/liblegacy-lib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_sha1.d.tmp -MT crypto/md5/liblegacy-lib-md5_sha1.o -c -o crypto/md5/liblegacy-lib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/liblegacy-lib-rc4_enc.d.tmp -MT crypto/rc4/liblegacy-lib-rc4_enc.o -c -o crypto/rc4/liblegacy-lib-rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/liblegacy-lib-rc4_skey.d.tmp -MT crypto/rc4/liblegacy-lib-rc4_skey.o -c -o crypto/rc4/liblegacy-lib-rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/liblegacy-lib-provider_util.d.tmp -MT providers/common/liblegacy-lib-provider_util.o -c -o providers/common/liblegacy-lib-provider_util.o ../providers/common/provider_util.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o ../providers/implementations/ciphers/cipher_blowfish.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o ../providers/implementations/ciphers/cipher_blowfish_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o ../providers/implementations/ciphers/cipher_cast5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o ../providers/implementations/ciphers/cipher_cast5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des.o ../providers/implementations/ciphers/cipher_des.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o ../providers/implementations/ciphers/cipher_des_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o ../providers/implementations/ciphers/cipher_desx.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o ../providers/implementations/ciphers/cipher_desx_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o ../providers/implementations/ciphers/cipher_rc2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o ../providers/implementations/ciphers/cipher_rc2_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o ../providers/implementations/ciphers/cipher_rc4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o ../providers/implementations/ciphers/cipher_rc4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o ../providers/implementations/ciphers/cipher_seed.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o ../providers/implementations/ciphers/cipher_seed_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-md4_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-md4_prov.o -c -o providers/implementations/digests/liblegacy-lib-md4_prov.o ../providers/implementations/digests/md4_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-ripemd_prov.o -c -o providers/implementations/digests/liblegacy-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-wp_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-wp_prov.o -c -o providers/implementations/digests/liblegacy-lib-wp_prov.o ../providers/implementations/digests/wp_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/liblegacy-lib-pbkdf1.d.tmp -MT providers/implementations/kdfs/liblegacy-lib-pbkdf1.o -c -o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o ../providers/implementations/kdfs/pbkdf1.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/liblegacy-lib-prov_running.d.tmp -MT providers/liblegacy-lib-prov_running.o -c -o providers/liblegacy-lib-prov_running.o ../providers/prov_running.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libtestutil-lib-opt.d.tmp -MT apps/lib/libtestutil-lib-opt.o -c -o apps/lib/libtestutil-lib-opt.o ../apps/lib/opt.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-apps_shims.d.tmp -MT test/testutil/libtestutil-lib-apps_shims.o -c -o test/testutil/libtestutil-lib-apps_shims.o ../test/testutil/apps_shims.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-basic_output.d.tmp -MT test/testutil/libtestutil-lib-basic_output.o -c -o test/testutil/libtestutil-lib-basic_output.o ../test/testutil/basic_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-cb.d.tmp -MT test/testutil/libtestutil-lib-cb.o -c -o test/testutil/libtestutil-lib-cb.o ../test/testutil/cb.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-driver.d.tmp -MT test/testutil/libtestutil-lib-driver.o -c -o test/testutil/libtestutil-lib-driver.o ../test/testutil/driver.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-fake_random.d.tmp -MT test/testutil/libtestutil-lib-fake_random.o -c -o test/testutil/libtestutil-lib-fake_random.o ../test/testutil/fake_random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-format_output.d.tmp -MT test/testutil/libtestutil-lib-format_output.o -c -o test/testutil/libtestutil-lib-format_output.o ../test/testutil/format_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-load.d.tmp -MT test/testutil/libtestutil-lib-load.o -c -o test/testutil/libtestutil-lib-load.o ../test/testutil/load.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-main.d.tmp -MT test/testutil/libtestutil-lib-main.o -c -o test/testutil/libtestutil-lib-main.o ../test/testutil/main.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-options.d.tmp -MT test/testutil/libtestutil-lib-options.o -c -o test/testutil/libtestutil-lib-options.o ../test/testutil/options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-output.d.tmp -MT test/testutil/libtestutil-lib-output.o -c -o test/testutil/libtestutil-lib-output.o ../test/testutil/output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-provider.d.tmp -MT test/testutil/libtestutil-lib-provider.o -c -o test/testutil/libtestutil-lib-provider.o ../test/testutil/provider.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-random.d.tmp -MT test/testutil/libtestutil-lib-random.o -c -o test/testutil/libtestutil-lib-random.o ../test/testutil/random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-stanza.d.tmp -MT test/testutil/libtestutil-lib-stanza.o -c -o test/testutil/libtestutil-lib-stanza.o ../test/testutil/stanza.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_cleanup.d.tmp -MT test/testutil/libtestutil-lib-test_cleanup.o -c -o test/testutil/libtestutil-lib-test_cleanup.o ../test/testutil/test_cleanup.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_options.d.tmp -MT test/testutil/libtestutil-lib-test_options.o -c -o test/testutil/libtestutil-lib-test_options.o ../test/testutil/test_options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-tests.d.tmp -MT test/testutil/libtestutil-lib-tests.o -c -o test/testutil/libtestutil-lib-tests.o ../test/testutil/tests.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-testutil_init.d.tmp -MT test/testutil/libtestutil-lib-testutil_init.o -c -o test/testutil/libtestutil-lib-testutil_init.o ../test/testutil/testutil_init.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-shlib-aes-armv4.o crypto/aes/aes-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-shlib-aes_cbc.o -c -o crypto/aes/libcrypto-shlib-aes_cbc.o ../crypto/aes/aes_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_cfb.o -c -o crypto/aes/libcrypto-shlib-aes_cfb.o ../crypto/aes/aes_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ecb.o -c -o crypto/aes/libcrypto-shlib-aes_ecb.o ../crypto/aes/aes_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ige.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ige.o -c -o crypto/aes/libcrypto-shlib-aes_ige.o ../crypto/aes/aes_ige.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_misc.d.tmp -MT crypto/aes/libcrypto-shlib-aes_misc.o -c -o crypto/aes/libcrypto-shlib-aes_misc.o ../crypto/aes/aes_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ofb.o -c -o crypto/aes/libcrypto-shlib-aes_ofb.o ../crypto/aes/aes_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-shlib-aes_wrap.o -c -o crypto/aes/libcrypto-shlib-aes_wrap.o ../crypto/aes/aes_wrap.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-shlib-aesv8-armx.o crypto/aes/aesv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-shlib-bsaes-armv7.o crypto/aes/bsaes-armv7.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-shlib-aria.d.tmp -MT crypto/aria/libcrypto-shlib-aria.o -c -o crypto/aria/libcrypto-shlib-aria.o ../crypto/aria/aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-shlib-a_bitstr.o -c -o crypto/asn1/libcrypto-shlib-a_bitstr.o ../crypto/asn1/a_bitstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-shlib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-shlib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_digest.d.tmp -MT crypto/asn1/libcrypto-shlib-a_digest.o -c -o crypto/asn1/libcrypto-shlib-a_digest.o ../crypto/asn1/a_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_dup.d.tmp -MT crypto/asn1/libcrypto-shlib-a_dup.o -c -o crypto/asn1/libcrypto-shlib-a_dup.o ../crypto/asn1/a_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-shlib-a_gentm.o -c -o crypto/asn1/libcrypto-shlib-a_gentm.o ../crypto/asn1/a_gentm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-shlib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-shlib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_int.d.tmp -MT crypto/asn1/libcrypto-shlib-a_int.o -c -o crypto/asn1/libcrypto-shlib-a_int.o ../crypto/asn1/a_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-shlib-a_mbstr.o -c -o crypto/asn1/libcrypto-shlib-a_mbstr.o ../crypto/asn1/a_mbstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_object.d.tmp -MT crypto/asn1/libcrypto-shlib-a_object.o -c -o crypto/asn1/libcrypto-shlib-a_object.o ../crypto/asn1/a_object.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_octet.d.tmp -MT crypto/asn1/libcrypto-shlib-a_octet.o -c -o crypto/asn1/libcrypto-shlib-a_octet.o ../crypto/asn1/a_octet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_print.d.tmp -MT crypto/asn1/libcrypto-shlib-a_print.o -c -o crypto/asn1/libcrypto-shlib-a_print.o ../crypto/asn1/a_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_sign.d.tmp -MT crypto/asn1/libcrypto-shlib-a_sign.o -c -o crypto/asn1/libcrypto-shlib-a_sign.o ../crypto/asn1/a_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_strex.d.tmp -MT crypto/asn1/libcrypto-shlib-a_strex.o -c -o crypto/asn1/libcrypto-shlib-a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-shlib-a_strnid.o -c -o crypto/asn1/libcrypto-shlib-a_strnid.o ../crypto/asn1/a_strnid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_time.d.tmp -MT crypto/asn1/libcrypto-shlib-a_time.o -c -o crypto/asn1/libcrypto-shlib-a_time.o ../crypto/asn1/a_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_type.d.tmp -MT crypto/asn1/libcrypto-shlib-a_type.o -c -o crypto/asn1/libcrypto-shlib-a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-shlib-a_utctm.o -c -o crypto/asn1/libcrypto-shlib-a_utctm.o ../crypto/asn1/a_utctm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-shlib-a_utf8.o -c -o crypto/asn1/libcrypto-shlib-a_utf8.o ../crypto/asn1/a_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_verify.d.tmp -MT crypto/asn1/libcrypto-shlib-a_verify.o -c -o crypto/asn1/libcrypto-shlib-a_verify.o ../crypto/asn1/a_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-shlib-ameth_lib.o -c -o crypto/asn1/libcrypto-shlib-ameth_lib.o ../crypto/asn1/ameth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_err.o -c -o crypto/asn1/libcrypto-shlib-asn1_err.o ../crypto/asn1/asn1_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_gen.o -c -o crypto/asn1/libcrypto-shlib-asn1_gen.o ../crypto/asn1/asn1_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_item_list.o -c -o crypto/asn1/libcrypto-shlib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_lib.o -c -o crypto/asn1/libcrypto-shlib-asn1_lib.o ../crypto/asn1/asn1_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_parse.o -c -o crypto/asn1/libcrypto-shlib-asn1_parse.o ../crypto/asn1/asn1_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_mime.o -c -o crypto/asn1/libcrypto-shlib-asn_mime.o ../crypto/asn1/asn_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_moid.o -c -o crypto/asn1/libcrypto-shlib-asn_moid.o ../crypto/asn1/asn_moid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_mstbl.o -c -o crypto/asn1/libcrypto-shlib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_pack.o -c -o crypto/asn1/libcrypto-shlib-asn_pack.o ../crypto/asn1/asn_pack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-shlib-bio_asn1.o -c -o crypto/asn1/libcrypto-shlib-bio_asn1.o ../crypto/asn1/bio_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-shlib-bio_ndef.o -c -o crypto/asn1/libcrypto-shlib-bio_ndef.o ../crypto/asn1/bio_ndef.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_param.o -c -o crypto/asn1/libcrypto-shlib-d2i_param.o ../crypto/asn1/d2i_param.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_pr.o -c -o crypto/asn1/libcrypto-shlib-d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_pu.o -c -o crypto/asn1/libcrypto-shlib-d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-shlib-evp_asn1.o -c -o crypto/asn1/libcrypto-shlib-evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-f_int.d.tmp -MT crypto/asn1/libcrypto-shlib-f_int.o -c -o crypto/asn1/libcrypto-shlib-f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-f_string.d.tmp -MT crypto/asn1/libcrypto-shlib-f_string.o -c -o crypto/asn1/libcrypto-shlib-f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-shlib-i2d_evp.o -c -o crypto/asn1/libcrypto-shlib-i2d_evp.o ../crypto/asn1/i2d_evp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-n_pkey.o -c -o crypto/asn1/libcrypto-shlib-n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-nsseq.d.tmp -MT crypto/asn1/libcrypto-shlib-nsseq.o -c -o crypto/asn1/libcrypto-shlib-nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_pbe.o -c -o crypto/asn1/libcrypto-shlib-p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_pbev2.o -c -o crypto/asn1/libcrypto-shlib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_scrypt.o -c -o crypto/asn1/libcrypto-shlib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-p8_pkey.o -c -o crypto/asn1/libcrypto-shlib-p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-shlib-t_bitst.o -c -o crypto/asn1/libcrypto-shlib-t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-t_pkey.o -c -o crypto/asn1/libcrypto-shlib-t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_spki.d.tmp -MT crypto/asn1/libcrypto-shlib-t_spki.o -c -o crypto/asn1/libcrypto-shlib-t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_dec.o -c -o crypto/asn1/libcrypto-shlib-tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_enc.o -c -o crypto/asn1/libcrypto-shlib-tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_fre.o -c -o crypto/asn1/libcrypto-shlib-tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_new.o -c -o crypto/asn1/libcrypto-shlib-tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_prn.o -c -o crypto/asn1/libcrypto-shlib-tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_scn.o -c -o crypto/asn1/libcrypto-shlib-tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_typ.o -c -o crypto/asn1/libcrypto-shlib-tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_utl.o -c -o crypto/asn1/libcrypto-shlib-tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_algor.d.tmp -MT crypto/asn1/libcrypto-shlib-x_algor.o -c -o crypto/asn1/libcrypto-shlib-x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-shlib-x_bignum.o -c -o crypto/asn1/libcrypto-shlib-x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_info.d.tmp -MT crypto/asn1/libcrypto-shlib-x_info.o -c -o crypto/asn1/libcrypto-shlib-x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_int64.d.tmp -MT crypto/asn1/libcrypto-shlib-x_int64.o -c -o crypto/asn1/libcrypto-shlib-x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_long.d.tmp -MT crypto/asn1/libcrypto-shlib-x_long.o -c -o crypto/asn1/libcrypto-shlib-x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-x_pkey.o -c -o crypto/asn1/libcrypto-shlib-x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_sig.d.tmp -MT crypto/asn1/libcrypto-shlib-x_sig.o -c -o crypto/asn1/libcrypto-shlib-x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_spki.d.tmp -MT crypto/asn1/libcrypto-shlib-x_spki.o -c -o crypto/asn1/libcrypto-shlib-x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_val.d.tmp -MT crypto/asn1/libcrypto-shlib-x_val.o -c -o crypto/asn1/libcrypto-shlib-x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_null.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_null.o -c -o crypto/async/arch/libcrypto-shlib-async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_posix.o -c -o crypto/async/arch/libcrypto-shlib-async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_win.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_win.o -c -o crypto/async/arch/libcrypto-shlib-async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async.d.tmp -MT crypto/async/libcrypto-shlib-async.o -c -o crypto/async/libcrypto-shlib-async.o ../crypto/async/async.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async_err.d.tmp -MT crypto/async/libcrypto-shlib-async_err.o -c -o crypto/async/libcrypto-shlib-async_err.o ../crypto/async/async_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async_wait.d.tmp -MT crypto/async/libcrypto-shlib-async_wait.o -c -o crypto/async/libcrypto-shlib-async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-shlib-bf_cfb64.o -c -o crypto/bf/libcrypto-shlib-bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-shlib-bf_ecb.o -c -o crypto/bf/libcrypto-shlib-bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_enc.d.tmp -MT crypto/bf/libcrypto-shlib-bf_enc.o -c -o crypto/bf/libcrypto-shlib-bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-shlib-bf_ofb64.o -c -o crypto/bf/libcrypto-shlib-bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_skey.d.tmp -MT crypto/bf/libcrypto-shlib-bf_skey.o -c -o crypto/bf/libcrypto-shlib-bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_buff.d.tmp -MT crypto/bio/libcrypto-shlib-bf_buff.o -c -o crypto/bio/libcrypto-shlib-bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-shlib-bf_lbuf.o -c -o crypto/bio/libcrypto-shlib-bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-shlib-bf_nbio.o -c -o crypto/bio/libcrypto-shlib-bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_null.d.tmp -MT crypto/bio/libcrypto-shlib-bf_null.o -c -o crypto/bio/libcrypto-shlib-bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-shlib-bf_prefix.o -c -o crypto/bio/libcrypto-shlib-bf_prefix.o ../crypto/bio/bf_prefix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-shlib-bf_readbuff.o -c -o crypto/bio/libcrypto-shlib-bf_readbuff.o ../crypto/bio/bf_readbuff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_addr.d.tmp -MT crypto/bio/libcrypto-shlib-bio_addr.o -c -o crypto/bio/libcrypto-shlib-bio_addr.o ../crypto/bio/bio_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_cb.d.tmp -MT crypto/bio/libcrypto-shlib-bio_cb.o -c -o crypto/bio/libcrypto-shlib-bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_dump.d.tmp -MT crypto/bio/libcrypto-shlib-bio_dump.o -c -o crypto/bio/libcrypto-shlib-bio_dump.o ../crypto/bio/bio_dump.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_err.d.tmp -MT crypto/bio/libcrypto-shlib-bio_err.o -c -o crypto/bio/libcrypto-shlib-bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_lib.d.tmp -MT crypto/bio/libcrypto-shlib-bio_lib.o -c -o crypto/bio/libcrypto-shlib-bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_meth.d.tmp -MT crypto/bio/libcrypto-shlib-bio_meth.o -c -o crypto/bio/libcrypto-shlib-bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_print.d.tmp -MT crypto/bio/libcrypto-shlib-bio_print.o -c -o crypto/bio/libcrypto-shlib-bio_print.o ../crypto/bio/bio_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_sock.d.tmp -MT crypto/bio/libcrypto-shlib-bio_sock.o -c -o crypto/bio/libcrypto-shlib-bio_sock.o ../crypto/bio/bio_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-shlib-bio_sock2.o -c -o crypto/bio/libcrypto-shlib-bio_sock2.o ../crypto/bio/bio_sock2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-shlib-bss_acpt.o -c -o crypto/bio/libcrypto-shlib-bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_bio.d.tmp -MT crypto/bio/libcrypto-shlib-bss_bio.o -c -o crypto/bio/libcrypto-shlib-bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_conn.d.tmp -MT crypto/bio/libcrypto-shlib-bss_conn.o -c -o crypto/bio/libcrypto-shlib-bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_core.d.tmp -MT crypto/bio/libcrypto-shlib-bss_core.o -c -o crypto/bio/libcrypto-shlib-bss_core.o ../crypto/bio/bss_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-shlib-bss_dgram.o -c -o crypto/bio/libcrypto-shlib-bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_fd.d.tmp -MT crypto/bio/libcrypto-shlib-bss_fd.o -c -o crypto/bio/libcrypto-shlib-bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_file.d.tmp -MT crypto/bio/libcrypto-shlib-bss_file.o -c -o crypto/bio/libcrypto-shlib-bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_log.d.tmp -MT crypto/bio/libcrypto-shlib-bss_log.o -c -o crypto/bio/libcrypto-shlib-bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_mem.d.tmp -MT crypto/bio/libcrypto-shlib-bss_mem.o -c -o crypto/bio/libcrypto-shlib-bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_null.d.tmp -MT crypto/bio/libcrypto-shlib-bss_null.o -c -o crypto/bio/libcrypto-shlib-bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_sock.d.tmp -MT crypto/bio/libcrypto-shlib-bss_sock.o -c -o crypto/bio/libcrypto-shlib-bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-shlib-ossl_core_bio.o -c -o crypto/bio/libcrypto-shlib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-shlib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-shlib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_add.d.tmp -MT crypto/bn/libcrypto-shlib-bn_add.o -c -o crypto/bn/libcrypto-shlib-bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_asm.d.tmp -MT crypto/bn/libcrypto-shlib-bn_asm.o -c -o crypto/bn/libcrypto-shlib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_blind.d.tmp -MT crypto/bn/libcrypto-shlib-bn_blind.o -c -o crypto/bn/libcrypto-shlib-bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_const.d.tmp -MT crypto/bn/libcrypto-shlib-bn_const.o -c -o crypto/bn/libcrypto-shlib-bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_conv.d.tmp -MT crypto/bn/libcrypto-shlib-bn_conv.o -c -o crypto/bn/libcrypto-shlib-bn_conv.o ../crypto/bn/bn_conv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-shlib-bn_ctx.o -c -o crypto/bn/libcrypto-shlib-bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_depr.d.tmp -MT crypto/bn/libcrypto-shlib-bn_depr.o -c -o crypto/bn/libcrypto-shlib-bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_dh.d.tmp -MT crypto/bn/libcrypto-shlib-bn_dh.o -c -o crypto/bn/libcrypto-shlib-bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_div.d.tmp -MT crypto/bn/libcrypto-shlib-bn_div.o -c -o crypto/bn/libcrypto-shlib-bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_err.d.tmp -MT crypto/bn/libcrypto-shlib-bn_err.o -c -o crypto/bn/libcrypto-shlib-bn_err.o ../crypto/bn/bn_err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_exp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_exp.o -c -o crypto/bn/libcrypto-shlib-bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-shlib-bn_exp2.o -c -o crypto/bn/libcrypto-shlib-bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-shlib-bn_gcd.o -c -o crypto/bn/libcrypto-shlib-bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-shlib-bn_gf2m.o -c -o crypto/bn/libcrypto-shlib-bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_intern.d.tmp -MT crypto/bn/libcrypto-shlib-bn_intern.o -c -o crypto/bn/libcrypto-shlib-bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_kron.d.tmp -MT crypto/bn/libcrypto-shlib-bn_kron.o -c -o crypto/bn/libcrypto-shlib-bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_lib.d.tmp -MT crypto/bn/libcrypto-shlib-bn_lib.o -c -o crypto/bn/libcrypto-shlib-bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mod.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mod.o -c -o crypto/bn/libcrypto-shlib-bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mont.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mont.o -c -o crypto/bn/libcrypto-shlib-bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mpi.o -c -o crypto/bn/libcrypto-shlib-bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mul.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mul.o -c -o crypto/bn/libcrypto-shlib-bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_nist.d.tmp -MT crypto/bn/libcrypto-shlib-bn_nist.o -c -o crypto/bn/libcrypto-shlib-bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_prime.d.tmp -MT crypto/bn/libcrypto-shlib-bn_prime.o -c -o crypto/bn/libcrypto-shlib-bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_print.d.tmp -MT crypto/bn/libcrypto-shlib-bn_print.o -c -o crypto/bn/libcrypto-shlib-bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_rand.d.tmp -MT crypto/bn/libcrypto-shlib-bn_rand.o -c -o crypto/bn/libcrypto-shlib-bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_recp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_recp.o -c -o crypto/bn/libcrypto-shlib-bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_shift.d.tmp -MT crypto/bn/libcrypto-shlib-bn_shift.o -c -o crypto/bn/libcrypto-shlib-bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-shlib-bn_sqr.o -c -o crypto/bn/libcrypto-shlib-bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-shlib-bn_sqrt.o -c -o crypto/bn/libcrypto-shlib-bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_srp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_srp.o -c -o crypto/bn/libcrypto-shlib-bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_word.d.tmp -MT crypto/bn/libcrypto-shlib-bn_word.o -c -o crypto/bn/libcrypto-shlib-bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-shlib-bn_x931p.o -c -o crypto/bn/libcrypto-shlib-bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-shlib-buf_err.d.tmp -MT crypto/buffer/libcrypto-shlib-buf_err.o -c -o crypto/buffer/libcrypto-shlib-buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-shlib-buffer.d.tmp -MT crypto/buffer/libcrypto-shlib-buffer.o -c -o crypto/buffer/libcrypto-shlib-buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-camellia.d.tmp -MT crypto/camellia/libcrypto-shlib-camellia.o -c -o crypto/camellia/libcrypto-shlib-camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_cbc.o -c -o crypto/camellia/libcrypto-shlib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_cfb.o -c -o crypto/camellia/libcrypto-shlib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ctr.o -c -o crypto/camellia/libcrypto-shlib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ecb.o -c -o crypto/camellia/libcrypto-shlib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_misc.o -c -o crypto/camellia/libcrypto-shlib-cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ofb.o -c -o crypto/camellia/libcrypto-shlib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-shlib-c_cfb64.o -c -o crypto/cast/libcrypto-shlib-c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_ecb.d.tmp -MT crypto/cast/libcrypto-shlib-c_ecb.o -c -o crypto/cast/libcrypto-shlib-c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_enc.d.tmp -MT crypto/cast/libcrypto-shlib-c_enc.o -c -o crypto/cast/libcrypto-shlib-c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-shlib-c_ofb64.o -c -o crypto/cast/libcrypto-shlib-c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_skey.d.tmp -MT crypto/cast/libcrypto-shlib-c_skey.o -c -o crypto/cast/libcrypto-shlib-c_skey.o ../crypto/cast/c_skey.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-shlib-chacha-armv4.o crypto/chacha/chacha-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-shlib-cmac.d.tmp -MT crypto/cmac/libcrypto-shlib-cmac.o -c -o crypto/cmac/libcrypto-shlib-cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_asn.o -c -o crypto/cmp/libcrypto-shlib-cmp_asn.o ../crypto/cmp/cmp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_client.o -c -o crypto/cmp/libcrypto-shlib-cmp_client.o ../crypto/cmp/cmp_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_ctx.o -c -o crypto/cmp/libcrypto-shlib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_err.o -c -o crypto/cmp/libcrypto-shlib-cmp_err.o ../crypto/cmp/cmp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_hdr.o -c -o crypto/cmp/libcrypto-shlib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_http.o -c -o crypto/cmp/libcrypto-shlib-cmp_http.o ../crypto/cmp/cmp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_msg.o -c -o crypto/cmp/libcrypto-shlib-cmp_msg.o ../crypto/cmp/cmp_msg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_protect.o -c -o crypto/cmp/libcrypto-shlib-cmp_protect.o ../crypto/cmp/cmp_protect.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_server.o -c -o crypto/cmp/libcrypto-shlib-cmp_server.o ../crypto/cmp/cmp_server.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_status.o -c -o crypto/cmp/libcrypto-shlib-cmp_status.o ../crypto/cmp/cmp_status.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_util.o -c -o crypto/cmp/libcrypto-shlib-cmp_util.o ../crypto/cmp/cmp_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_vfy.o -c -o crypto/cmp/libcrypto-shlib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-shlib-cms_asn1.o -c -o crypto/cms/libcrypto-shlib-cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_att.d.tmp -MT crypto/cms/libcrypto-shlib-cms_att.o -c -o crypto/cms/libcrypto-shlib-cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_cd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_cd.o -c -o crypto/cms/libcrypto-shlib-cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_dd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_dd.o -c -o crypto/cms/libcrypto-shlib-cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_dh.d.tmp -MT crypto/cms/libcrypto-shlib-cms_dh.o -c -o crypto/cms/libcrypto-shlib-cms_dh.o ../crypto/cms/cms_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_ec.d.tmp -MT crypto/cms/libcrypto-shlib-cms_ec.o -c -o crypto/cms/libcrypto-shlib-cms_ec.o ../crypto/cms/cms_ec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_enc.d.tmp -MT crypto/cms/libcrypto-shlib-cms_enc.o -c -o crypto/cms/libcrypto-shlib-cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_env.d.tmp -MT crypto/cms/libcrypto-shlib-cms_env.o -c -o crypto/cms/libcrypto-shlib-cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_err.d.tmp -MT crypto/cms/libcrypto-shlib-cms_err.o -c -o crypto/cms/libcrypto-shlib-cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_ess.d.tmp -MT crypto/cms/libcrypto-shlib-cms_ess.o -c -o crypto/cms/libcrypto-shlib-cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_io.d.tmp -MT crypto/cms/libcrypto-shlib-cms_io.o -c -o crypto/cms/libcrypto-shlib-cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_kari.d.tmp -MT crypto/cms/libcrypto-shlib-cms_kari.o -c -o crypto/cms/libcrypto-shlib-cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_lib.d.tmp -MT crypto/cms/libcrypto-shlib-cms_lib.o -c -o crypto/cms/libcrypto-shlib-cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-shlib-cms_pwri.o -c -o crypto/cms/libcrypto-shlib-cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-shlib-cms_rsa.o -c -o crypto/cms/libcrypto-shlib-cms_rsa.o ../crypto/cms/cms_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_sd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_sd.o -c -o crypto/cms/libcrypto-shlib-cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_smime.d.tmp -MT crypto/cms/libcrypto-shlib-cms_smime.o -c -o crypto/cms/libcrypto-shlib-cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-c_zlib.d.tmp -MT crypto/comp/libcrypto-shlib-c_zlib.o -c -o crypto/comp/libcrypto-shlib-c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-comp_err.d.tmp -MT crypto/comp/libcrypto-shlib-comp_err.o -c -o crypto/comp/libcrypto-shlib-comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-comp_lib.d.tmp -MT crypto/comp/libcrypto-shlib-comp_lib.o -c -o crypto/comp/libcrypto-shlib-comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_api.d.tmp -MT crypto/conf/libcrypto-shlib-conf_api.o -c -o crypto/conf/libcrypto-shlib-conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_def.d.tmp -MT crypto/conf/libcrypto-shlib-conf_def.o -c -o crypto/conf/libcrypto-shlib-conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_err.d.tmp -MT crypto/conf/libcrypto-shlib-conf_err.o -c -o crypto/conf/libcrypto-shlib-conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_lib.d.tmp -MT crypto/conf/libcrypto-shlib-conf_lib.o -c -o crypto/conf/libcrypto-shlib-conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_mall.d.tmp -MT crypto/conf/libcrypto-shlib-conf_mall.o -c -o crypto/conf/libcrypto-shlib-conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_mod.d.tmp -MT crypto/conf/libcrypto-shlib-conf_mod.o -c -o crypto/conf/libcrypto-shlib-conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_sap.d.tmp -MT crypto/conf/libcrypto-shlib-conf_sap.o -c -o crypto/conf/libcrypto-shlib-conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-shlib-conf_ssl.o -c -o crypto/conf/libcrypto-shlib-conf_ssl.o ../crypto/conf/conf_ssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_asn.o -c -o crypto/crmf/libcrypto-shlib-crmf_asn.o ../crypto/crmf/crmf_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_err.o -c -o crypto/crmf/libcrypto-shlib-crmf_err.o ../crypto/crmf/crmf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_lib.o -c -o crypto/crmf/libcrypto-shlib-crmf_lib.o ../crypto/crmf/crmf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_pbm.o -c -o crypto/crmf/libcrypto-shlib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_b64.d.tmp -MT crypto/ct/libcrypto-shlib-ct_b64.o -c -o crypto/ct/libcrypto-shlib-ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_err.d.tmp -MT crypto/ct/libcrypto-shlib-ct_err.o -c -o crypto/ct/libcrypto-shlib-ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_log.d.tmp -MT crypto/ct/libcrypto-shlib-ct_log.o -c -o crypto/ct/libcrypto-shlib-ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_oct.d.tmp -MT crypto/ct/libcrypto-shlib-ct_oct.o -c -o crypto/ct/libcrypto-shlib-ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_policy.d.tmp -MT crypto/ct/libcrypto-shlib-ct_policy.o -c -o crypto/ct/libcrypto-shlib-ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_prn.d.tmp -MT crypto/ct/libcrypto-shlib-ct_prn.o -c -o crypto/ct/libcrypto-shlib-ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_sct.d.tmp -MT crypto/ct/libcrypto-shlib-ct_sct.o -c -o crypto/ct/libcrypto-shlib-ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-shlib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-shlib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-shlib-ct_vfy.o -c -o crypto/ct/libcrypto-shlib-ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-shlib-ct_x509v3.o -c -o crypto/ct/libcrypto-shlib-ct_x509v3.o ../crypto/ct/ct_x509v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-shlib-cbc_cksm.o -c -o crypto/des/libcrypto-shlib-cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-cbc_enc.o -c -o crypto/des/libcrypto-shlib-cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb64ede.d.tmp -MT crypto/des/libcrypto-shlib-cfb64ede.o -c -o crypto/des/libcrypto-shlib-cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb64enc.d.tmp -MT crypto/des/libcrypto-shlib-cfb64enc.o -c -o crypto/des/libcrypto-shlib-cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb_enc.d.tmp -MT crypto/des/libcrypto-shlib-cfb_enc.o -c -o crypto/des/libcrypto-shlib-cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-des_enc.d.tmp -MT crypto/des/libcrypto-shlib-des_enc.o -c -o crypto/des/libcrypto-shlib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-shlib-ecb3_enc.o -c -o crypto/des/libcrypto-shlib-ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ecb_enc.d.tmp -MT crypto/des/libcrypto-shlib-ecb_enc.o -c -o crypto/des/libcrypto-shlib-ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-fcrypt.d.tmp -MT crypto/des/libcrypto-shlib-fcrypt.o -c -o crypto/des/libcrypto-shlib-fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-shlib-fcrypt_b.o -c -o crypto/des/libcrypto-shlib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb64ede.d.tmp -MT crypto/des/libcrypto-shlib-ofb64ede.o -c -o crypto/des/libcrypto-shlib-ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb64enc.d.tmp -MT crypto/des/libcrypto-shlib-ofb64enc.o -c -o crypto/des/libcrypto-shlib-ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb_enc.d.tmp -MT crypto/des/libcrypto-shlib-ofb_enc.o -c -o crypto/des/libcrypto-shlib-ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-pcbc_enc.o -c -o crypto/des/libcrypto-shlib-pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-qud_cksm.d.tmp -MT crypto/des/libcrypto-shlib-qud_cksm.o -c -o crypto/des/libcrypto-shlib-qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-rand_key.d.tmp -MT crypto/des/libcrypto-shlib-rand_key.o -c -o crypto/des/libcrypto-shlib-rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-set_key.d.tmp -MT crypto/des/libcrypto-shlib-set_key.o -c -o crypto/des/libcrypto-shlib-set_key.o ../crypto/des/set_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-str2key.d.tmp -MT crypto/des/libcrypto-shlib-str2key.o -c -o crypto/des/libcrypto-shlib-str2key.o ../crypto/des/str2key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-xcbc_enc.o -c -o crypto/des/libcrypto-shlib-xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_ameth.o -c -o crypto/dh/libcrypto-shlib-dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-shlib-dh_asn1.o -c -o crypto/dh/libcrypto-shlib-dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_backend.d.tmp -MT crypto/dh/libcrypto-shlib-dh_backend.o -c -o crypto/dh/libcrypto-shlib-dh_backend.o ../crypto/dh/dh_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_check.d.tmp -MT crypto/dh/libcrypto-shlib-dh_check.o -c -o crypto/dh/libcrypto-shlib-dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_depr.d.tmp -MT crypto/dh/libcrypto-shlib-dh_depr.o -c -o crypto/dh/libcrypto-shlib-dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_err.d.tmp -MT crypto/dh/libcrypto-shlib-dh_err.o -c -o crypto/dh/libcrypto-shlib-dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_gen.d.tmp -MT crypto/dh/libcrypto-shlib-dh_gen.o -c -o crypto/dh/libcrypto-shlib-dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-shlib-dh_group_params.o -c -o crypto/dh/libcrypto-shlib-dh_group_params.o ../crypto/dh/dh_group_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-shlib-dh_kdf.o -c -o crypto/dh/libcrypto-shlib-dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_key.d.tmp -MT crypto/dh/libcrypto-shlib-dh_key.o -c -o crypto/dh/libcrypto-shlib-dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_lib.d.tmp -MT crypto/dh/libcrypto-shlib-dh_lib.o -c -o crypto/dh/libcrypto-shlib-dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_meth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_meth.o -c -o crypto/dh/libcrypto-shlib-dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_pmeth.o -c -o crypto/dh/libcrypto-shlib-dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_prn.d.tmp -MT crypto/dh/libcrypto-shlib-dh_prn.o -c -o crypto/dh/libcrypto-shlib-dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-shlib-dh_rfc5114.o -c -o crypto/dh/libcrypto-shlib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_ameth.o -c -o crypto/dsa/libcrypto-shlib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_asn1.o -c -o crypto/dsa/libcrypto-shlib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_backend.o -c -o crypto/dsa/libcrypto-shlib-dsa_backend.o ../crypto/dsa/dsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_check.o -c -o crypto/dsa/libcrypto-shlib-dsa_check.o ../crypto/dsa/dsa_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_depr.o -c -o crypto/dsa/libcrypto-shlib-dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_err.o -c -o crypto/dsa/libcrypto-shlib-dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_gen.o -c -o crypto/dsa/libcrypto-shlib-dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_key.o -c -o crypto/dsa/libcrypto-shlib-dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_lib.o -c -o crypto/dsa/libcrypto-shlib-dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_meth.o -c -o crypto/dsa/libcrypto-shlib-dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_ossl.o -c -o crypto/dsa/libcrypto-shlib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-shlib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_prn.o -c -o crypto/dsa/libcrypto-shlib-dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_sign.o -c -o crypto/dsa/libcrypto-shlib-dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_vrf.o -c -o crypto/dsa/libcrypto-shlib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_dl.d.tmp -MT crypto/dso/libcrypto-shlib-dso_dl.o -c -o crypto/dso/libcrypto-shlib-dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-shlib-dso_dlfcn.o -c -o crypto/dso/libcrypto-shlib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_err.d.tmp -MT crypto/dso/libcrypto-shlib-dso_err.o -c -o crypto/dso/libcrypto-shlib-dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_lib.d.tmp -MT crypto/dso/libcrypto-shlib-dso_lib.o -c -o crypto/dso/libcrypto-shlib-dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-shlib-dso_openssl.o -c -o crypto/dso/libcrypto-shlib-dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_vms.d.tmp -MT crypto/dso/libcrypto-shlib-dso_vms.o -c -o crypto/dso/libcrypto-shlib-dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_win32.d.tmp -MT crypto/dso/libcrypto-shlib-dso_win32.o -c -o crypto/dso/libcrypto-shlib-dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-curve448.o -c -o crypto/ec/curve448/libcrypto-shlib-curve448.o ../crypto/ec/curve448/curve448.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-shlib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-eddsa.o -c -o crypto/ec/curve448/libcrypto-shlib-eddsa.o ../crypto/ec/curve448/eddsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-f_generic.o -c -o crypto/ec/curve448/libcrypto-shlib-f_generic.o ../crypto/ec/curve448/f_generic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-scalar.o -c -o crypto/ec/curve448/libcrypto-shlib-scalar.o ../crypto/ec/curve448/scalar.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-curve25519.d.tmp -MT crypto/ec/libcrypto-shlib-curve25519.o -c -o crypto/ec/libcrypto-shlib-curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ec2_oct.o -c -o crypto/ec/libcrypto-shlib-ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-shlib-ec2_smpl.o -c -o crypto/ec/libcrypto-shlib-ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_ameth.o -c -o crypto/ec/libcrypto-shlib-ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-shlib-ec_asn1.o -c -o crypto/ec/libcrypto-shlib-ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_backend.d.tmp -MT crypto/ec/libcrypto-shlib-ec_backend.o -c -o crypto/ec/libcrypto-shlib-ec_backend.o ../crypto/ec/ec_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_check.d.tmp -MT crypto/ec/libcrypto-shlib-ec_check.o -c -o crypto/ec/libcrypto-shlib-ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_curve.d.tmp -MT crypto/ec/libcrypto-shlib-ec_curve.o -c -o crypto/ec/libcrypto-shlib-ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-shlib-ec_cvt.o -c -o crypto/ec/libcrypto-shlib-ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-shlib-ec_deprecated.o -c -o crypto/ec/libcrypto-shlib-ec_deprecated.o ../crypto/ec/ec_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_err.d.tmp -MT crypto/ec/libcrypto-shlib-ec_err.o -c -o crypto/ec/libcrypto-shlib-ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_key.d.tmp -MT crypto/ec/libcrypto-shlib-ec_key.o -c -o crypto/ec/libcrypto-shlib-ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_kmeth.o -c -o crypto/ec/libcrypto-shlib-ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_lib.d.tmp -MT crypto/ec/libcrypto-shlib-ec_lib.o -c -o crypto/ec/libcrypto-shlib-ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_mult.d.tmp -MT crypto/ec/libcrypto-shlib-ec_mult.o -c -o crypto/ec/libcrypto-shlib-ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ec_oct.o -c -o crypto/ec/libcrypto-shlib-ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_pmeth.o -c -o crypto/ec/libcrypto-shlib-ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_print.d.tmp -MT crypto/ec/libcrypto-shlib-ec_print.o -c -o crypto/ec/libcrypto-shlib-ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-shlib-ecdh_kdf.o -c -o crypto/ec/libcrypto-shlib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-shlib-ecdh_ossl.o -c -o crypto/ec/libcrypto-shlib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-shlib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_sign.o -c -o crypto/ec/libcrypto-shlib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-shlib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-eck_prn.d.tmp -MT crypto/ec/libcrypto-shlib-eck_prn.o -c -o crypto/ec/libcrypto-shlib-eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_mont.o -c -o crypto/ec/libcrypto-shlib-ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_nist.o -c -o crypto/ec/libcrypto-shlib-ecp_nist.o ../crypto/ec/ecp_nist.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-shlib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_nistz256.o -c -o crypto/ec/libcrypto-shlib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_oct.o -c -o crypto/ec/libcrypto-shlib-ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_smpl.o -c -o crypto/ec/libcrypto-shlib-ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_backend.o -c -o crypto/ec/libcrypto-shlib-ecx_backend.o ../crypto/ec/ecx_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_key.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_key.o -c -o crypto/ec/libcrypto-shlib-ecx_key.o ../crypto/ec/ecx_key.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_meth.o -c -o crypto/ec/libcrypto-shlib-ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_err.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_err.o ../crypto/encode_decode/decoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_err.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_err.o ../crypto/encode_decode/encoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_all.d.tmp -MT crypto/engine/libcrypto-shlib-eng_all.o -c -o crypto/engine/libcrypto-shlib-eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-shlib-eng_cnf.o -c -o crypto/engine/libcrypto-shlib-eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-shlib-eng_ctrl.o -c -o crypto/engine/libcrypto-shlib-eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-shlib-eng_dyn.o -c -o crypto/engine/libcrypto-shlib-eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_err.d.tmp -MT crypto/engine/libcrypto-shlib-eng_err.o -c -o crypto/engine/libcrypto-shlib-eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_fat.d.tmp -MT crypto/engine/libcrypto-shlib-eng_fat.o -c -o crypto/engine/libcrypto-shlib-eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_init.d.tmp -MT crypto/engine/libcrypto-shlib-eng_init.o -c -o crypto/engine/libcrypto-shlib-eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_lib.d.tmp -MT crypto/engine/libcrypto-shlib-eng_lib.o -c -o crypto/engine/libcrypto-shlib-eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_list.d.tmp -MT crypto/engine/libcrypto-shlib-eng_list.o -c -o crypto/engine/libcrypto-shlib-eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-shlib-eng_openssl.o -c -o crypto/engine/libcrypto-shlib-eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-shlib-eng_pkey.o -c -o crypto/engine/libcrypto-shlib-eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-shlib-eng_rdrand.o -c -o crypto/engine/libcrypto-shlib-eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_table.d.tmp -MT crypto/engine/libcrypto-shlib-eng_table.o -c -o crypto/engine/libcrypto-shlib-eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-shlib-tb_asnmth.o -c -o crypto/engine/libcrypto-shlib-tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-shlib-tb_cipher.o -c -o crypto/engine/libcrypto-shlib-tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_dh.d.tmp -MT crypto/engine/libcrypto-shlib-tb_dh.o -c -o crypto/engine/libcrypto-shlib-tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_digest.d.tmp -MT crypto/engine/libcrypto-shlib-tb_digest.o -c -o crypto/engine/libcrypto-shlib-tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-shlib-tb_dsa.o -c -o crypto/engine/libcrypto-shlib-tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-shlib-tb_eckey.o -c -o crypto/engine/libcrypto-shlib-tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-shlib-tb_pkmeth.o -c -o crypto/engine/libcrypto-shlib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_rand.d.tmp -MT crypto/engine/libcrypto-shlib-tb_rand.o -c -o crypto/engine/libcrypto-shlib-tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-shlib-tb_rsa.o -c -o crypto/engine/libcrypto-shlib-tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err.d.tmp -MT crypto/err/libcrypto-shlib-err.o -c -o crypto/err/libcrypto-shlib-err.o ../crypto/err/err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_all.d.tmp -MT crypto/err/libcrypto-shlib-err_all.o -c -o crypto/err/libcrypto-shlib-err_all.o ../crypto/err/err_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-shlib-err_all_legacy.o -c -o crypto/err/libcrypto-shlib-err_all_legacy.o ../crypto/err/err_all_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_blocks.d.tmp -MT crypto/err/libcrypto-shlib-err_blocks.o -c -o crypto/err/libcrypto-shlib-err_blocks.o ../crypto/err/err_blocks.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_prn.d.tmp -MT crypto/err/libcrypto-shlib-err_prn.o -c -o crypto/err/libcrypto-shlib-err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-shlib-ess_asn1.o -c -o crypto/ess/libcrypto-shlib-ess_asn1.o ../crypto/ess/ess_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_err.d.tmp -MT crypto/ess/libcrypto-shlib-ess_err.o -c -o crypto/ess/libcrypto-shlib-ess_err.o ../crypto/ess/ess_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_lib.d.tmp -MT crypto/ess/libcrypto-shlib-ess_lib.o -c -o crypto/ess/libcrypto-shlib-ess_lib.o ../crypto/ess/ess_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-asymcipher.d.tmp -MT crypto/evp/libcrypto-shlib-asymcipher.o -c -o crypto/evp/libcrypto-shlib-asymcipher.o ../crypto/evp/asymcipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_b64.d.tmp -MT crypto/evp/libcrypto-shlib-bio_b64.o -c -o crypto/evp/libcrypto-shlib-bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_enc.d.tmp -MT crypto/evp/libcrypto-shlib-bio_enc.o -c -o crypto/evp/libcrypto-shlib-bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_md.d.tmp -MT crypto/evp/libcrypto-shlib-bio_md.o -c -o crypto/evp/libcrypto-shlib-bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_ok.d.tmp -MT crypto/evp/libcrypto-shlib-bio_ok.o -c -o crypto/evp/libcrypto-shlib-bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-c_allc.d.tmp -MT crypto/evp/libcrypto-shlib-c_allc.o -c -o crypto/evp/libcrypto-shlib-c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-c_alld.d.tmp -MT crypto/evp/libcrypto-shlib-c_alld.o -c -o crypto/evp/libcrypto-shlib-c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-shlib-cmeth_lib.o -c -o crypto/evp/libcrypto-shlib-cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-shlib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-shlib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-dh_ctrl.o -c -o crypto/evp/libcrypto-shlib-dh_ctrl.o ../crypto/evp/dh_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dh_support.d.tmp -MT crypto/evp/libcrypto-shlib-dh_support.o -c -o crypto/evp/libcrypto-shlib-dh_support.o ../crypto/evp/dh_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-digest.d.tmp -MT crypto/evp/libcrypto-shlib-digest.o -c -o crypto/evp/libcrypto-shlib-digest.o ../crypto/evp/digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-dsa_ctrl.o -c -o crypto/evp/libcrypto-shlib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes.o -c -o crypto/evp/libcrypto-shlib-e_aes.o ../crypto/evp/e_aes.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aria.d.tmp -MT crypto/evp/libcrypto-shlib-e_aria.o -c -o crypto/evp/libcrypto-shlib-e_aria.o ../crypto/evp/e_aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_bf.d.tmp -MT crypto/evp/libcrypto-shlib-e_bf.o -c -o crypto/evp/libcrypto-shlib-e_bf.o ../crypto/evp/e_bf.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_camellia.d.tmp -MT crypto/evp/libcrypto-shlib-e_camellia.o -c -o crypto/evp/libcrypto-shlib-e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_cast.d.tmp -MT crypto/evp/libcrypto-shlib-e_cast.o -c -o crypto/evp/libcrypto-shlib-e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_des.d.tmp -MT crypto/evp/libcrypto-shlib-e_des.o -c -o crypto/evp/libcrypto-shlib-e_des.o ../crypto/evp/e_des.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_des3.d.tmp -MT crypto/evp/libcrypto-shlib-e_des3.o -c -o crypto/evp/libcrypto-shlib-e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_idea.d.tmp -MT crypto/evp/libcrypto-shlib-e_idea.o -c -o crypto/evp/libcrypto-shlib-e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_null.d.tmp -MT crypto/evp/libcrypto-shlib-e_null.o -c -o crypto/evp/libcrypto-shlib-e_null.o ../crypto/evp/e_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_old.d.tmp -MT crypto/evp/libcrypto-shlib-e_old.o -c -o crypto/evp/libcrypto-shlib-e_old.o ../crypto/evp/e_old.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc2.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc2.o -c -o crypto/evp/libcrypto-shlib-e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc4.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc4.o -c -o crypto/evp/libcrypto-shlib-e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc5.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc5.o -c -o crypto/evp/libcrypto-shlib-e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_seed.d.tmp -MT crypto/evp/libcrypto-shlib-e_seed.o -c -o crypto/evp/libcrypto-shlib-e_seed.o ../crypto/evp/e_seed.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_sm4.d.tmp -MT crypto/evp/libcrypto-shlib-e_sm4.o -c -o crypto/evp/libcrypto-shlib-e_sm4.o ../crypto/evp/e_sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-shlib-e_xcbc_d.o -c -o crypto/evp/libcrypto-shlib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-ec_ctrl.o -c -o crypto/evp/libcrypto-shlib-ec_ctrl.o ../crypto/evp/ec_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ec_support.d.tmp -MT crypto/evp/libcrypto-shlib-ec_support.o -c -o crypto/evp/libcrypto-shlib-ec_support.o ../crypto/evp/ec_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-encode.d.tmp -MT crypto/evp/libcrypto-shlib-encode.o -c -o crypto/evp/libcrypto-shlib-encode.o ../crypto/evp/encode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-shlib-evp_cnf.o -c -o crypto/evp/libcrypto-shlib-evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_enc.d.tmp -MT crypto/evp/libcrypto-shlib-evp_enc.o -c -o crypto/evp/libcrypto-shlib-evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_err.d.tmp -MT crypto/evp/libcrypto-shlib-evp_err.o -c -o crypto/evp/libcrypto-shlib-evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-shlib-evp_fetch.o -c -o crypto/evp/libcrypto-shlib-evp_fetch.o ../crypto/evp/evp_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_key.d.tmp -MT crypto/evp/libcrypto-shlib-evp_key.o -c -o crypto/evp/libcrypto-shlib-evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_lib.d.tmp -MT crypto/evp/libcrypto-shlib-evp_lib.o -c -o crypto/evp/libcrypto-shlib-evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-shlib-evp_pbe.o -c -o crypto/evp/libcrypto-shlib-evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-shlib-evp_pkey.o -c -o crypto/evp/libcrypto-shlib-evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_rand.d.tmp -MT crypto/evp/libcrypto-shlib-evp_rand.o -c -o crypto/evp/libcrypto-shlib-evp_rand.o ../crypto/evp/evp_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_utils.d.tmp -MT crypto/evp/libcrypto-shlib-evp_utils.o -c -o crypto/evp/libcrypto-shlib-evp_utils.o ../crypto/evp/evp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-exchange.d.tmp -MT crypto/evp/libcrypto-shlib-exchange.o -c -o crypto/evp/libcrypto-shlib-exchange.o ../crypto/evp/exchange.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-shlib-kdf_lib.o -c -o crypto/evp/libcrypto-shlib-kdf_lib.o ../crypto/evp/kdf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-shlib-kdf_meth.o -c -o crypto/evp/libcrypto-shlib-kdf_meth.o ../crypto/evp/kdf_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kem.d.tmp -MT crypto/evp/libcrypto-shlib-kem.o -c -o crypto/evp/libcrypto-shlib-kem.o ../crypto/evp/kem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-shlib-keymgmt_lib.o -c -o crypto/evp/libcrypto-shlib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-shlib-keymgmt_meth.o -c -o crypto/evp/libcrypto-shlib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_blake2.o -c -o crypto/evp/libcrypto-shlib-legacy_blake2.o ../crypto/evp/legacy_blake2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md4.o -c -o crypto/evp/libcrypto-shlib-legacy_md4.o ../crypto/evp/legacy_md4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md5.o -c -o crypto/evp/libcrypto-shlib-legacy_md5.o ../crypto/evp/legacy_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-shlib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_ripemd.o -c -o crypto/evp/libcrypto-shlib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_sha.o -c -o crypto/evp/libcrypto-shlib-legacy_sha.o ../crypto/evp/legacy_sha.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_wp.o -c -o crypto/evp/libcrypto-shlib-legacy_wp.o ../crypto/evp/legacy_wp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-m_null.d.tmp -MT crypto/evp/libcrypto-shlib-m_null.o -c -o crypto/evp/libcrypto-shlib-m_null.o ../crypto/evp/m_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-m_sigver.d.tmp -MT crypto/evp/libcrypto-shlib-m_sigver.o -c -o crypto/evp/libcrypto-shlib-m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-mac_lib.d.tmp -MT crypto/evp/libcrypto-shlib-mac_lib.o -c -o crypto/evp/libcrypto-shlib-mac_lib.o ../crypto/evp/mac_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-mac_meth.d.tmp -MT crypto/evp/libcrypto-shlib-mac_meth.o -c -o crypto/evp/libcrypto-shlib-mac_meth.o ../crypto/evp/mac_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-names.d.tmp -MT crypto/evp/libcrypto-shlib-names.o -c -o crypto/evp/libcrypto-shlib-names.o ../crypto/evp/names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-shlib-p5_crpt.o -c -o crypto/evp/libcrypto-shlib-p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-shlib-p5_crpt2.o -c -o crypto/evp/libcrypto-shlib-p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_dec.d.tmp -MT crypto/evp/libcrypto-shlib-p_dec.o -c -o crypto/evp/libcrypto-shlib-p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_enc.d.tmp -MT crypto/evp/libcrypto-shlib-p_enc.o -c -o crypto/evp/libcrypto-shlib-p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_legacy.d.tmp -MT crypto/evp/libcrypto-shlib-p_legacy.o -c -o crypto/evp/libcrypto-shlib-p_legacy.o ../crypto/evp/p_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_lib.d.tmp -MT crypto/evp/libcrypto-shlib-p_lib.o -c -o crypto/evp/libcrypto-shlib-p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_open.d.tmp -MT crypto/evp/libcrypto-shlib-p_open.o -c -o crypto/evp/libcrypto-shlib-p_open.o ../crypto/evp/p_open.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_seal.d.tmp -MT crypto/evp/libcrypto-shlib-p_seal.o -c -o crypto/evp/libcrypto-shlib-p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_sign.d.tmp -MT crypto/evp/libcrypto-shlib-p_sign.o -c -o crypto/evp/libcrypto-shlib-p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_verify.d.tmp -MT crypto/evp/libcrypto-shlib-p_verify.o -c -o crypto/evp/libcrypto-shlib-p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-shlib-pbe_scrypt.o -c -o crypto/evp/libcrypto-shlib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_check.o -c -o crypto/evp/libcrypto-shlib-pmeth_check.o ../crypto/evp/pmeth_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_gn.o -c -o crypto/evp/libcrypto-shlib-pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_lib.o -c -o crypto/evp/libcrypto-shlib-pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-signature.d.tmp -MT crypto/evp/libcrypto-shlib-signature.o -c -o crypto/evp/libcrypto-shlib-signature.o ../crypto/evp/signature.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_backend.o -c -o crypto/ffc/libcrypto-shlib-ffc_backend.o ../crypto/ffc/ffc_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_dh.o -c -o crypto/ffc/libcrypto-shlib-ffc_dh.o ../crypto/ffc/ffc_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-shlib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-shlib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params.o -c -o crypto/ffc/libcrypto-shlib-ffc_params.o ../crypto/ffc/ffc_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-shlib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-shlib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-shlib-hmac.d.tmp -MT crypto/hmac/libcrypto-shlib-hmac.o -c -o crypto/hmac/libcrypto-shlib-hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_client.d.tmp -MT crypto/http/libcrypto-shlib-http_client.o -c -o crypto/http/libcrypto-shlib-http_client.o ../crypto/http/http_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_err.d.tmp -MT crypto/http/libcrypto-shlib-http_err.o -c -o crypto/http/libcrypto-shlib-http_err.o ../crypto/http/http_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_lib.d.tmp -MT crypto/http/libcrypto-shlib-http_lib.o -c -o crypto/http/libcrypto-shlib-http_lib.o ../crypto/http/http_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-shlib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-shlib-kdf_err.o -c -o crypto/kdf/libcrypto-shlib-kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-shlib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-shlib-lh_stats.o -c -o crypto/lhash/libcrypto-shlib-lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-shlib-lhash.d.tmp -MT crypto/lhash/libcrypto-shlib-lhash.o -c -o crypto/lhash/libcrypto-shlib-lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-armcap.d.tmp -MT crypto/libcrypto-shlib-armcap.o -c -o crypto/libcrypto-shlib-armcap.o ../crypto/armcap.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-shlib-armv4cpuid.o crypto/armv4cpuid.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-asn1_dsa.d.tmp -MT crypto/libcrypto-shlib-asn1_dsa.o -c -o crypto/libcrypto-shlib-asn1_dsa.o ../crypto/asn1_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-bsearch.d.tmp -MT crypto/libcrypto-shlib-bsearch.o -c -o crypto/libcrypto-shlib-bsearch.o ../crypto/bsearch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-context.d.tmp -MT crypto/libcrypto-shlib-context.o -c -o crypto/libcrypto-shlib-context.o ../crypto/context.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_algorithm.d.tmp -MT crypto/libcrypto-shlib-core_algorithm.o -c -o crypto/libcrypto-shlib-core_algorithm.o ../crypto/core_algorithm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_fetch.d.tmp -MT crypto/libcrypto-shlib-core_fetch.o -c -o crypto/libcrypto-shlib-core_fetch.o ../crypto/core_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_namemap.d.tmp -MT crypto/libcrypto-shlib-core_namemap.o -c -o crypto/libcrypto-shlib-core_namemap.o ../crypto/core_namemap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cpt_err.d.tmp -MT crypto/libcrypto-shlib-cpt_err.o -c -o crypto/libcrypto-shlib-cpt_err.o ../crypto/cpt_err.c
gcc  -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cpuid.d.tmp -MT crypto/libcrypto-shlib-cpuid.o -c -o crypto/libcrypto-shlib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cryptlib.d.tmp -MT crypto/libcrypto-shlib-cryptlib.o -c -o crypto/libcrypto-shlib-cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ctype.d.tmp -MT crypto/libcrypto-shlib-ctype.o -c -o crypto/libcrypto-shlib-ctype.o ../crypto/ctype.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cversion.d.tmp -MT crypto/libcrypto-shlib-cversion.o -c -o crypto/libcrypto-shlib-cversion.o ../crypto/cversion.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-der_writer.d.tmp -MT crypto/libcrypto-shlib-der_writer.o -c -o crypto/libcrypto-shlib-der_writer.o ../crypto/der_writer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ebcdic.d.tmp -MT crypto/libcrypto-shlib-ebcdic.o -c -o crypto/libcrypto-shlib-ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ex_data.d.tmp -MT crypto/libcrypto-shlib-ex_data.o -c -o crypto/libcrypto-shlib-ex_data.o ../crypto/ex_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-getenv.d.tmp -MT crypto/libcrypto-shlib-getenv.o -c -o crypto/libcrypto-shlib-getenv.o ../crypto/getenv.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-info.d.tmp -MT crypto/libcrypto-shlib-info.o -c -o crypto/libcrypto-shlib-info.o ../crypto/info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-init.d.tmp -MT crypto/libcrypto-shlib-init.o -c -o crypto/libcrypto-shlib-init.o ../crypto/init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-initthread.d.tmp -MT crypto/libcrypto-shlib-initthread.o -c -o crypto/libcrypto-shlib-initthread.o ../crypto/initthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-mem.d.tmp -MT crypto/libcrypto-shlib-mem.o -c -o crypto/libcrypto-shlib-mem.o ../crypto/mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-mem_sec.d.tmp -MT crypto/libcrypto-shlib-mem_sec.o -c -o crypto/libcrypto-shlib-mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_dir.d.tmp -MT crypto/libcrypto-shlib-o_dir.o -c -o crypto/libcrypto-shlib-o_dir.o ../crypto/o_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_fopen.d.tmp -MT crypto/libcrypto-shlib-o_fopen.o -c -o crypto/libcrypto-shlib-o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_init.d.tmp -MT crypto/libcrypto-shlib-o_init.o -c -o crypto/libcrypto-shlib-o_init.o ../crypto/o_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_str.d.tmp -MT crypto/libcrypto-shlib-o_str.o -c -o crypto/libcrypto-shlib-o_str.o ../crypto/o_str.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_time.d.tmp -MT crypto/libcrypto-shlib-o_time.o -c -o crypto/libcrypto-shlib-o_time.o ../crypto/o_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-packet.d.tmp -MT crypto/libcrypto-shlib-packet.o -c -o crypto/libcrypto-shlib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-param_build.d.tmp -MT crypto/libcrypto-shlib-param_build.o -c -o crypto/libcrypto-shlib-param_build.o ../crypto/param_build.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-param_build_set.d.tmp -MT crypto/libcrypto-shlib-param_build_set.o -c -o crypto/libcrypto-shlib-param_build_set.o ../crypto/param_build_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params.d.tmp -MT crypto/libcrypto-shlib-params.o -c -o crypto/libcrypto-shlib-params.o ../crypto/params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params_dup.d.tmp -MT crypto/libcrypto-shlib-params_dup.o -c -o crypto/libcrypto-shlib-params_dup.o ../crypto/params_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params_from_text.d.tmp -MT crypto/libcrypto-shlib-params_from_text.o -c -o crypto/libcrypto-shlib-params_from_text.o ../crypto/params_from_text.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-passphrase.d.tmp -MT crypto/libcrypto-shlib-passphrase.o -c -o crypto/libcrypto-shlib-passphrase.o ../crypto/passphrase.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider.d.tmp -MT crypto/libcrypto-shlib-provider.o -c -o crypto/libcrypto-shlib-provider.o ../crypto/provider.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_child.d.tmp -MT crypto/libcrypto-shlib-provider_child.o -c -o crypto/libcrypto-shlib-provider_child.o ../crypto/provider_child.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_conf.d.tmp -MT crypto/libcrypto-shlib-provider_conf.o -c -o crypto/libcrypto-shlib-provider_conf.o ../crypto/provider_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_core.d.tmp -MT crypto/libcrypto-shlib-provider_core.o -c -o crypto/libcrypto-shlib-provider_core.o ../crypto/provider_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_predefined.d.tmp -MT crypto/libcrypto-shlib-provider_predefined.o -c -o crypto/libcrypto-shlib-provider_predefined.o ../crypto/provider_predefined.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-punycode.d.tmp -MT crypto/libcrypto-shlib-punycode.o -c -o crypto/libcrypto-shlib-punycode.o ../crypto/punycode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-self_test_core.d.tmp -MT crypto/libcrypto-shlib-self_test_core.o -c -o crypto/libcrypto-shlib-self_test_core.o ../crypto/self_test_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-sparse_array.d.tmp -MT crypto/libcrypto-shlib-sparse_array.o -c -o crypto/libcrypto-shlib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_lib.d.tmp -MT crypto/libcrypto-shlib-threads_lib.o -c -o crypto/libcrypto-shlib-threads_lib.o ../crypto/threads_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_none.d.tmp -MT crypto/libcrypto-shlib-threads_none.o -c -o crypto/libcrypto-shlib-threads_none.o ../crypto/threads_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_pthread.d.tmp -MT crypto/libcrypto-shlib-threads_pthread.o -c -o crypto/libcrypto-shlib-threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_win.d.tmp -MT crypto/libcrypto-shlib-threads_win.o -c -o crypto/libcrypto-shlib-threads_win.o ../crypto/threads_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-trace.d.tmp -MT crypto/libcrypto-shlib-trace.o -c -o crypto/libcrypto-shlib-trace.o ../crypto/trace.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-uid.d.tmp -MT crypto/libcrypto-shlib-uid.o -c -o crypto/libcrypto-shlib-uid.o ../crypto/uid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-shlib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-shlib-md4_dgst.o -c -o crypto/md4/libcrypto-shlib-md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-shlib-md4_one.d.tmp -MT crypto/md4/libcrypto-shlib-md4_one.o -c -o crypto/md4/libcrypto-shlib-md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-shlib-md5_dgst.o -c -o crypto/md5/libcrypto-shlib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_one.d.tmp -MT crypto/md5/libcrypto-shlib-md5_one.o -c -o crypto/md5/libcrypto-shlib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-shlib-md5_sha1.o -c -o crypto/md5/libcrypto-shlib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cbc128.d.tmp -MT crypto/modes/libcrypto-shlib-cbc128.o -c -o crypto/modes/libcrypto-shlib-cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ccm128.d.tmp -MT crypto/modes/libcrypto-shlib-ccm128.o -c -o crypto/modes/libcrypto-shlib-ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cfb128.d.tmp -MT crypto/modes/libcrypto-shlib-cfb128.o -c -o crypto/modes/libcrypto-shlib-cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ctr128.d.tmp -MT crypto/modes/libcrypto-shlib-ctr128.o -c -o crypto/modes/libcrypto-shlib-ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cts128.d.tmp -MT crypto/modes/libcrypto-shlib-cts128.o -c -o crypto/modes/libcrypto-shlib-cts128.o ../crypto/modes/cts128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-gcm128.d.tmp -MT crypto/modes/libcrypto-shlib-gcm128.o -c -o crypto/modes/libcrypto-shlib-gcm128.o ../crypto/modes/gcm128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-shlib-ghash-armv4.o crypto/modes/ghash-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-shlib-ghashv8-armx.o crypto/modes/ghashv8-armx.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ocb128.d.tmp -MT crypto/modes/libcrypto-shlib-ocb128.o -c -o crypto/modes/libcrypto-shlib-ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ofb128.d.tmp -MT crypto/modes/libcrypto-shlib-ofb128.o -c -o crypto/modes/libcrypto-shlib-ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-siv128.d.tmp -MT crypto/modes/libcrypto-shlib-siv128.o -c -o crypto/modes/libcrypto-shlib-siv128.o ../crypto/modes/siv128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-wrap128.d.tmp -MT crypto/modes/libcrypto-shlib-wrap128.o -c -o crypto/modes/libcrypto-shlib-wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-xts128.d.tmp -MT crypto/modes/libcrypto-shlib-xts128.o -c -o crypto/modes/libcrypto-shlib-xts128.o ../crypto/modes/xts128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-o_names.d.tmp -MT crypto/objects/libcrypto-shlib-o_names.o -c -o crypto/objects/libcrypto-shlib-o_names.o ../crypto/objects/o_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_dat.d.tmp -MT crypto/objects/libcrypto-shlib-obj_dat.o -c -o crypto/objects/libcrypto-shlib-obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_err.d.tmp -MT crypto/objects/libcrypto-shlib-obj_err.o -c -o crypto/objects/libcrypto-shlib-obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_lib.d.tmp -MT crypto/objects/libcrypto-shlib-obj_lib.o -c -o crypto/objects/libcrypto-shlib-obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_xref.d.tmp -MT crypto/objects/libcrypto-shlib-obj_xref.o -c -o crypto/objects/libcrypto-shlib-obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_err.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_http.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_http.o ../crypto/ocsp/ocsp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-shlib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-shlib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_all.d.tmp -MT crypto/pem/libcrypto-shlib-pem_all.o -c -o crypto/pem/libcrypto-shlib-pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_err.d.tmp -MT crypto/pem/libcrypto-shlib-pem_err.o -c -o crypto/pem/libcrypto-shlib-pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_info.d.tmp -MT crypto/pem/libcrypto-shlib-pem_info.o -c -o crypto/pem/libcrypto-shlib-pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_lib.d.tmp -MT crypto/pem/libcrypto-shlib-pem_lib.o -c -o crypto/pem/libcrypto-shlib-pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_oth.d.tmp -MT crypto/pem/libcrypto-shlib-pem_oth.o -c -o crypto/pem/libcrypto-shlib-pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-shlib-pem_pk8.o -c -o crypto/pem/libcrypto-shlib-pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-shlib-pem_pkey.o -c -o crypto/pem/libcrypto-shlib-pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_sign.d.tmp -MT crypto/pem/libcrypto-shlib-pem_sign.o -c -o crypto/pem/libcrypto-shlib-pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_x509.d.tmp -MT crypto/pem/libcrypto-shlib-pem_x509.o -c -o crypto/pem/libcrypto-shlib-pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-shlib-pem_xaux.o -c -o crypto/pem/libcrypto-shlib-pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-shlib-pvkfmt.o -c -o crypto/pem/libcrypto-shlib-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_add.o -c -o crypto/pkcs12/libcrypto-shlib-p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_asn.o -c -o crypto/pkcs12/libcrypto-shlib-p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_attr.o -c -o crypto/pkcs12/libcrypto-shlib-p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-shlib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_crt.o -c -o crypto/pkcs12/libcrypto-shlib-p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_decr.o -c -o crypto/pkcs12/libcrypto-shlib-p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_init.o -c -o crypto/pkcs12/libcrypto-shlib-p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_key.o -c -o crypto/pkcs12/libcrypto-shlib-p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-shlib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-shlib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_npas.o -c -o crypto/pkcs12/libcrypto-shlib-p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-shlib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-shlib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-shlib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_utl.o -c -o crypto/pkcs12/libcrypto-shlib-p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-shlib-pk12err.o -c -o crypto/pkcs12/libcrypto-shlib-pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-shlib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-shlib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-shlib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-shlib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-shlib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-shlib-poly1305.o -c -o crypto/poly1305/libcrypto-shlib-poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-defn_cache.d.tmp -MT crypto/property/libcrypto-shlib-defn_cache.o -c -o crypto/property/libcrypto-shlib-defn_cache.o ../crypto/property/defn_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property.d.tmp -MT crypto/property/libcrypto-shlib-property.o -c -o crypto/property/libcrypto-shlib-property.o ../crypto/property/property.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_err.d.tmp -MT crypto/property/libcrypto-shlib-property_err.o -c -o crypto/property/libcrypto-shlib-property_err.o ../crypto/property/property_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_parse.d.tmp -MT crypto/property/libcrypto-shlib-property_parse.o -c -o crypto/property/libcrypto-shlib-property_parse.o ../crypto/property/property_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_query.d.tmp -MT crypto/property/libcrypto-shlib-property_query.o -c -o crypto/property/libcrypto-shlib-property_query.o ../crypto/property/property_query.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_string.d.tmp -MT crypto/property/libcrypto-shlib-property_string.o -c -o crypto/property/libcrypto-shlib-property_string.o ../crypto/property/property_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-prov_seed.d.tmp -MT crypto/rand/libcrypto-shlib-prov_seed.o -c -o crypto/rand/libcrypto-shlib-prov_seed.o ../crypto/rand/prov_seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-shlib-rand_deprecated.o -c -o crypto/rand/libcrypto-shlib-rand_deprecated.o ../crypto/rand/rand_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_err.d.tmp -MT crypto/rand/libcrypto-shlib-rand_err.o -c -o crypto/rand/libcrypto-shlib-rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_lib.d.tmp -MT crypto/rand/libcrypto-shlib-rand_lib.o -c -o crypto/rand/libcrypto-shlib-rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_meth.d.tmp -MT crypto/rand/libcrypto-shlib-rand_meth.o -c -o crypto/rand/libcrypto-shlib-rand_meth.o ../crypto/rand/rand_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_pool.d.tmp -MT crypto/rand/libcrypto-shlib-rand_pool.o -c -o crypto/rand/libcrypto-shlib-rand_pool.o ../crypto/rand/rand_pool.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-randfile.d.tmp -MT crypto/rand/libcrypto-shlib-randfile.o -c -o crypto/rand/libcrypto-shlib-randfile.o ../crypto/rand/randfile.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_cbc.o -c -o crypto/rc2/libcrypto-shlib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_ecb.o -c -o crypto/rc2/libcrypto-shlib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_skey.o -c -o crypto/rc2/libcrypto-shlib-rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2cfb64.o -c -o crypto/rc2/libcrypto-shlib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2ofb64.o -c -o crypto/rc2/libcrypto-shlib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-shlib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-shlib-rc4_enc.o -c -o crypto/rc4/libcrypto-shlib-rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-shlib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-shlib-rc4_skey.o -c -o crypto/rc4/libcrypto-shlib-rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-shlib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-shlib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-shlib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-shlib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-shlib-rmd_one.o -c -o crypto/ripemd/libcrypto-shlib-rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_ameth.o -c -o crypto/rsa/libcrypto-shlib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_asn1.o -c -o crypto/rsa/libcrypto-shlib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_backend.o -c -o crypto/rsa/libcrypto-shlib-rsa_backend.o ../crypto/rsa/rsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_chk.o -c -o crypto/rsa/libcrypto-shlib-rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_crpt.o -c -o crypto/rsa/libcrypto-shlib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_depr.o -c -o crypto/rsa/libcrypto-shlib-rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_err.o -c -o crypto/rsa/libcrypto-shlib-rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_gen.o -c -o crypto/rsa/libcrypto-shlib-rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_lib.o -c -o crypto/rsa/libcrypto-shlib-rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_meth.o -c -o crypto/rsa/libcrypto-shlib-rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_mp.o -c -o crypto/rsa/libcrypto-shlib-rsa_mp.o ../crypto/rsa/rsa_mp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-shlib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_none.o -c -o crypto/rsa/libcrypto-shlib-rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_oaep.o -c -o crypto/rsa/libcrypto-shlib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_ossl.o -c -o crypto/rsa/libcrypto-shlib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pk1.o -c -o crypto/rsa/libcrypto-shlib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-shlib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_prn.o -c -o crypto/rsa/libcrypto-shlib-rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pss.o -c -o crypto/rsa/libcrypto-shlib-rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_saos.o -c -o crypto/rsa/libcrypto-shlib-rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_schemes.o -c -o crypto/rsa/libcrypto-shlib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sign.o -c -o crypto/rsa/libcrypto-shlib-rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_x931.o -c -o crypto/rsa/libcrypto-shlib-rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_x931g.o -c -o crypto/rsa/libcrypto-shlib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed.d.tmp -MT crypto/seed/libcrypto-shlib-seed.o -c -o crypto/seed/libcrypto-shlib-seed.o ../crypto/seed/seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-shlib-seed_cbc.o -c -o crypto/seed/libcrypto-shlib-seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_cfb.o -c -o crypto/seed/libcrypto-shlib-seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_ecb.o -c -o crypto/seed/libcrypto-shlib-seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_ofb.o -c -o crypto/seed/libcrypto-shlib-seed_ofb.o ../crypto/seed/seed_ofb.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha1_one.d.tmp -MT crypto/sha/libcrypto-shlib-sha1_one.o -c -o crypto/sha/libcrypto-shlib-sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-shlib-sha1dgst.o -c -o crypto/sha/libcrypto-shlib-sha1dgst.o ../crypto/sha/sha1dgst.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha256-armv4.o crypto/sha/sha256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha256.d.tmp -MT crypto/sha/libcrypto-shlib-sha256.o -c -o crypto/sha/libcrypto-shlib-sha256.o ../crypto/sha/sha256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha3.d.tmp -MT crypto/sha/libcrypto-shlib-sha3.o -c -o crypto/sha/libcrypto-shlib-sha3.o ../crypto/sha/sha3.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha512-armv4.o crypto/sha/sha512-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha512.d.tmp -MT crypto/sha/libcrypto-shlib-sha512.o -c -o crypto/sha/libcrypto-shlib-sha512.o ../crypto/sha/sha512.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-shlib-siphash.d.tmp -MT crypto/siphash/libcrypto-shlib-siphash.o -c -o crypto/siphash/libcrypto-shlib-siphash.o ../crypto/siphash/siphash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_crypt.o -c -o crypto/sm2/libcrypto-shlib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_err.o -c -o crypto/sm2/libcrypto-shlib-sm2_err.o ../crypto/sm2/sm2_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_key.o -c -o crypto/sm2/libcrypto-shlib-sm2_key.o ../crypto/sm2/sm2_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_sign.o -c -o crypto/sm2/libcrypto-shlib-sm2_sign.o ../crypto/sm2/sm2_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-shlib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-shlib-legacy_sm3.o -c -o crypto/sm3/libcrypto-shlib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-shlib-sm3.d.tmp -MT crypto/sm3/libcrypto-shlib-sm3.o -c -o crypto/sm3/libcrypto-shlib-sm3.o ../crypto/sm3/sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-shlib-sm4.d.tmp -MT crypto/sm4/libcrypto-shlib-sm4.o -c -o crypto/sm4/libcrypto-shlib-sm4.o ../crypto/sm4/sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-shlib-srp_lib.d.tmp -MT crypto/srp/libcrypto-shlib-srp_lib.o -c -o crypto/srp/libcrypto-shlib-srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-shlib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-shlib-srp_vfy.o -c -o crypto/srp/libcrypto-shlib-srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-shlib-stack.d.tmp -MT crypto/stack/libcrypto-shlib-stack.o -c -o crypto/stack/libcrypto-shlib-stack.o ../crypto/stack/stack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_err.d.tmp -MT crypto/store/libcrypto-shlib-store_err.o -c -o crypto/store/libcrypto-shlib-store_err.o ../crypto/store/store_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_init.d.tmp -MT crypto/store/libcrypto-shlib-store_init.o -c -o crypto/store/libcrypto-shlib-store_init.o ../crypto/store/store_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_lib.d.tmp -MT crypto/store/libcrypto-shlib-store_lib.o -c -o crypto/store/libcrypto-shlib-store_lib.o ../crypto/store/store_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_meth.d.tmp -MT crypto/store/libcrypto-shlib-store_meth.o -c -o crypto/store/libcrypto-shlib-store_meth.o ../crypto/store/store_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_register.d.tmp -MT crypto/store/libcrypto-shlib-store_register.o -c -o crypto/store/libcrypto-shlib-store_register.o ../crypto/store/store_register.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_result.d.tmp -MT crypto/store/libcrypto-shlib-store_result.o -c -o crypto/store/libcrypto-shlib-store_result.o ../crypto/store/store_result.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_strings.d.tmp -MT crypto/store/libcrypto-shlib-store_strings.o -c -o crypto/store/libcrypto-shlib-store_strings.o ../crypto/store/store_strings.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-shlib-ts_asn1.o -c -o crypto/ts/libcrypto-shlib-ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_conf.d.tmp -MT crypto/ts/libcrypto-shlib-ts_conf.o -c -o crypto/ts/libcrypto-shlib-ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_err.d.tmp -MT crypto/ts/libcrypto-shlib-ts_err.o -c -o crypto/ts/libcrypto-shlib-ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_lib.d.tmp -MT crypto/ts/libcrypto-shlib-ts_lib.o -c -o crypto/ts/libcrypto-shlib-ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-shlib-ts_req_print.o -c -o crypto/ts/libcrypto-shlib-ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-shlib-ts_req_utils.o -c -o crypto/ts/libcrypto-shlib-ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_print.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-shlib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-shlib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-shlib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-shlib-txt_db.o -c -o crypto/txt_db/libcrypto-shlib-txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_err.d.tmp -MT crypto/ui/libcrypto-shlib-ui_err.o -c -o crypto/ui/libcrypto-shlib-ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_lib.d.tmp -MT crypto/ui/libcrypto-shlib-ui_lib.o -c -o crypto/ui/libcrypto-shlib-ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_null.d.tmp -MT crypto/ui/libcrypto-shlib-ui_null.o -c -o crypto/ui/libcrypto-shlib-ui_null.o ../crypto/ui/ui_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-shlib-ui_openssl.o -c -o crypto/ui/libcrypto-shlib-ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_util.d.tmp -MT crypto/ui/libcrypto-shlib-ui_util.o -c -o crypto/ui/libcrypto-shlib-ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-shlib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-shlib-wp_block.o -c -o crypto/whrlpool/libcrypto-shlib-wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-shlib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-shlib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-shlib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_dir.d.tmp -MT crypto/x509/libcrypto-shlib-by_dir.o -c -o crypto/x509/libcrypto-shlib-by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_file.d.tmp -MT crypto/x509/libcrypto-shlib-by_file.o -c -o crypto/x509/libcrypto-shlib-by_file.o ../crypto/x509/by_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_store.d.tmp -MT crypto/x509/libcrypto-shlib-by_store.o -c -o crypto/x509/libcrypto-shlib-by_store.o ../crypto/x509/by_store.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_cache.o -c -o crypto/x509/libcrypto-shlib-pcy_cache.o ../crypto/x509/pcy_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_data.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_data.o -c -o crypto/x509/libcrypto-shlib-pcy_data.o ../crypto/x509/pcy_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_lib.o -c -o crypto/x509/libcrypto-shlib-pcy_lib.o ../crypto/x509/pcy_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_map.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_map.o -c -o crypto/x509/libcrypto-shlib-pcy_map.o ../crypto/x509/pcy_map.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_node.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_node.o -c -o crypto/x509/libcrypto-shlib-pcy_node.o ../crypto/x509/pcy_node.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_tree.o -c -o crypto/x509/libcrypto-shlib-pcy_tree.o ../crypto/x509/pcy_tree.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_crl.d.tmp -MT crypto/x509/libcrypto-shlib-t_crl.o -c -o crypto/x509/libcrypto-shlib-t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_req.d.tmp -MT crypto/x509/libcrypto-shlib-t_req.o -c -o crypto/x509/libcrypto-shlib-t_req.o ../crypto/x509/t_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_x509.d.tmp -MT crypto/x509/libcrypto-shlib-t_x509.o -c -o crypto/x509/libcrypto-shlib-t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_addr.d.tmp -MT crypto/x509/libcrypto-shlib-v3_addr.o -c -o crypto/x509/libcrypto-shlib-v3_addr.o ../crypto/x509/v3_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_admis.d.tmp -MT crypto/x509/libcrypto-shlib-v3_admis.o -c -o crypto/x509/libcrypto-shlib-v3_admis.o ../crypto/x509/v3_admis.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-shlib-v3_akeya.o -c -o crypto/x509/libcrypto-shlib-v3_akeya.o ../crypto/x509/v3_akeya.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_akid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_akid.o -c -o crypto/x509/libcrypto-shlib-v3_akid.o ../crypto/x509/v3_akid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_asid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_asid.o -c -o crypto/x509/libcrypto-shlib-v3_asid.o ../crypto/x509/v3_asid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_bcons.o -c -o crypto/x509/libcrypto-shlib-v3_bcons.o ../crypto/x509/v3_bcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-shlib-v3_bitst.o -c -o crypto/x509/libcrypto-shlib-v3_bitst.o ../crypto/x509/v3_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_conf.d.tmp -MT crypto/x509/libcrypto-shlib-v3_conf.o -c -o crypto/x509/libcrypto-shlib-v3_conf.o ../crypto/x509/v3_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-shlib-v3_cpols.o -c -o crypto/x509/libcrypto-shlib-v3_cpols.o ../crypto/x509/v3_cpols.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_crld.d.tmp -MT crypto/x509/libcrypto-shlib-v3_crld.o -c -o crypto/x509/libcrypto-shlib-v3_crld.o ../crypto/x509/v3_crld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_enum.d.tmp -MT crypto/x509/libcrypto-shlib-v3_enum.o -c -o crypto/x509/libcrypto-shlib-v3_enum.o ../crypto/x509/v3_enum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_extku.d.tmp -MT crypto/x509/libcrypto-shlib-v3_extku.o -c -o crypto/x509/libcrypto-shlib-v3_extku.o ../crypto/x509/v3_extku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_genn.d.tmp -MT crypto/x509/libcrypto-shlib-v3_genn.o -c -o crypto/x509/libcrypto-shlib-v3_genn.o ../crypto/x509/v3_genn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ia5.o -c -o crypto/x509/libcrypto-shlib-v3_ia5.o ../crypto/x509/v3_ia5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_info.d.tmp -MT crypto/x509/libcrypto-shlib-v3_info.o -c -o crypto/x509/libcrypto-shlib-v3_info.o ../crypto/x509/v3_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_int.d.tmp -MT crypto/x509/libcrypto-shlib-v3_int.o -c -o crypto/x509/libcrypto-shlib-v3_int.o ../crypto/x509/v3_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ist.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ist.o -c -o crypto/x509/libcrypto-shlib-v3_ist.o ../crypto/x509/v3_ist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_lib.d.tmp -MT crypto/x509/libcrypto-shlib-v3_lib.o -c -o crypto/x509/libcrypto-shlib-v3_lib.o ../crypto/x509/v3_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ncons.o -c -o crypto/x509/libcrypto-shlib-v3_ncons.o ../crypto/x509/v3_ncons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pci.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pci.o -c -o crypto/x509/libcrypto-shlib-v3_pci.o ../crypto/x509/v3_pci.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pcia.o -c -o crypto/x509/libcrypto-shlib-v3_pcia.o ../crypto/x509/v3_pcia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pcons.o -c -o crypto/x509/libcrypto-shlib-v3_pcons.o ../crypto/x509/v3_pcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pku.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pku.o -c -o crypto/x509/libcrypto-shlib-v3_pku.o ../crypto/x509/v3_pku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pmaps.o -c -o crypto/x509/libcrypto-shlib-v3_pmaps.o ../crypto/x509/v3_pmaps.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_prn.d.tmp -MT crypto/x509/libcrypto-shlib-v3_prn.o -c -o crypto/x509/libcrypto-shlib-v3_prn.o ../crypto/x509/v3_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_purp.d.tmp -MT crypto/x509/libcrypto-shlib-v3_purp.o -c -o crypto/x509/libcrypto-shlib-v3_purp.o ../crypto/x509/v3_purp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_san.d.tmp -MT crypto/x509/libcrypto-shlib-v3_san.o -c -o crypto/x509/libcrypto-shlib-v3_san.o ../crypto/x509/v3_san.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_skid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_skid.o -c -o crypto/x509/libcrypto-shlib-v3_skid.o ../crypto/x509/v3_skid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-shlib-v3_sxnet.o -c -o crypto/x509/libcrypto-shlib-v3_sxnet.o ../crypto/x509/v3_sxnet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-shlib-v3_tlsf.o -c -o crypto/x509/libcrypto-shlib-v3_tlsf.o ../crypto/x509/v3_tlsf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-shlib-v3_utf8.o -c -o crypto/x509/libcrypto-shlib-v3_utf8.o ../crypto/x509/v3_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_utl.d.tmp -MT crypto/x509/libcrypto-shlib-v3_utl.o -c -o crypto/x509/libcrypto-shlib-v3_utl.o ../crypto/x509/v3_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3err.d.tmp -MT crypto/x509/libcrypto-shlib-v3err.o -c -o crypto/x509/libcrypto-shlib-v3err.o ../crypto/x509/v3err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_att.d.tmp -MT crypto/x509/libcrypto-shlib-x509_att.o -c -o crypto/x509/libcrypto-shlib-x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-shlib-x509_cmp.o -c -o crypto/x509/libcrypto-shlib-x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_d2.d.tmp -MT crypto/x509/libcrypto-shlib-x509_d2.o -c -o crypto/x509/libcrypto-shlib-x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_def.d.tmp -MT crypto/x509/libcrypto-shlib-x509_def.o -c -o crypto/x509/libcrypto-shlib-x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_err.d.tmp -MT crypto/x509/libcrypto-shlib-x509_err.o -c -o crypto/x509/libcrypto-shlib-x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_ext.d.tmp -MT crypto/x509/libcrypto-shlib-x509_ext.o -c -o crypto/x509/libcrypto-shlib-x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_lu.d.tmp -MT crypto/x509/libcrypto-shlib-x509_lu.o -c -o crypto/x509/libcrypto-shlib-x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_meth.d.tmp -MT crypto/x509/libcrypto-shlib-x509_meth.o -c -o crypto/x509/libcrypto-shlib-x509_meth.o ../crypto/x509/x509_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_obj.d.tmp -MT crypto/x509/libcrypto-shlib-x509_obj.o -c -o crypto/x509/libcrypto-shlib-x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-shlib-x509_r2x.o -c -o crypto/x509/libcrypto-shlib-x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_req.d.tmp -MT crypto/x509/libcrypto-shlib-x509_req.o -c -o crypto/x509/libcrypto-shlib-x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_set.d.tmp -MT crypto/x509/libcrypto-shlib-x509_set.o -c -o crypto/x509/libcrypto-shlib-x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_trust.d.tmp -MT crypto/x509/libcrypto-shlib-x509_trust.o -c -o crypto/x509/libcrypto-shlib-x509_trust.o ../crypto/x509/x509_trust.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_txt.d.tmp -MT crypto/x509/libcrypto-shlib-x509_txt.o -c -o crypto/x509/libcrypto-shlib-x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_v3.d.tmp -MT crypto/x509/libcrypto-shlib-x509_v3.o -c -o crypto/x509/libcrypto-shlib-x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-shlib-x509_vfy.o -c -o crypto/x509/libcrypto-shlib-x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-shlib-x509_vpm.o -c -o crypto/x509/libcrypto-shlib-x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509cset.d.tmp -MT crypto/x509/libcrypto-shlib-x509cset.o -c -o crypto/x509/libcrypto-shlib-x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509name.d.tmp -MT crypto/x509/libcrypto-shlib-x509name.o -c -o crypto/x509/libcrypto-shlib-x509name.o ../crypto/x509/x509name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509rset.d.tmp -MT crypto/x509/libcrypto-shlib-x509rset.o -c -o crypto/x509/libcrypto-shlib-x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509spki.d.tmp -MT crypto/x509/libcrypto-shlib-x509spki.o -c -o crypto/x509/libcrypto-shlib-x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509type.d.tmp -MT crypto/x509/libcrypto-shlib-x509type.o -c -o crypto/x509/libcrypto-shlib-x509type.o ../crypto/x509/x509type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_all.d.tmp -MT crypto/x509/libcrypto-shlib-x_all.o -c -o crypto/x509/libcrypto-shlib-x_all.o ../crypto/x509/x_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_attrib.d.tmp -MT crypto/x509/libcrypto-shlib-x_attrib.o -c -o crypto/x509/libcrypto-shlib-x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_crl.d.tmp -MT crypto/x509/libcrypto-shlib-x_crl.o -c -o crypto/x509/libcrypto-shlib-x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_exten.d.tmp -MT crypto/x509/libcrypto-shlib-x_exten.o -c -o crypto/x509/libcrypto-shlib-x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_name.d.tmp -MT crypto/x509/libcrypto-shlib-x_name.o -c -o crypto/x509/libcrypto-shlib-x_name.o ../crypto/x509/x_name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-shlib-x_pubkey.o -c -o crypto/x509/libcrypto-shlib-x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_req.d.tmp -MT crypto/x509/libcrypto-shlib-x_req.o -c -o crypto/x509/libcrypto-shlib-x_req.o ../crypto/x509/x_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_x509.d.tmp -MT crypto/x509/libcrypto-shlib-x_x509.o -c -o crypto/x509/libcrypto-shlib-x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_x509a.d.tmp -MT crypto/x509/libcrypto-shlib-x_x509a.o -c -o crypto/x509/libcrypto-shlib-x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-baseprov.d.tmp -MT providers/libcrypto-shlib-baseprov.o -c -o providers/libcrypto-shlib-baseprov.o ../providers/baseprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-defltprov.d.tmp -MT providers/libcrypto-shlib-defltprov.o -c -o providers/libcrypto-shlib-defltprov.o ../providers/defltprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-nullprov.d.tmp -MT providers/libcrypto-shlib-nullprov.o -c -o providers/libcrypto-shlib-nullprov.o ../providers/nullprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-prov_running.d.tmp -MT providers/libcrypto-shlib-prov_running.o -c -o providers/libcrypto-shlib-prov_running.o ../providers/prov_running.c
/usr/bin/perl ../util/mkdef.pl --version 3.0.11 --type lib --ordinals ../util/libcrypto.num  --name libcrypto --OS linux > libcrypto.ld
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libssl-shlib-packet.d.tmp -MT crypto/libssl-shlib-packet.o -c -o crypto/libssl-shlib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libssl-shlib-sparse_array.d.tmp -MT crypto/libssl-shlib-sparse_array.o -c -o crypto/libssl-shlib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-bio_ssl.d.tmp -MT ssl/libssl-shlib-bio_ssl.o -c -o ssl/libssl-shlib-bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_lib.d.tmp -MT ssl/libssl-shlib-d1_lib.o -c -o ssl/libssl-shlib-d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_msg.d.tmp -MT ssl/libssl-shlib-d1_msg.o -c -o ssl/libssl-shlib-d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_srtp.d.tmp -MT ssl/libssl-shlib-d1_srtp.o -c -o ssl/libssl-shlib-d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ktls.d.tmp -MT ssl/libssl-shlib-ktls.o -c -o ssl/libssl-shlib-ktls.o ../ssl/ktls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-methods.d.tmp -MT ssl/libssl-shlib-methods.o -c -o ssl/libssl-shlib-methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-pqueue.d.tmp -MT ssl/libssl-shlib-pqueue.o -c -o ssl/libssl-shlib-pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_cbc.d.tmp -MT ssl/libssl-shlib-s3_cbc.o -c -o ssl/libssl-shlib-s3_cbc.o ../ssl/s3_cbc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_enc.d.tmp -MT ssl/libssl-shlib-s3_enc.o -c -o ssl/libssl-shlib-s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_lib.d.tmp -MT ssl/libssl-shlib-s3_lib.o -c -o ssl/libssl-shlib-s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_msg.d.tmp -MT ssl/libssl-shlib-s3_msg.o -c -o ssl/libssl-shlib-s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_asn1.d.tmp -MT ssl/libssl-shlib-ssl_asn1.o -c -o ssl/libssl-shlib-ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_cert.d.tmp -MT ssl/libssl-shlib-ssl_cert.o -c -o ssl/libssl-shlib-ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_ciph.d.tmp -MT ssl/libssl-shlib-ssl_ciph.o -c -o ssl/libssl-shlib-ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_conf.d.tmp -MT ssl/libssl-shlib-ssl_conf.o -c -o ssl/libssl-shlib-ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_err.d.tmp -MT ssl/libssl-shlib-ssl_err.o -c -o ssl/libssl-shlib-ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_err_legacy.d.tmp -MT ssl/libssl-shlib-ssl_err_legacy.o -c -o ssl/libssl-shlib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_init.d.tmp -MT ssl/libssl-shlib-ssl_init.o -c -o ssl/libssl-shlib-ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_lib.d.tmp -MT ssl/libssl-shlib-ssl_lib.o -c -o ssl/libssl-shlib-ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_mcnf.d.tmp -MT ssl/libssl-shlib-ssl_mcnf.o -c -o ssl/libssl-shlib-ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_rsa.d.tmp -MT ssl/libssl-shlib-ssl_rsa.o -c -o ssl/libssl-shlib-ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-shlib-ssl_rsa_legacy.o -c -o ssl/libssl-shlib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_sess.d.tmp -MT ssl/libssl-shlib-ssl_sess.o -c -o ssl/libssl-shlib-ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_stat.d.tmp -MT ssl/libssl-shlib-ssl_stat.o -c -o ssl/libssl-shlib-ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_txt.d.tmp -MT ssl/libssl-shlib-ssl_txt.o -c -o ssl/libssl-shlib-ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_utst.d.tmp -MT ssl/libssl-shlib-ssl_utst.o -c -o ssl/libssl-shlib-ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_enc.d.tmp -MT ssl/libssl-shlib-t1_enc.o -c -o ssl/libssl-shlib-t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_lib.d.tmp -MT ssl/libssl-shlib-t1_lib.o -c -o ssl/libssl-shlib-t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_trce.d.tmp -MT ssl/libssl-shlib-t1_trce.o -c -o ssl/libssl-shlib-t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls13_enc.d.tmp -MT ssl/libssl-shlib-tls13_enc.o -c -o ssl/libssl-shlib-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls_depr.d.tmp -MT ssl/libssl-shlib-tls_depr.o -c -o ssl/libssl-shlib-tls_depr.o ../ssl/tls_depr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls_srp.d.tmp -MT ssl/libssl-shlib-tls_srp.o -c -o ssl/libssl-shlib-tls_srp.o ../ssl/tls_srp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-shlib-dtls1_bitmap.o -c -o ssl/record/libssl-shlib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-rec_layer_d1.d.tmp -MT ssl/record/libssl-shlib-rec_layer_d1.o -c -o ssl/record/libssl-shlib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-rec_layer_s3.d.tmp -MT ssl/record/libssl-shlib-rec_layer_s3.o -c -o ssl/record/libssl-shlib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_buffer.d.tmp -MT ssl/record/libssl-shlib-ssl3_buffer.o -c -o ssl/record/libssl-shlib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_record.d.tmp -MT ssl/record/libssl-shlib-ssl3_record.o -c -o ssl/record/libssl-shlib-ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-shlib-ssl3_record_tls13.o -c -o ssl/record/libssl-shlib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-tls_pad.d.tmp -MT ssl/record/libssl-shlib-tls_pad.o -c -o ssl/record/libssl-shlib-tls_pad.o ../ssl/record/tls_pad.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions.d.tmp -MT ssl/statem/libssl-shlib-extensions.o -c -o ssl/statem/libssl-shlib-extensions.o ../ssl/statem/extensions.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_clnt.d.tmp -MT ssl/statem/libssl-shlib-extensions_clnt.o -c -o ssl/statem/libssl-shlib-extensions_clnt.o ../ssl/statem/extensions_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_cust.d.tmp -MT ssl/statem/libssl-shlib-extensions_cust.o -c -o ssl/statem/libssl-shlib-extensions_cust.o ../ssl/statem/extensions_cust.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_srvr.d.tmp -MT ssl/statem/libssl-shlib-extensions_srvr.o -c -o ssl/statem/libssl-shlib-extensions_srvr.o ../ssl/statem/extensions_srvr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem.d.tmp -MT ssl/statem/libssl-shlib-statem.o -c -o ssl/statem/libssl-shlib-statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_clnt.d.tmp -MT ssl/statem/libssl-shlib-statem_clnt.o -c -o ssl/statem/libssl-shlib-statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_dtls.d.tmp -MT ssl/statem/libssl-shlib-statem_dtls.o -c -o ssl/statem/libssl-shlib-statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_lib.d.tmp -MT ssl/statem/libssl-shlib-statem_lib.o -c -o ssl/statem/libssl-shlib-statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_srvr.d.tmp -MT ssl/statem/libssl-shlib-statem_srvr.o -c -o ssl/statem/libssl-shlib-statem_srvr.o ../ssl/statem/statem_srvr.c
/usr/bin/perl ../util/mkdef.pl --version 3.0.11 --type lib --ordinals ../util/libssl.num  --name libssl --OS linux > libssl.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/afalg-dso-e_afalg.d.tmp -MT engines/afalg-dso-e_afalg.o -c -o engines/afalg-dso-e_afalg.o ../engines/e_afalg.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/afalg --OS linux > engines/afalg.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/dasync-dso-e_dasync.d.tmp -MT engines/dasync-dso-e_dasync.o -c -o engines/dasync-dso-e_dasync.o ../engines/e_dasync.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/dasync --OS linux > engines/dasync.ld
gcc  -Iinclude -I../include  -DOPENSSL_NO_PROVIDER_CODE -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/loader_attic-dso-pvkfmt.d.tmp -MT crypto/pem/loader_attic-dso-pvkfmt.o -c -o crypto/pem/loader_attic-dso-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -Iinclude -I../include  -DOPENSSL_NO_PROVIDER_CODE -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/loader_attic-dso-e_loader_attic.d.tmp -MT engines/loader_attic-dso-e_loader_attic.o -c -o engines/loader_attic-dso-e_loader_attic.o ../engines/e_loader_attic.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/loader_attic --OS linux > engines/loader_attic.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/ossltest-dso-e_ossltest.d.tmp -MT engines/ossltest-dso-e_ossltest.o -c -o engines/ossltest-dso-e_ossltest.o ../engines/e_ossltest.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/ossltest --OS linux > engines/ossltest.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/padlock-dso-e_padlock.d.tmp -MT engines/padlock-dso-e_padlock.o -c -o engines/padlock-dso-e_padlock.o ../engines/e_padlock.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/padlock --OS linux > engines/padlock.ld
gcc  -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/legacy-dso-legacyprov.d.tmp -MT providers/legacy-dso-legacyprov.o -c -o providers/legacy-dso-legacyprov.o ../providers/legacyprov.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name providers/legacy --OS linux > providers/legacy.ld
gcc  -Iinclude -I. -I../include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/p_test-dso-p_test.d.tmp -MT test/p_test-dso-p_test.o -c -o test/p_test-dso-p_test.o ../test/p_test.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name test/p_test --OS linux > test/p_test.ld
/usr/bin/perl ../apps/progs.pl "-C" "apps/openssl" > apps/progs.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-asn1.d.tmp -MT fuzz/asn1-test-bin-asn1.o -c -o fuzz/asn1-test-bin-asn1.o ../fuzz/asn1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-fuzz_rand.d.tmp -MT fuzz/asn1-test-bin-fuzz_rand.o -c -o fuzz/asn1-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-test-corpus.d.tmp -MT fuzz/asn1-test-bin-test-corpus.o -c -o fuzz/asn1-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-asn1parse.d.tmp -MT fuzz/asn1parse-test-bin-asn1parse.o -c -o fuzz/asn1parse-test-bin-asn1parse.o ../fuzz/asn1parse.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-test-corpus.d.tmp -MT fuzz/asn1parse-test-bin-test-corpus.o -c -o fuzz/asn1parse-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-bignum.d.tmp -MT fuzz/bignum-test-bin-bignum.o -c -o fuzz/bignum-test-bin-bignum.o ../fuzz/bignum.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-test-corpus.d.tmp -MT fuzz/bignum-test-bin-test-corpus.o -c -o fuzz/bignum-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-bndiv.d.tmp -MT fuzz/bndiv-test-bin-bndiv.o -c -o fuzz/bndiv-test-bin-bndiv.o ../fuzz/bndiv.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-test-corpus.d.tmp -MT fuzz/bndiv-test-bin-test-corpus.o -c -o fuzz/bndiv-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-client.d.tmp -MT fuzz/client-test-bin-client.o -c -o fuzz/client-test-bin-client.o ../fuzz/client.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-fuzz_rand.d.tmp -MT fuzz/client-test-bin-fuzz_rand.o -c -o fuzz/client-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-test-corpus.d.tmp -MT fuzz/client-test-bin-test-corpus.o -c -o fuzz/client-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-cmp.d.tmp -MT fuzz/cmp-test-bin-cmp.o -c -o fuzz/cmp-test-bin-cmp.o ../fuzz/cmp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-fuzz_rand.d.tmp -MT fuzz/cmp-test-bin-fuzz_rand.o -c -o fuzz/cmp-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-test-corpus.d.tmp -MT fuzz/cmp-test-bin-test-corpus.o -c -o fuzz/cmp-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-cms.d.tmp -MT fuzz/cms-test-bin-cms.o -c -o fuzz/cms-test-bin-cms.o ../fuzz/cms.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-test-corpus.d.tmp -MT fuzz/cms-test-bin-test-corpus.o -c -o fuzz/cms-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-conf.d.tmp -MT fuzz/conf-test-bin-conf.o -c -o fuzz/conf-test-bin-conf.o ../fuzz/conf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-test-corpus.d.tmp -MT fuzz/conf-test-bin-test-corpus.o -c -o fuzz/conf-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-crl.d.tmp -MT fuzz/crl-test-bin-crl.o -c -o fuzz/crl-test-bin-crl.o ../fuzz/crl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-test-corpus.d.tmp -MT fuzz/crl-test-bin-test-corpus.o -c -o fuzz/crl-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-ct.d.tmp -MT fuzz/ct-test-bin-ct.o -c -o fuzz/ct-test-bin-ct.o ../fuzz/ct.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-test-corpus.d.tmp -MT fuzz/ct-test-bin-test-corpus.o -c -o fuzz/ct-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-fuzz_rand.d.tmp -MT fuzz/server-test-bin-fuzz_rand.o -c -o fuzz/server-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-server.d.tmp -MT fuzz/server-test-bin-server.o -c -o fuzz/server-test-bin-server.o ../fuzz/server.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-test-corpus.d.tmp -MT fuzz/server-test-bin-test-corpus.o -c -o fuzz/server-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-fuzz_rand.d.tmp -MT fuzz/x509-test-bin-fuzz_rand.o -c -o fuzz/x509-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-test-corpus.d.tmp -MT fuzz/x509-test-bin-test-corpus.o -c -o fuzz/x509-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-x509.d.tmp -MT fuzz/x509-test-bin-x509.o -c -o fuzz/x509-test-bin-x509.o ../fuzz/x509.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest-bin-aborttest.d.tmp -MT test/aborttest-bin-aborttest.o -c -o test/aborttest-bin-aborttest.o ../test/aborttest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aesgcmtest-bin-aesgcmtest.d.tmp -MT test/aesgcmtest-bin-aesgcmtest.o -c -o test/aesgcmtest-bin-aesgcmtest.o ../test/aesgcmtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest-bin-afalgtest.d.tmp -MT test/afalgtest-bin-afalgtest.o -c -o test/afalgtest-bin-afalgtest.o ../test/afalgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/algorithmid_test-bin-algorithmid_test.d.tmp -MT test/algorithmid_test-bin-algorithmid_test.o -c -o test/algorithmid_test-bin-algorithmid_test.o ../test/algorithmid_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test-bin-asn1_decode_test.d.tmp -MT test/asn1_decode_test-bin-asn1_decode_test.o -c -o test/asn1_decode_test-bin-asn1_decode_test.o ../test/asn1_decode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.d.tmp -MT test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o -c -o test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o ../test/asn1_dsa_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test-bin-asn1_encode_test.d.tmp -MT test/asn1_encode_test-bin-asn1_encode_test.o -c -o test/asn1_encode_test-bin-asn1_encode_test.o ../test/asn1_encode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test-bin-asn1_internal_test.d.tmp -MT test/asn1_internal_test-bin-asn1_internal_test.o -c -o test/asn1_internal_test-bin-asn1_internal_test.o ../test/asn1_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test-bin-asn1_string_table_test.d.tmp -MT test/asn1_string_table_test-bin-asn1_string_table_test.o -c -o test/asn1_string_table_test-bin-asn1_string_table_test.o ../test/asn1_string_table_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test-bin-asn1_time_test.d.tmp -MT test/asn1_time_test-bin-asn1_time_test.o -c -o test/asn1_time_test-bin-asn1_time_test.o ../test/asn1_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest-bin-asynciotest.d.tmp -MT test/asynciotest-bin-asynciotest.o -c -o test/asynciotest-bin-asynciotest.o ../test/asynciotest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/asynciotest-bin-ssltestlib.d.tmp -MT test/helpers/asynciotest-bin-ssltestlib.o -c -o test/helpers/asynciotest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest-bin-asynctest.d.tmp -MT test/asynctest-bin-asynctest.o -c -o test/asynctest-bin-asynctest.o ../test/asynctest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test-bin-bad_dtls_test.d.tmp -MT test/bad_dtls_test-bin-bad_dtls_test.o -c -o test/bad_dtls_test-bin-bad_dtls_test.o ../test/bad_dtls_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest-bin-bftest.d.tmp -MT test/bftest-bin-bftest.o -c -o test/bftest-bin-bftest.o ../test/bftest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test-bin-bio_callback_test.d.tmp -MT test/bio_callback_test-bin-bio_callback_test.o -c -o test/bio_callback_test-bin-bio_callback_test.o ../test/bio_callback_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_core_test-bin-bio_core_test.d.tmp -MT test/bio_core_test-bin-bio_core_test.o -c -o test/bio_core_test-bin-bio_core_test.o ../test/bio_core_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test-bin-bio_enc_test.d.tmp -MT test/bio_enc_test-bin-bio_enc_test.o -c -o test/bio_enc_test-bin-bio_enc_test.o ../test/bio_enc_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_memleak_test-bin-bio_memleak_test.d.tmp -MT test/bio_memleak_test-bin-bio_memleak_test.o -c -o test/bio_memleak_test-bin-bio_memleak_test.o ../test/bio_memleak_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_prefix_text-bin-bio_prefix_text.d.tmp -MT test/bio_prefix_text-bin-bio_prefix_text.o -c -o test/bio_prefix_text-bin-bio_prefix_text.o ../test/bio_prefix_text.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_readbuffer_test-bin-bio_readbuffer_test.d.tmp -MT test/bio_readbuffer_test-bin-bio_readbuffer_test.o -c -o test/bio_readbuffer_test-bin-bio_readbuffer_test.o ../test/bio_readbuffer_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest-bin-bioprinttest.d.tmp -MT test/bioprinttest-bin-bioprinttest.o -c -o test/bioprinttest-bin-bioprinttest.o ../test/bioprinttest.c
gcc  -I. -Iinclude -Icrypto/bn -Iapps/include -I.. -I../include -I../crypto/bn -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bn_internal_test-bin-bn_internal_test.d.tmp -MT test/bn_internal_test-bin-bn_internal_test.o -c -o test/bn_internal_test-bin-bn_internal_test.o ../test/bn_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest-bin-bntest.d.tmp -MT test/bntest-bin-bntest.o -c -o test/bntest-bin-bntest.o ../test/bntest.c
/usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c
/usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c
/usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c
/usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c
/usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c
/usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c
/usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c
/usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c
/usr/bin/perl ../test/generate_buildtest.pl cmp_util > test/buildtest_cmp_util.c
/usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c
/usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c
/usr/bin/perl ../test/generate_buildtest.pl conftypes > test/buildtest_conftypes.c
/usr/bin/perl ../test/generate_buildtest.pl core > test/buildtest_core.c
/usr/bin/perl ../test/generate_buildtest.pl core_dispatch > test/buildtest_core_dispatch.c
/usr/bin/perl ../test/generate_buildtest.pl core_names > test/buildtest_core_names.c
/usr/bin/perl ../test/generate_buildtest.pl core_object > test/buildtest_core_object.c
/usr/bin/perl ../test/generate_buildtest.pl cryptoerr_legacy > test/buildtest_cryptoerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl decoder > test/buildtest_decoder.c
/usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c
/usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c
/usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c
/usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c
/usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c
/usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c
/usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c
/usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c
/usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c
/usr/bin/perl ../test/generate_buildtest.pl encoder > test/buildtest_encoder.c
/usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c
/usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c
/usr/bin/perl ../test/generate_buildtest.pl fips_names > test/buildtest_fips_names.c
/usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c
/usr/bin/perl ../test/generate_buildtest.pl http > test/buildtest_http.c
/usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c
/usr/bin/perl ../test/generate_buildtest.pl macros > test/buildtest_macros.c
/usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c
/usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c
/usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c
/usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c
/usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c
/usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c
/usr/bin/perl ../test/generate_buildtest.pl param_build > test/buildtest_param_build.c
/usr/bin/perl ../test/generate_buildtest.pl params > test/buildtest_params.c
/usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c
/usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c
/usr/bin/perl ../test/generate_buildtest.pl prov_ssl > test/buildtest_prov_ssl.c
/usr/bin/perl ../test/generate_buildtest.pl provider > test/buildtest_provider.c
/usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c
/usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c
/usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c
/usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c
/usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c
/usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c
/usr/bin/perl ../test/generate_buildtest.pl self_test > test/buildtest_self_test.c
/usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c
/usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c
/usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c
/usr/bin/perl ../test/generate_buildtest.pl sslerr_legacy > test/buildtest_sslerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c
/usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c
/usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c
/usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c
/usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c
/usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c
/usr/bin/perl ../test/generate_buildtest.pl types > test/buildtest_types.c
/usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest-bin-casttest.d.tmp -MT test/casttest-bin-casttest.o -c -o test/casttest-bin-casttest.o ../test/casttest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test-bin-chacha_internal_test.d.tmp -MT test/chacha_internal_test-bin-chacha_internal_test.o -c -o test/chacha_internal_test-bin-chacha_internal_test.o ../test/chacha_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipher_overhead_test-bin-cipher_overhead_test.d.tmp -MT test/cipher_overhead_test-bin-cipher_overhead_test.o -c -o test/cipher_overhead_test-bin-cipher_overhead_test.o ../test/cipher_overhead_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test-bin-cipherbytes_test.d.tmp -MT test/cipherbytes_test-bin-cipherbytes_test.o -c -o test/cipherbytes_test-bin-cipherbytes_test.o ../test/cipherbytes_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test-bin-cipherlist_test.d.tmp -MT test/cipherlist_test-bin-cipherlist_test.o -c -o test/cipherlist_test-bin-cipherlist_test.o ../test/cipherlist_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test-bin-ciphername_test.d.tmp -MT test/ciphername_test-bin-ciphername_test.o -c -o test/ciphername_test-bin-ciphername_test.o ../test/ciphername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest-bin-clienthellotest.d.tmp -MT test/clienthellotest-bin-clienthellotest.o -c -o test/clienthellotest-bin-clienthellotest.o ../test/clienthellotest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmactest-bin-cmactest.d.tmp -MT test/cmactest-bin-cmactest.o -c -o test/cmactest-bin-cmactest.o ../test/cmactest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_asn_test-bin-cmp_asn_test.d.tmp -MT test/cmp_asn_test-bin-cmp_asn_test.o -c -o test/cmp_asn_test-bin-cmp_asn_test.o ../test/cmp_asn_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_asn_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_asn_test-bin-cmp_testlib.o -c -o test/helpers/cmp_asn_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_client_test-bin-cmp_client_test.d.tmp -MT test/cmp_client_test-bin-cmp_client_test.o -c -o test/cmp_client_test-bin-cmp_client_test.o ../test/cmp_client_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_client_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_client_test-bin-cmp_testlib.o -c -o test/helpers/cmp_client_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_ctx_test-bin-cmp_ctx_test.d.tmp -MT test/cmp_ctx_test-bin-cmp_ctx_test.o -c -o test/cmp_ctx_test-bin-cmp_ctx_test.o ../test/cmp_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_ctx_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_ctx_test-bin-cmp_testlib.o -c -o test/helpers/cmp_ctx_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_hdr_test-bin-cmp_hdr_test.d.tmp -MT test/cmp_hdr_test-bin-cmp_hdr_test.o -c -o test/cmp_hdr_test-bin-cmp_hdr_test.o ../test/cmp_hdr_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_hdr_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_hdr_test-bin-cmp_testlib.o -c -o test/helpers/cmp_hdr_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_msg_test-bin-cmp_msg_test.d.tmp -MT test/cmp_msg_test-bin-cmp_msg_test.o -c -o test/cmp_msg_test-bin-cmp_msg_test.o ../test/cmp_msg_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_msg_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_msg_test-bin-cmp_testlib.o -c -o test/helpers/cmp_msg_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_protect_test-bin-cmp_protect_test.d.tmp -MT test/cmp_protect_test-bin-cmp_protect_test.o -c -o test/cmp_protect_test-bin-cmp_protect_test.o ../test/cmp_protect_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_protect_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_protect_test-bin-cmp_testlib.o -c -o test/helpers/cmp_protect_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_server_test-bin-cmp_server_test.d.tmp -MT test/cmp_server_test-bin-cmp_server_test.o -c -o test/cmp_server_test-bin-cmp_server_test.o ../test/cmp_server_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_server_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_server_test-bin-cmp_testlib.o -c -o test/helpers/cmp_server_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_status_test-bin-cmp_status_test.d.tmp -MT test/cmp_status_test-bin-cmp_status_test.o -c -o test/cmp_status_test-bin-cmp_status_test.o ../test/cmp_status_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_status_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_status_test-bin-cmp_testlib.o -c -o test/helpers/cmp_status_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_vfy_test-bin-cmp_vfy_test.d.tmp -MT test/cmp_vfy_test-bin-cmp_vfy_test.o -c -o test/cmp_vfy_test-bin-cmp_vfy_test.o ../test/cmp_vfy_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_vfy_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_vfy_test-bin-cmp_testlib.o -c -o test/helpers/cmp_vfy_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest-bin-cmsapitest.d.tmp -MT test/cmsapitest-bin-cmsapitest.o -c -o test/cmsapitest-bin-cmsapitest.o ../test/cmsapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test-bin-conf_include_test.d.tmp -MT test/conf_include_test-bin-conf_include_test.o -c -o test/conf_include_test-bin-conf_include_test.o ../test/conf_include_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/confdump-bin-confdump.d.tmp -MT test/confdump-bin-confdump.o -c -o test/confdump-bin-confdump.o ../test/confdump.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test-bin-constant_time_test.d.tmp -MT test/constant_time_test-bin-constant_time_test.o -c -o test/constant_time_test-bin-constant_time_test.o ../test/constant_time_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/context_internal_test-bin-context_internal_test.d.tmp -MT test/context_internal_test-bin-context_internal_test.o -c -o test/context_internal_test-bin-context_internal_test.o ../test/context_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest-bin-crltest.d.tmp -MT test/crltest-bin-crltest.o -c -o test/crltest-bin-crltest.o ../test/crltest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test-bin-ct_test.d.tmp -MT test/ct_test-bin-ct_test.o -c -o test/ct_test-bin-ct_test.o ../test/ct_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test-bin-ctype_internal_test.d.tmp -MT test/ctype_internal_test-bin-ctype_internal_test.o -c -o test/ctype_internal_test-bin-ctype_internal_test.o ../test/ctype_internal_test.c
gcc  -I. -Iinclude -Iapps/include -Icrypto/ec/curve448 -I.. -I../include -I../apps/include -I../crypto/ec/curve448  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test-bin-curve448_internal_test.d.tmp -MT test/curve448_internal_test-bin-curve448_internal_test.o -c -o test/curve448_internal_test-bin-curve448_internal_test.o ../test/curve448_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test-bin-d2i_test.d.tmp -MT test/d2i_test-bin-d2i_test.o -c -o test/d2i_test-bin-d2i_test.o ../test/d2i_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest-bin-danetest.d.tmp -MT test/danetest-bin-danetest.o -c -o test/danetest-bin-danetest.o ../test/danetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/defltfips_test-bin-defltfips_test.d.tmp -MT test/defltfips_test-bin-defltfips_test.o -c -o test/defltfips_test-bin-defltfips_test.o ../test/defltfips_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest-bin-destest.d.tmp -MT test/destest-bin-destest.o -c -o test/destest-bin-destest.o ../test/destest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest-bin-dhtest.d.tmp -MT test/dhtest-bin-dhtest.o -c -o test/dhtest-bin-dhtest.o ../test/dhtest.c
gcc  -Iinclude -Iapps/include -Iproviders/common/include -I../include -I../apps/include -I../providers/common/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest-bin-drbgtest.d.tmp -MT test/drbgtest-bin-drbgtest.o -c -o test/drbgtest-bin-drbgtest.o ../test/drbgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest-bin-dsatest.d.tmp -MT test/dsatest-bin-dsatest.o -c -o test/dsatest-bin-dsatest.o ../test/dsatest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test-bin-dtls_mtu_test.d.tmp -MT test/dtls_mtu_test-bin-dtls_mtu_test.o -c -o test/dtls_mtu_test-bin-dtls_mtu_test.o ../test/dtls_mtu_test.c
gcc  -I. -Iinclude -I.. -I../include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtls_mtu_test-bin-ssltestlib.d.tmp -MT test/helpers/dtls_mtu_test-bin-ssltestlib.o -c -o test/helpers/dtls_mtu_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest-bin-dtlstest.d.tmp -MT test/dtlstest-bin-dtlstest.o -c -o test/dtlstest-bin-dtlstest.o ../test/dtlstest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtlstest-bin-ssltestlib.d.tmp -MT test/helpers/dtlstest-bin-ssltestlib.o -c -o test/helpers/dtlstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest-bin-dtlsv1listentest.d.tmp -MT test/dtlsv1listentest-bin-dtlsv1listentest.o -c -o test/dtlsv1listentest-bin-dtlsv1listentest.o ../test/dtlsv1listentest.c
gcc  -Iinclude -Icrypto/ec -Iapps/include -I../include -I../crypto/ec -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ec_internal_test-bin-ec_internal_test.d.tmp -MT test/ec_internal_test-bin-ec_internal_test.o -c -o test/ec_internal_test-bin-ec_internal_test.o ../test/ec_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest-bin-ecdsatest.d.tmp -MT test/ecdsatest-bin-ecdsatest.o -c -o test/ecdsatest-bin-ecdsatest.o ../test/ecdsatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest-bin-ecstresstest.d.tmp -MT test/ecstresstest-bin-ecstresstest.o -c -o test/ecstresstest-bin-ecstresstest.o ../test/ecstresstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest-bin-ectest.d.tmp -MT test/ectest-bin-ectest.o -c -o test/ectest-bin-ectest.o ../test/ectest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecode_test-bin-endecode_test.d.tmp -MT test/endecode_test-bin-endecode_test.o -c -o test/endecode_test-bin-endecode_test.o ../test/endecode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/endecode_test-bin-predefined_dhparams.d.tmp -MT test/helpers/endecode_test-bin-predefined_dhparams.o -c -o test/helpers/endecode_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecoder_legacy_test-bin-endecoder_legacy_test.d.tmp -MT test/endecoder_legacy_test-bin-endecoder_legacy_test.o -c -o test/endecoder_legacy_test-bin-endecoder_legacy_test.o ../test/endecoder_legacy_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest-bin-enginetest.d.tmp -MT test/enginetest-bin-enginetest.o -c -o test/enginetest-bin-enginetest.o ../test/enginetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest-bin-errtest.d.tmp -MT test/errtest-bin-errtest.o -c -o test/errtest-bin-errtest.o ../test/errtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test-bin-evp_extra_test.d.tmp -MT test/evp_extra_test-bin-evp_extra_test.o -c -o test/evp_extra_test-bin-evp_extra_test.o ../test/evp_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test2-bin-evp_extra_test2.d.tmp -MT test/evp_extra_test2-bin-evp_extra_test2.o -c -o test/evp_extra_test2-bin-evp_extra_test2.o ../test/evp_extra_test2.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_fetch_prov_test-bin-evp_fetch_prov_test.d.tmp -MT test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o -c -o test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o ../test/evp_fetch_prov_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_kdf_test-bin-evp_kdf_test.d.tmp -MT test/evp_kdf_test-bin-evp_kdf_test.o -c -o test/evp_kdf_test-bin-evp_kdf_test.o ../test/evp_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_libctx_test-bin-evp_libctx_test.d.tmp -MT test/evp_libctx_test-bin-evp_libctx_test.o -c -o test/evp_libctx_test-bin-evp_libctx_test.o ../test/evp_libctx_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.d.tmp -MT test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o -c -o test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o ../test/evp_pkey_ctx_new_from_name.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.d.tmp -MT test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o -c -o test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o ../test/evp_pkey_dparams_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_provided_test-bin-evp_pkey_provided_test.d.tmp -MT test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o -c -o test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o ../test/evp_pkey_provided_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test-bin-evp_test.d.tmp -MT test/evp_test-bin-evp_test.o -c -o test/evp_test-bin-evp_test.o ../test/evp_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest-bin-exdatatest.d.tmp -MT test/exdatatest-bin-exdatatest.o -c -o test/exdatatest-bin-exdatatest.o ../test/exdatatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest-bin-exptest.d.tmp -MT test/exptest-bin-exptest.o -c -o test/exptest-bin-exptest.o ../test/exptest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ext_internal_test-bin-ext_internal_test.d.tmp -MT test/ext_internal_test-bin-ext_internal_test.o -c -o test/ext_internal_test-bin-ext_internal_test.o ../test/ext_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest-bin-fatalerrtest.d.tmp -MT test/fatalerrtest-bin-fatalerrtest.o -c -o test/fatalerrtest-bin-fatalerrtest.o ../test/fatalerrtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/fatalerrtest-bin-ssltestlib.d.tmp -MT test/helpers/fatalerrtest-bin-ssltestlib.o -c -o test/helpers/fatalerrtest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ffc_internal_test-bin-ffc_internal_test.d.tmp -MT test/ffc_internal_test-bin-ffc_internal_test.o -c -o test/ffc_internal_test-bin-ffc_internal_test.o ../test/ffc_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fips_version_test-bin-fips_version_test.d.tmp -MT test/fips_version_test-bin-fips_version_test.o -c -o test/fips_version_test-bin-fips_version_test.o ../test/fips_version_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest-bin-gmdifftest.d.tmp -MT test/gmdifftest-bin-gmdifftest.o -c -o test/gmdifftest-bin-gmdifftest.o ../test/gmdifftest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hexstr_test-bin-hexstr_test.d.tmp -MT test/hexstr_test-bin-hexstr_test.o -c -o test/hexstr_test-bin-hexstr_test.o ../test/hexstr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest-bin-hmactest.d.tmp -MT test/hmactest-bin-hmactest.o -c -o test/hmactest-bin-hmactest.o ../test/hmactest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/http_test-bin-http_test.d.tmp -MT test/http_test-bin-http_test.o -c -o test/http_test-bin-http_test.o ../test/http_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest-bin-ideatest.d.tmp -MT test/ideatest-bin-ideatest.o -c -o test/ideatest-bin-ideatest.o ../test/ideatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest-bin-igetest.d.tmp -MT test/igetest-bin-igetest.o -c -o test/igetest-bin-igetest.o ../test/igetest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/keymgmt_internal_test-bin-keymgmt_internal_test.d.tmp -MT test/keymgmt_internal_test-bin-keymgmt_internal_test.o -c -o test/keymgmt_internal_test-bin-keymgmt_internal_test.o ../test/keymgmt_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test-bin-lhash_test.d.tmp -MT test/lhash_test-bin-lhash_test.o -c -o test/lhash_test-bin-lhash_test.o ../test/lhash_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/localetest-bin-localetest.d.tmp -MT test/localetest-bin-localetest.o -c -o test/localetest-bin-localetest.o ../test/localetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test-bin-mdc2test.d.tmp -MT test/mdc2test-bin-mdc2test.o -c -o test/mdc2test-bin-mdc2test.o ../test/mdc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest-bin-memleaktest.d.tmp -MT test/memleaktest-bin-memleaktest.o -c -o test/memleaktest-bin-memleaktest.o ../test/memleaktest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test-bin-modes_internal_test.d.tmp -MT test/modes_internal_test-bin-modes_internal_test.o -c -o test/modes_internal_test-bin-modes_internal_test.o ../test/modes_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/moduleloadtest-bin-moduleloadtest.d.tmp -MT test/moduleloadtest-bin-moduleloadtest.o -c -o test/moduleloadtest-bin-moduleloadtest.o ../test/moduleloadtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/moduleloadtest-bin-simpledynamic.d.tmp -MT test/moduleloadtest-bin-simpledynamic.o -c -o test/moduleloadtest-bin-simpledynamic.o ../test/simpledynamic.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/namemap_internal_test-bin-namemap_internal_test.d.tmp -MT test/namemap_internal_test-bin-namemap_internal_test.o -c -o test/namemap_internal_test-bin-namemap_internal_test.o ../test/namemap_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/nodefltctxtest-bin-nodefltctxtest.d.tmp -MT test/nodefltctxtest-bin-nodefltctxtest.o -c -o test/nodefltctxtest-bin-nodefltctxtest.o ../test/nodefltctxtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest-bin-ocspapitest.d.tmp -MT test/ocspapitest-bin-ocspapitest.o -c -o test/ocspapitest-bin-ocspapitest.o ../test/ocspapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ossl_store_test-bin-ossl_store_test.d.tmp -MT test/ossl_store_test-bin-ossl_store_test.o -c -o test/ossl_store_test-bin-ossl_store_test.o ../test/ossl_store_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest-bin-packettest.d.tmp -MT test/packettest-bin-packettest.o -c -o test/packettest-bin-packettest.o ../test/packettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/param_build_test-bin-param_build_test.d.tmp -MT test/param_build_test-bin-param_build_test.o -c -o test/param_build_test-bin-param_build_test.o ../test/param_build_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_api_test-bin-params_api_test.d.tmp -MT test/params_api_test-bin-params_api_test.o -c -o test/params_api_test-bin-params_api_test.o ../test/params_api_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_conversion_test-bin-params_conversion_test.d.tmp -MT test/params_conversion_test-bin-params_conversion_test.o -c -o test/params_conversion_test-bin-params_conversion_test.o ../test/params_conversion_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_test-bin-params_test.d.tmp -MT test/params_test-bin-params_test.o -c -o test/params_test-bin-params_test.o ../test/params_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest-bin-pbelutest.d.tmp -MT test/pbelutest-bin-pbelutest.o -c -o test/pbelutest-bin-pbelutest.o ../test/pbelutest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbetest-bin-pbetest.d.tmp -MT test/pbetest-bin-pbetest.o -c -o test/pbetest-bin-pbetest.o ../test/pbetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pem_read_depr_test-bin-pem_read_depr_test.d.tmp -MT test/pem_read_depr_test-bin-pem_read_depr_test.o -c -o test/pem_read_depr_test-bin-pem_read_depr_test.o ../test/pem_read_depr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest-bin-pemtest.d.tmp -MT test/pemtest-bin-pemtest.o -c -o test/pemtest-bin-pemtest.o ../test/pemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/pkcs12_format_test-bin-pkcs12.d.tmp -MT test/helpers/pkcs12_format_test-bin-pkcs12.o -c -o test/helpers/pkcs12_format_test-bin-pkcs12.o ../test/helpers/pkcs12.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs12_format_test-bin-pkcs12_format_test.d.tmp -MT test/pkcs12_format_test-bin-pkcs12_format_test.o -c -o test/pkcs12_format_test-bin-pkcs12_format_test.o ../test/pkcs12_format_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs7_test-bin-pkcs7_test.d.tmp -MT test/pkcs7_test-bin-pkcs7_test.o -c -o test/pkcs7_test-bin-pkcs7_test.o ../test/pkcs7_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test-bin-pkey_meth_test.d.tmp -MT test/pkey_meth_test-bin-pkey_meth_test.o -c -o test/pkey_meth_test-bin-pkey_meth_test.o ../test/pkey_meth_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test-bin-poly1305_internal_test.d.tmp -MT test/poly1305_internal_test-bin-poly1305_internal_test.o -c -o test/poly1305_internal_test-bin-poly1305_internal_test.o ../test/poly1305_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/property_test-bin-property_test.d.tmp -MT test/property_test-bin-property_test.o -c -o test/property_test-bin-property_test.o ../test/property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/prov_config_test-bin-prov_config_test.d.tmp -MT test/prov_config_test-bin-prov_config_test.o -c -o test/prov_config_test-bin-prov_config_test.o ../test/prov_config_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provfetchtest-bin-provfetchtest.d.tmp -MT test/provfetchtest-bin-provfetchtest.o -c -o test/provfetchtest-bin-provfetchtest.o ../test/provfetchtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_fallback_test-bin-provider_fallback_test.d.tmp -MT test/provider_fallback_test-bin-provider_fallback_test.o -c -o test/provider_fallback_test-bin-provider_fallback_test.o ../test/provider_fallback_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-p_test.d.tmp -MT test/provider_internal_test-bin-p_test.o -c -o test/provider_internal_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-provider_internal_test.d.tmp -MT test/provider_internal_test-bin-provider_internal_test.o -c -o test/provider_internal_test-bin-provider_internal_test.o ../test/provider_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-fake_rsaprov.d.tmp -MT test/provider_pkey_test-bin-fake_rsaprov.o -c -o test/provider_pkey_test-bin-fake_rsaprov.o ../test/fake_rsaprov.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-provider_pkey_test.d.tmp -MT test/provider_pkey_test-bin-provider_pkey_test.o -c -o test/provider_pkey_test-bin-provider_pkey_test.o ../test/provider_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_status_test-bin-provider_status_test.d.tmp -MT test/provider_status_test-bin-provider_status_test.o -c -o test/provider_status_test-bin-provider_status_test.o ../test/provider_status_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-p_test.d.tmp -MT test/provider_test-bin-p_test.o -c -o test/provider_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-provider_test.d.tmp -MT test/provider_test-bin-provider_test.o -c -o test/provider_test-bin-provider_test.o ../test/provider_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/punycode_test-bin-punycode_test.d.tmp -MT test/punycode_test-bin-punycode_test.o -c -o test/punycode_test-bin-punycode_test.o ../test/punycode_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_status_test-bin-rand_status_test.d.tmp -MT test/rand_status_test-bin-rand_status_test.o -c -o test/rand_status_test-bin-rand_status_test.o ../test/rand_status_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_test-bin-rand_test.d.tmp -MT test/rand_test-bin-rand_test.o -c -o test/rand_test-bin-rand_test.o ../test/rand_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test-bin-rc2test.d.tmp -MT test/rc2test-bin-rc2test.o -c -o test/rc2test-bin-rc2test.o ../test/rc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test-bin-rc4test.d.tmp -MT test/rc4test-bin-rc4test.o -c -o test/rc4test-bin-rc4test.o ../test/rc4test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test-bin-rc5test.d.tmp -MT test/rc5test-bin-rc5test.o -c -o test/rc5test-bin-rc5test.o ../test/rc5test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest-bin-rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest-bin-rdrand_sanitytest.o -c -o test/rdrand_sanitytest-bin-rdrand_sanitytest.o ../test/rdrand_sanitytest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/recordlentest-bin-ssltestlib.d.tmp -MT test/helpers/recordlentest-bin-ssltestlib.o -c -o test/helpers/recordlentest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest-bin-recordlentest.d.tmp -MT test/recordlentest-bin-recordlentest.o -c -o test/recordlentest-bin-recordlentest.o ../test/recordlentest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_complex-bin-rsa_complex.d.tmp -MT test/rsa_complex-bin-rsa_complex.o -c -o test/rsa_complex-bin-rsa_complex.o ../test/rsa_complex.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test-bin-rsa_mp_test.d.tmp -MT test/rsa_mp_test-bin-rsa_mp_test.o -c -o test/rsa_mp_test-bin-rsa_mp_test.o ../test/rsa_mp_test.c
gcc  -I. -Iinclude -Icrypto/rsa -Iapps/include -I.. -I../include -I../crypto/rsa -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.d.tmp -MT test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o -c -o test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o ../test/rsa_sp800_56b_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test-bin-rsa_test.d.tmp -MT test/rsa_test-bin-rsa_test.o -c -o test/rsa_test-bin-rsa_test.o ../test/rsa_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest-bin-sanitytest.d.tmp -MT test/sanitytest-bin-sanitytest.o -c -o test/sanitytest-bin-sanitytest.o ../test/sanitytest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest-bin-secmemtest.d.tmp -MT test/secmemtest-bin-secmemtest.o -c -o test/secmemtest-bin-secmemtest.o ../test/secmemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/servername_test-bin-ssltestlib.d.tmp -MT test/helpers/servername_test-bin-ssltestlib.o -c -o test/helpers/servername_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test-bin-servername_test.d.tmp -MT test/servername_test-bin-servername_test.o -c -o test/servername_test-bin-servername_test.o ../test/servername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sha_test-bin-sha_test.d.tmp -MT test/sha_test-bin-sha_test.o -c -o test/sha_test-bin-sha_test.o ../test/sha_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/shlibloadtest-bin-shlibloadtest.d.tmp -MT test/shlibloadtest-bin-shlibloadtest.o -c -o test/shlibloadtest-bin-shlibloadtest.o ../test/shlibloadtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/shlibloadtest-bin-simpledynamic.d.tmp -MT test/shlibloadtest-bin-simpledynamic.o -c -o test/shlibloadtest-bin-simpledynamic.o ../test/simpledynamic.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test-bin-siphash_internal_test.d.tmp -MT test/siphash_internal_test-bin-siphash_internal_test.o -c -o test/siphash_internal_test-bin-siphash_internal_test.o ../test/siphash_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test-bin-sm2_internal_test.d.tmp -MT test/sm2_internal_test-bin-sm2_internal_test.o -c -o test/sm2_internal_test-bin-sm2_internal_test.o ../test/sm2_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm3_internal_test-bin-sm3_internal_test.d.tmp -MT test/sm3_internal_test-bin-sm3_internal_test.o -c -o test/sm3_internal_test-bin-sm3_internal_test.o ../test/sm3_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test-bin-sm4_internal_test.d.tmp -MT test/sm4_internal_test-bin-sm4_internal_test.o -c -o test/sm4_internal_test-bin-sm4_internal_test.o ../test/sm4_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sparse_array_test-bin-sparse_array_test.d.tmp -MT test/sparse_array_test-bin-sparse_array_test.o -c -o test/sparse_array_test-bin-sparse_array_test.o ../test/sparse_array_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o test/srptest-bin-srptest.o ../test/srptest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o ../test/ssl_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_old_test-bin-predefined_dhparams.d.tmp -MT test/helpers/ssl_old_test-bin-predefined_dhparams.o -c -o test/helpers/ssl_old_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_old_test-bin-ssl_old_test.d.tmp -MT test/ssl_old_test-bin-ssl_old_test.o -c -o test/ssl_old_test-bin-ssl_old_test.o ../test/ssl_old_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake.d.tmp -MT test/helpers/ssl_test-bin-handshake.o -c -o test/helpers/ssl_test-bin-handshake.o ../test/helpers/handshake.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake_srp.d.tmp -MT test/helpers/ssl_test-bin-handshake_srp.o -c -o test/helpers/ssl_test-bin-handshake_srp.o ../test/helpers/handshake_srp.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o test/ssl_test-bin-ssl_test.o ../test/ssl_test.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test-bin-ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslapitest-bin-ssltestlib.d.tmp -MT test/helpers/sslapitest-bin-ssltestlib.o -c -o test/helpers/sslapitest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-filterprov.d.tmp -MT test/sslapitest-bin-filterprov.o -c -o test/sslapitest-bin-filterprov.o ../test/filterprov.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-sslapitest.d.tmp -MT test/sslapitest-bin-sslapitest.o -c -o test/sslapitest-bin-sslapitest.o ../test/sslapitest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-tls-provider.d.tmp -MT test/sslapitest-bin-tls-provider.o -c -o test/sslapitest-bin-tls-provider.o ../test/tls-provider.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslbuffertest-bin-ssltestlib.d.tmp -MT test/helpers/sslbuffertest-bin-ssltestlib.o -c -o test/helpers/sslbuffertest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest-bin-sslbuffertest.d.tmp -MT test/sslbuffertest-bin-sslbuffertest.o -c -o test/sslbuffertest-bin-sslbuffertest.o ../test/sslbuffertest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslcorrupttest-bin-ssltestlib.d.tmp -MT test/helpers/sslcorrupttest-bin-ssltestlib.o -c -o test/helpers/sslcorrupttest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest-bin-sslcorrupttest.d.tmp -MT test/sslcorrupttest-bin-sslcorrupttest.o -c -o test/sslcorrupttest-bin-sslcorrupttest.o ../test/sslcorrupttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test-bin-stack_test.d.tmp -MT test/stack_test-bin-stack_test.o -c -o test/stack_test-bin-stack_test.o ../test/stack_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest-bin-sysdefaulttest.d.tmp -MT test/sysdefaulttest-bin-sysdefaulttest.o -c -o test/sysdefaulttest-bin-sysdefaulttest.o ../test/sysdefaulttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test-bin-test_test.d.tmp -MT test/test_test-bin-test_test.o -c -o test/test_test-bin-test_test.o ../test/test_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest-bin-threadstest.d.tmp -MT test/threadstest-bin-threadstest.o -c -o test/threadstest-bin-threadstest.o ../test/threadstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest_fips-bin-threadstest_fips.d.tmp -MT test/threadstest_fips-bin-threadstest_fips.o -c -o test/threadstest_fips-bin-threadstest_fips.o ../test/threadstest_fips.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test-bin-time_offset_test.d.tmp -MT test/time_offset_test-bin-time_offset_test.o -c -o test/time_offset_test-bin-time_offset_test.o ../test/time_offset_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/tls13ccstest-bin-ssltestlib.d.tmp -MT test/helpers/tls13ccstest-bin-ssltestlib.o -c -o test/helpers/tls13ccstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest-bin-tls13ccstest.d.tmp -MT test/tls13ccstest-bin-tls13ccstest.o -c -o test/tls13ccstest-bin-tls13ccstest.o ../test/tls13ccstest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest-bin-tls13encryptiontest.d.tmp -MT test/tls13encryptiontest-bin-tls13encryptiontest.o -c -o test/tls13encryptiontest-bin-tls13encryptiontest.o ../test/tls13encryptiontest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/tls13secretstest-bin-packet.d.tmp -MT crypto/tls13secretstest-bin-packet.o -c -o crypto/tls13secretstest-bin-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls13secretstest-bin-tls13_enc.d.tmp -MT ssl/tls13secretstest-bin-tls13_enc.o -c -o ssl/tls13secretstest-bin-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13secretstest-bin-tls13secretstest.d.tmp -MT test/tls13secretstest-bin-tls13secretstest.o -c -o test/tls13secretstest-bin-tls13secretstest.o ../test/tls13secretstest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/trace_api_test-bin-trace_api_test.d.tmp -MT test/trace_api_test-bin-trace_api_test.o -c -o test/trace_api_test-bin-trace_api_test.o ../test/trace_api_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/uitest-bin-apps_ui.d.tmp -MT apps/lib/uitest-bin-apps_ui.o -c -o apps/lib/uitest-bin-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest-bin-uitest.d.tmp -MT test/uitest-bin-uitest.o -c -o test/uitest-bin-uitest.o ../test/uitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/upcallstest-bin-upcallstest.d.tmp -MT test/upcallstest-bin-upcallstest.o -c -o test/upcallstest-bin-upcallstest.o ../test/upcallstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/user_property_test-bin-user_property_test.d.tmp -MT test/user_property_test-bin-user_property_test.o -c -o test/user_property_test-bin-user_property_test.o ../test/user_property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext-bin-v3ext.d.tmp -MT test/v3ext-bin-v3ext.o -c -o test/v3ext-bin-v3ext.o ../test/v3ext.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest-bin-v3nametest.d.tmp -MT test/v3nametest-bin-v3nametest.o -c -o test/v3nametest-bin-v3nametest.o ../test/v3nametest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test-bin-verify_extra_test.d.tmp -MT test/verify_extra_test-bin-verify_extra_test.o -c -o test/verify_extra_test-bin-verify_extra_test.o ../test/verify_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions-bin-versions.d.tmp -MT test/versions-bin-versions.o -c -o test/versions-bin-versions.o ../test/versions.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest-bin-wpackettest.d.tmp -MT test/wpackettest-bin-wpackettest.o -c -o test/wpackettest-bin-wpackettest.o ../test/wpackettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test-bin-x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test-bin-x509_dup_cert_test.o -c -o test/x509_dup_cert_test-bin-x509_dup_cert_test.o ../test/x509_dup_cert_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test-bin-x509_internal_test.d.tmp -MT test/x509_internal_test-bin-x509_internal_test.o -c -o test/x509_internal_test-bin-x509_internal_test.o ../test/x509_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test-bin-x509_time_test.d.tmp -MT test/x509_time_test-bin-x509_time_test.o -c -o test/x509_time_test-bin-x509_time_test.o ../test/x509_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c
rm -f "apps/CA.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl"
rm -f "apps/tsget.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/tsget.in > "apps/tsget.pl"
rm -f "tools/c_rehash"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash"
chmod a+x apps/CA.pl
rm -f "util/shlib_wrap.sh"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
chmod a+x apps/tsget.pl
rm -f "util/wrap.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl"
chmod a+x tools/c_rehash
rm -f apps/libapps.a
ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o
ranlib apps/libapps.a || echo Never mind.
chmod a+x util/shlib_wrap.sh
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/aes-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/aesv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aes/bsaes-armv7.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/chacha/chacha-armv4.S
chmod a+x util/wrap.pl
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-lib-armv4cpuid.o crypto/armv4cpuid.S
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/ghash-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/ghashv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/sha256-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/sha512-armv4.S
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_rsa_sig.d.tmp -MT providers/common/der/libdefault-lib-der_rsa_sig.o -c -o providers/common/der/libdefault-lib-der_rsa_sig.o ../providers/common/der/der_rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_gen.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_gen.o -c -o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/der_sm2_gen.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_key.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_key.o -c -o providers/common/der/libdefault-lib-der_sm2_key.o ../providers/common/der/der_sm2_key.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_sig.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_sig.o -c -o providers/common/der/libdefault-lib-der_sm2_sig.o ../providers/common/der/der_sm2_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-x942kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-x942kdf.o -c -o providers/implementations/kdfs/libdefault-lib-x942kdf.o ../providers/implementations/kdfs/x942kdf.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-dsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-dsa_sig.o -c -o providers/implementations/signature/libdefault-lib-dsa_sig.o ../providers/implementations/signature/dsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_wrap_gen.d.tmp -MT providers/common/der/libcommon-lib-der_wrap_gen.o -c -o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/der/der_wrap_gen.c
rm -f libssl.a
ar qc libssl.a ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-ktls.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/record/libssl-lib-dtls1_bitmap.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/libssl-lib-ssl3_buffer.o ssl/record/libssl-lib-ssl3_record.o ssl/record/libssl-lib-ssl3_record_tls13.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o
rm -f providers/libdefault.a
ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o
ranlib libssl.a || echo Never mind.
rm -f providers/liblegacy.a
ar qc providers/liblegacy.a crypto/des/liblegacy-lib-des_enc.o crypto/des/liblegacy-lib-fcrypt_b.o crypto/liblegacy-lib-armcap.o crypto/liblegacy-lib-armv4cpuid.o crypto/liblegacy-lib-cpuid.o crypto/liblegacy-lib-ctype.o crypto/md5/liblegacy-lib-md5_dgst.o crypto/md5/liblegacy-lib-md5_one.o crypto/md5/liblegacy-lib-md5_sha1.o crypto/rc4/liblegacy-lib-rc4_enc.o crypto/rc4/liblegacy-lib-rc4_skey.o providers/common/liblegacy-lib-provider_util.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/liblegacy-lib-prov_running.o
rm -f test/libtestutil.a
ranlib providers/libdefault.a || echo Never mind.
ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o
ranlib providers/liblegacy.a || echo Never mind.
ranlib test/libtestutil.a || echo Never mind.
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o test/p_test.so -Wl,--version-script=test/p_test.ld \
	test/p_test-dso-p_test.o \
	-ldl -pthread -latomic 
/usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_camellia-bin-buildtest_camellia.d.tmp -MT test/buildtest_c_camellia-bin-buildtest_camellia.o -c -o test/buildtest_c_camellia-bin-buildtest_camellia.o test/buildtest_camellia.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_names-bin-buildtest_core_names.d.tmp -MT test/buildtest_c_core_names-bin-buildtest_core_names.o -c -o test/buildtest_c_core_names-bin-buildtest_core_names.o test/buildtest_core_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_des-bin-buildtest_des.d.tmp -MT test/buildtest_c_des-bin-buildtest_des.o -c -o test/buildtest_c_des-bin-buildtest_des.o test/buildtest_des.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dh-bin-buildtest_dh.d.tmp -MT test/buildtest_c_dh-bin-buildtest_dh.o -c -o test/buildtest_c_dh-bin-buildtest_dh.o test/buildtest_dh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dsa-bin-buildtest_dsa.d.tmp -MT test/buildtest_c_dsa-bin-buildtest_dsa.o -c -o test/buildtest_c_dsa-bin-buildtest_dsa.o test/buildtest_dsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dtls1-bin-buildtest_dtls1.d.tmp -MT test/buildtest_c_dtls1-bin-buildtest_dtls1.o -c -o test/buildtest_c_dtls1-bin-buildtest_dtls1.o test/buildtest_dtls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_e_os2-bin-buildtest_e_os2.d.tmp -MT test/buildtest_c_e_os2-bin-buildtest_e_os2.o -c -o test/buildtest_c_e_os2-bin-buildtest_e_os2.o test/buildtest_e_os2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ebcdic-bin-buildtest_ebcdic.d.tmp -MT test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o -c -o test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o test/buildtest_ebcdic.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ec-bin-buildtest_ec.d.tmp -MT test/buildtest_c_ec-bin-buildtest_ec.o -c -o test/buildtest_c_ec-bin-buildtest_ec.o test/buildtest_ec.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdh-bin-buildtest_ecdh.d.tmp -MT test/buildtest_c_ecdh-bin-buildtest_ecdh.o -c -o test/buildtest_c_ecdh-bin-buildtest_ecdh.o test/buildtest_ecdh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdsa-bin-buildtest_ecdsa.d.tmp -MT test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o -c -o test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o test/buildtest_ecdsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_encoder-bin-buildtest_encoder.d.tmp -MT test/buildtest_c_encoder-bin-buildtest_encoder.o -c -o test/buildtest_c_encoder-bin-buildtest_encoder.o test/buildtest_encoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_engine-bin-buildtest_engine.d.tmp -MT test/buildtest_c_engine-bin-buildtest_engine.o -c -o test/buildtest_c_engine-bin-buildtest_engine.o test/buildtest_engine.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_evp-bin-buildtest_evp.d.tmp -MT test/buildtest_c_evp-bin-buildtest_evp.o -c -o test/buildtest_c_evp-bin-buildtest_evp.o test/buildtest_evp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_fips_names-bin-buildtest_fips_names.d.tmp -MT test/buildtest_c_fips_names-bin-buildtest_fips_names.o -c -o test/buildtest_c_fips_names-bin-buildtest_fips_names.o test/buildtest_fips_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_hmac-bin-buildtest_hmac.d.tmp -MT test/buildtest_c_hmac-bin-buildtest_hmac.o -c -o test/buildtest_c_hmac-bin-buildtest_hmac.o test/buildtest_hmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_http-bin-buildtest_http.d.tmp -MT test/buildtest_c_http-bin-buildtest_http.o -c -o test/buildtest_c_http-bin-buildtest_http.o test/buildtest_http.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_kdf-bin-buildtest_kdf.d.tmp -MT test/buildtest_c_kdf-bin-buildtest_kdf.o -c -o test/buildtest_c_kdf-bin-buildtest_kdf.o test/buildtest_kdf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_macros-bin-buildtest_macros.d.tmp -MT test/buildtest_c_macros-bin-buildtest_macros.o -c -o test/buildtest_c_macros-bin-buildtest_macros.o test/buildtest_macros.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md4-bin-buildtest_md4.d.tmp -MT test/buildtest_c_md4-bin-buildtest_md4.o -c -o test/buildtest_c_md4-bin-buildtest_md4.o test/buildtest_md4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md5-bin-buildtest_md5.d.tmp -MT test/buildtest_c_md5-bin-buildtest_md5.o -c -o test/buildtest_c_md5-bin-buildtest_md5.o test/buildtest_md5.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_modes-bin-buildtest_modes.d.tmp -MT test/buildtest_c_modes-bin-buildtest_modes.o -c -o test/buildtest_c_modes-bin-buildtest_modes.o test/buildtest_modes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_obj_mac-bin-buildtest_obj_mac.d.tmp -MT test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o -c -o test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o test/buildtest_obj_mac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_objects-bin-buildtest_objects.d.tmp -MT test/buildtest_c_objects-bin-buildtest_objects.o -c -o test/buildtest_c_objects-bin-buildtest_objects.o test/buildtest_objects.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.d.tmp -MT test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o -c -o test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o test/buildtest_ossl_typ.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_param_build-bin-buildtest_param_build.d.tmp -MT test/buildtest_c_param_build-bin-buildtest_param_build.o -c -o test/buildtest_c_param_build-bin-buildtest_param_build.o test/buildtest_param_build.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_params-bin-buildtest_params.d.tmp -MT test/buildtest_c_params-bin-buildtest_params.o -c -o test/buildtest_c_params-bin-buildtest_params.o test/buildtest_params.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem-bin-buildtest_pem.d.tmp -MT test/buildtest_c_pem-bin-buildtest_pem.o -c -o test/buildtest_c_pem-bin-buildtest_pem.o test/buildtest_pem.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem2-bin-buildtest_pem2.d.tmp -MT test/buildtest_c_pem2-bin-buildtest_pem2.o -c -o test/buildtest_c_pem2-bin-buildtest_pem2.o test/buildtest_pem2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.d.tmp -MT test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o -c -o test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o test/buildtest_prov_ssl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_provider-bin-buildtest_provider.d.tmp -MT test/buildtest_c_provider-bin-buildtest_provider.o -c -o test/buildtest_c_provider-bin-buildtest_provider.o test/buildtest_provider.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rand-bin-buildtest_rand.d.tmp -MT test/buildtest_c_rand-bin-buildtest_rand.o -c -o test/buildtest_c_rand-bin-buildtest_rand.o test/buildtest_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc2-bin-buildtest_rc2.d.tmp -MT test/buildtest_c_rc2-bin-buildtest_rc2.o -c -o test/buildtest_c_rc2-bin-buildtest_rc2.o test/buildtest_rc2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc4-bin-buildtest_rc4.d.tmp -MT test/buildtest_c_rc4-bin-buildtest_rc4.o -c -o test/buildtest_c_rc4-bin-buildtest_rc4.o test/buildtest_rc4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ripemd-bin-buildtest_ripemd.d.tmp -MT test/buildtest_c_ripemd-bin-buildtest_ripemd.o -c -o test/buildtest_c_ripemd-bin-buildtest_ripemd.o test/buildtest_ripemd.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rsa-bin-buildtest_rsa.d.tmp -MT test/buildtest_c_rsa-bin-buildtest_rsa.o -c -o test/buildtest_c_rsa-bin-buildtest_rsa.o test/buildtest_rsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_seed-bin-buildtest_seed.d.tmp -MT test/buildtest_c_seed-bin-buildtest_seed.o -c -o test/buildtest_c_seed-bin-buildtest_seed.o test/buildtest_seed.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_self_test-bin-buildtest_self_test.d.tmp -MT test/buildtest_c_self_test-bin-buildtest_self_test.o -c -o test/buildtest_c_self_test-bin-buildtest_self_test.o test/buildtest_self_test.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sha-bin-buildtest_sha.d.tmp -MT test/buildtest_c_sha-bin-buildtest_sha.o -c -o test/buildtest_c_sha-bin-buildtest_sha.o test/buildtest_sha.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_srtp-bin-buildtest_srtp.d.tmp -MT test/buildtest_c_srtp-bin-buildtest_srtp.o -c -o test/buildtest_c_srtp-bin-buildtest_srtp.o test/buildtest_srtp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ssl2-bin-buildtest_ssl2.d.tmp -MT test/buildtest_c_ssl2-bin-buildtest_ssl2.o -c -o test/buildtest_c_ssl2-bin-buildtest_ssl2.o test/buildtest_ssl2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.d.tmp -MT test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o -c -o test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o test/buildtest_sslerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_stack-bin-buildtest_stack.d.tmp -MT test/buildtest_c_stack-bin-buildtest_stack.o -c -o test/buildtest_c_stack-bin-buildtest_stack.o test/buildtest_stack.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_store-bin-buildtest_store.d.tmp -MT test/buildtest_c_store-bin-buildtest_store.o -c -o test/buildtest_c_store-bin-buildtest_store.o test/buildtest_store.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_symhacks-bin-buildtest_symhacks.d.tmp -MT test/buildtest_c_symhacks-bin-buildtest_symhacks.o -c -o test/buildtest_c_symhacks-bin-buildtest_symhacks.o test/buildtest_symhacks.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_tls1-bin-buildtest_tls1.d.tmp -MT test/buildtest_c_tls1-bin-buildtest_tls1.o -c -o test/buildtest_c_tls1-bin-buildtest_tls1.o test/buildtest_tls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ts-bin-buildtest_ts.d.tmp -MT test/buildtest_c_ts-bin-buildtest_ts.o -c -o test/buildtest_c_ts-bin-buildtest_ts.o test/buildtest_ts.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_txt_db-bin-buildtest_txt_db.d.tmp -MT test/buildtest_c_txt_db-bin-buildtest_txt_db.o -c -o test/buildtest_c_txt_db-bin-buildtest_txt_db.o test/buildtest_txt_db.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_types-bin-buildtest_types.d.tmp -MT test/buildtest_c_types-bin-buildtest_types.o -c -o test/buildtest_c_types-bin-buildtest_types.o test/buildtest_types.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_whrlpool-bin-buildtest_whrlpool.d.tmp -MT test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o -c -o test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o test/buildtest_whrlpool.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/cmp_client_test-bin-cmp_mock_srv.d.tmp -MT apps/lib/cmp_client_test-bin-cmp_mock_srv.o -c -o apps/lib/cmp_client_test-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
rm -f test/moduleloadtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/moduleloadtest \
	test/moduleloadtest-bin-moduleloadtest.o \
	test/moduleloadtest-bin-simpledynamic.o \
	-ldl -pthread -latomic 
rm -f test/rsa_complex
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_complex \
	test/rsa_complex-bin-rsa_complex.o \
	-ldl -pthread -latomic 
rm -f test/shlibloadtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/shlibloadtest \
	test/shlibloadtest-bin-shlibloadtest.o \
	test/shlibloadtest-bin-simpledynamic.o \
	-ldl -pthread -latomic 
rm -f libcrypto.a
ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/libcrypto-lib-aes_cbc.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_enc.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_asm.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-camellia.o crypto/camellia/libcrypto-lib-cmll_cbc.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_misc.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-des_enc.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-fcrypt_b.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/libcrypto-lib-ecp_nistz256.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_prn.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-armcap.o crypto/libcrypto-lib-armv4cpuid.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o crypto/modes/libcrypto-lib-ccm128.o
rm -f providers/libcommon.a
ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
ranlib providers/libcommon.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c
ar qc libcrypto.a crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4_enc.o crypto/rc4/libcrypto-lib-rc4_skey.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c
ranlib libcrypto.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-kdf.d.tmp -MT apps/openssl-bin-kdf.o -c -o apps/openssl-bin-kdf.o ../apps/kdf.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-list.d.tmp -MT apps/openssl-bin-list.o -c -o apps/openssl-bin-list.o ../apps/list.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-mac.d.tmp -MT apps/openssl-bin-mac.o -c -o apps/openssl-bin-mac.o ../apps/mac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs8.d.tmp -MT apps/openssl-bin-pkcs8.o -c -o apps/openssl-bin-pkcs8.o ../apps/pkcs8.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkey.d.tmp -MT apps/openssl-bin-pkey.o -c -o apps/openssl-bin-pkey.o ../apps/pkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyparam.d.tmp -MT apps/openssl-bin-pkeyparam.o -c -o apps/openssl-bin-pkeyparam.o ../apps/pkeyparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyutl.d.tmp -MT apps/openssl-bin-pkeyutl.o -c -o apps/openssl-bin-pkeyutl.o ../apps/pkeyutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-prime.d.tmp -MT apps/openssl-bin-prime.o -c -o apps/openssl-bin-prime.o ../apps/prime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-progs.d.tmp -MT apps/openssl-bin-progs.o -c -o apps/openssl-bin-progs.o apps/progs.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rand.d.tmp -MT apps/openssl-bin-rand.o -c -o apps/openssl-bin-rand.o ../apps/rand.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rehash.d.tmp -MT apps/openssl-bin-rehash.o -c -o apps/openssl-bin-rehash.o ../apps/rehash.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-req.d.tmp -MT apps/openssl-bin-req.o -c -o apps/openssl-bin-req.o ../apps/req.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsa.d.tmp -MT apps/openssl-bin-rsa.o -c -o apps/openssl-bin-rsa.o ../apps/rsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsautl.d.tmp -MT apps/openssl-bin-rsautl.o -c -o apps/openssl-bin-rsautl.o ../apps/rsautl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_client.d.tmp -MT apps/openssl-bin-s_client.o -c -o apps/openssl-bin-s_client.o ../apps/s_client.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_server.d.tmp -MT apps/openssl-bin-s_server.o -c -o apps/openssl-bin-s_server.o ../apps/s_server.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_time.d.tmp -MT apps/openssl-bin-s_time.o -c -o apps/openssl-bin-s_time.o ../apps/s_time.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-sess_id.d.tmp -MT apps/openssl-bin-sess_id.o -c -o apps/openssl-bin-sess_id.o ../apps/sess_id.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-smime.d.tmp -MT apps/openssl-bin-smime.o -c -o apps/openssl-bin-smime.o ../apps/smime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-speed.d.tmp -MT apps/openssl-bin-speed.o -c -o apps/openssl-bin-speed.o ../apps/speed.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-spkac.d.tmp -MT apps/openssl-bin-spkac.o -c -o apps/openssl-bin-spkac.o ../apps/spkac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-srp.d.tmp -MT apps/openssl-bin-srp.o -c -o apps/openssl-bin-srp.o ../apps/srp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-storeutl.d.tmp -MT apps/openssl-bin-storeutl.o -c -o apps/openssl-bin-storeutl.o ../apps/storeutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ts.d.tmp -MT apps/openssl-bin-ts.o -c -o apps/openssl-bin-ts.o ../apps/ts.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c
rm -f fuzz/cmp-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cmp-test \
	fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \
	fuzz/cmp-test-bin-test-corpus.o \
	libcrypto.a -ldl -pthread -latomic 
rm -f test/algorithmid_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/algorithmid_test \
	test/algorithmid_test-bin-algorithmid_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_dsa_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_dsa_internal_test \
	test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_internal_test \
	test/asn1_internal_test-bin-asn1_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/bn_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/bn_internal_test \
	test/bn_internal_test-bin-bn_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/chacha_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/chacha_internal_test \
	test/chacha_internal_test-bin-chacha_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cipher_overhead_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cipher_overhead_test \
	test/cipher_overhead_test-bin-cipher_overhead_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmactest \
	test/cmactest-bin-cmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_asn_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_asn_test \
	test/cmp_asn_test-bin-cmp_asn_test.o \
	test/helpers/cmp_asn_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_client_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_client_test \
	apps/lib/cmp_client_test-bin-cmp_mock_srv.o \
	test/cmp_client_test-bin-cmp_client_test.o \
	test/helpers/cmp_client_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_ctx_test \
	test/cmp_ctx_test-bin-cmp_ctx_test.o \
	test/helpers/cmp_ctx_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_hdr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_hdr_test \
	test/cmp_hdr_test-bin-cmp_hdr_test.o \
	test/helpers/cmp_hdr_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_msg_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_msg_test \
	test/cmp_msg_test-bin-cmp_msg_test.o \
	test/helpers/cmp_msg_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_protect_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_protect_test \
	test/cmp_protect_test-bin-cmp_protect_test.o \
	test/helpers/cmp_protect_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_server_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_server_test \
	test/cmp_server_test-bin-cmp_server_test.o \
	test/helpers/cmp_server_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_status_test \
	test/cmp_status_test-bin-cmp_status_test.o \
	test/helpers/cmp_status_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_vfy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_vfy_test \
	test/cmp_vfy_test-bin-cmp_vfy_test.o \
	test/helpers/cmp_vfy_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/context_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/context_internal_test \
	test/context_internal_test-bin-context_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ctype_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ctype_internal_test \
	test/ctype_internal_test-bin-ctype_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/curve448_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/curve448_internal_test \
	test/curve448_internal_test-bin-curve448_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/destest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/destest \
	test/destest-bin-destest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dhtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dhtest \
	test/dhtest-bin-dhtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/drbgtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/drbgtest \
	test/drbgtest-bin-drbgtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsa_no_digest_size_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsa_no_digest_size_test \
	test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsatest \
	test/dsatest-bin-dsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ec_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ec_internal_test \
	test/ec_internal_test-bin-ec_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ecdsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ecdsatest \
	test/ecdsatest-bin-ecdsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ectest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ectest \
	test/ectest-bin-ectest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecode_test \
	test/endecode_test-bin-endecode_test.o \
	test/helpers/endecode_test-bin-predefined_dhparams.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecoder_legacy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecoder_legacy_test \
	test/endecoder_legacy_test-bin-endecoder_legacy_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test \
	test/evp_extra_test-bin-evp_extra_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_libctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_libctx_test \
	test/evp_libctx_test-bin-evp_libctx_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_pkey_provided_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_provided_test \
	test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ext_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ext_internal_test \
	test/ext_internal_test-bin-ext_internal_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ffc_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ffc_internal_test \
	test/ffc_internal_test-bin-ffc_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/hexstr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hexstr_test \
	test/hexstr_test-bin-hexstr_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/hmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hmactest \
	test/hmactest-bin-hmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ideatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ideatest \
	test/ideatest-bin-ideatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/keymgmt_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/keymgmt_internal_test \
	test/keymgmt_internal_test-bin-keymgmt_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/modes_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/modes_internal_test \
	test/modes_internal_test-bin-modes_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/namemap_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/namemap_internal_test \
	test/namemap_internal_test-bin-namemap_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/nodefltctxtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/nodefltctxtest \
	test/nodefltctxtest-bin-nodefltctxtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ossl_store_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ossl_store_test \
	test/ossl_store_test-bin-ossl_store_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/param_build_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/param_build_test \
	test/param_build_test-bin-param_build_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/params_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/params_test \
	test/params_test-bin-params_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/poly1305_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/poly1305_internal_test \
	test/poly1305_internal_test-bin-poly1305_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/property_test \
	test/property_test-bin-property_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/prov_config_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/prov_config_test \
	test/prov_config_test-bin-prov_config_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provfetchtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provfetchtest \
	test/provfetchtest-bin-provfetchtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_internal_test \
	test/provider_internal_test-bin-p_test.o \
	test/provider_internal_test-bin-provider_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_status_test \
	test/provider_status_test-bin-provider_status_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_test \
	test/provider_test-bin-p_test.o \
	test/provider_test-bin-provider_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/punycode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/punycode_test \
	test/punycode_test-bin-punycode_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc2test \
	test/rc2test-bin-rc2test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc4test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc4test \
	test/rc4test-bin-rc4test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc5test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc5test \
	test/rc5test-bin-rc5test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rdrand_sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rdrand_sanitytest \
	test/rdrand_sanitytest-bin-rdrand_sanitytest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_mp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_mp_test \
	test/rsa_mp_test-bin-rsa_mp_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_sp800_56b_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_sp800_56b_test \
	test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_test \
	test/rsa_test-bin-rsa_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/siphash_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/siphash_internal_test \
	test/siphash_internal_test-bin-siphash_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm2_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm2_internal_test \
	test/sm2_internal_test-bin-sm2_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm3_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm3_internal_test \
	test/sm3_internal_test-bin-sm3_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm4_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm4_internal_test \
	test/sm4_internal_test-bin-sm4_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sparse_array_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sparse_array_test \
	test/sparse_array_test-bin-sparse_array_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ssl_old_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_old_test \
	test/helpers/ssl_old_test-bin-predefined_dhparams.o \
	test/ssl_old_test-bin-ssl_old_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/tls13encryptiontest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13encryptiontest \
	test/tls13encryptiontest-bin-tls13encryptiontest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/trace_api_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/trace_api_test \
	test/trace_api_test-bin-trace_api_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/wpackettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/wpackettest \
	test/wpackettest-bin-wpackettest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/x509_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_internal_test \
	test/x509_internal_test-bin-x509_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.3 \
	-o libcrypto.so.3 -Wl,--version-script=libcrypto.ld \
	crypto/aes/libcrypto-shlib-aes-armv4.o \
	crypto/aes/libcrypto-shlib-aes_cbc.o \
	crypto/aes/libcrypto-shlib-aes_cfb.o \
	crypto/aes/libcrypto-shlib-aes_ecb.o \
	crypto/aes/libcrypto-shlib-aes_ige.o \
	crypto/aes/libcrypto-shlib-aes_misc.o \
	crypto/aes/libcrypto-shlib-aes_ofb.o \
	crypto/aes/libcrypto-shlib-aes_wrap.o \
	crypto/aes/libcrypto-shlib-aesv8-armx.o \
	crypto/aes/libcrypto-shlib-bsaes-armv7.o \
	crypto/aria/libcrypto-shlib-aria.o \
	crypto/asn1/libcrypto-shlib-a_bitstr.o \
	crypto/asn1/libcrypto-shlib-a_d2i_fp.o \
	crypto/asn1/libcrypto-shlib-a_digest.o \
	crypto/asn1/libcrypto-shlib-a_dup.o \
	crypto/asn1/libcrypto-shlib-a_gentm.o \
	crypto/asn1/libcrypto-shlib-a_i2d_fp.o \
	crypto/asn1/libcrypto-shlib-a_int.o \
	crypto/asn1/libcrypto-shlib-a_mbstr.o \
	crypto/asn1/libcrypto-shlib-a_object.o \
	crypto/asn1/libcrypto-shlib-a_octet.o \
	crypto/asn1/libcrypto-shlib-a_print.o \
	crypto/asn1/libcrypto-shlib-a_sign.o \
	crypto/asn1/libcrypto-shlib-a_strex.o \
	crypto/asn1/libcrypto-shlib-a_strnid.o \
	crypto/asn1/libcrypto-shlib-a_time.o \
	crypto/asn1/libcrypto-shlib-a_type.o \
	crypto/asn1/libcrypto-shlib-a_utctm.o \
	crypto/asn1/libcrypto-shlib-a_utf8.o \
	crypto/asn1/libcrypto-shlib-a_verify.o \
	crypto/asn1/libcrypto-shlib-ameth_lib.o \
	crypto/asn1/libcrypto-shlib-asn1_err.o \
	crypto/asn1/libcrypto-shlib-asn1_gen.o \
	crypto/asn1/libcrypto-shlib-asn1_item_list.o \
	crypto/asn1/libcrypto-shlib-asn1_lib.o \
	crypto/asn1/libcrypto-shlib-asn1_parse.o \
	crypto/asn1/libcrypto-shlib-asn_mime.o \
	crypto/asn1/libcrypto-shlib-asn_moid.o \
	crypto/asn1/libcrypto-shlib-asn_mstbl.o \
	crypto/asn1/libcrypto-shlib-asn_pack.o \
	crypto/asn1/libcrypto-shlib-bio_asn1.o \
	crypto/asn1/libcrypto-shlib-bio_ndef.o \
	crypto/asn1/libcrypto-shlib-d2i_param.o \
	crypto/asn1/libcrypto-shlib-d2i_pr.o \
	crypto/asn1/libcrypto-shlib-d2i_pu.o \
	crypto/asn1/libcrypto-shlib-evp_asn1.o \
	crypto/asn1/libcrypto-shlib-f_int.o \
	crypto/asn1/libcrypto-shlib-f_string.o \
	crypto/asn1/libcrypto-shlib-i2d_evp.o \
	crypto/asn1/libcrypto-shlib-n_pkey.o \
	crypto/asn1/libcrypto-shlib-nsseq.o \
	crypto/asn1/libcrypto-shlib-p5_pbe.o \
	crypto/asn1/libcrypto-shlib-p5_pbev2.o \
	crypto/asn1/libcrypto-shlib-p5_scrypt.o \
	crypto/asn1/libcrypto-shlib-p8_pkey.o \
	crypto/asn1/libcrypto-shlib-t_bitst.o \
	crypto/asn1/libcrypto-shlib-t_pkey.o \
	crypto/asn1/libcrypto-shlib-t_spki.o \
	crypto/asn1/libcrypto-shlib-tasn_dec.o \
	crypto/asn1/libcrypto-shlib-tasn_enc.o \
	crypto/asn1/libcrypto-shlib-tasn_fre.o \
	crypto/asn1/libcrypto-shlib-tasn_new.o \
	crypto/asn1/libcrypto-shlib-tasn_prn.o \
	crypto/asn1/libcrypto-shlib-tasn_scn.o \
	crypto/asn1/libcrypto-shlib-tasn_typ.o \
	crypto/asn1/libcrypto-shlib-tasn_utl.o \
	crypto/asn1/libcrypto-shlib-x_algor.o \
	crypto/asn1/libcrypto-shlib-x_bignum.o \
	crypto/asn1/libcrypto-shlib-x_info.o \
	crypto/asn1/libcrypto-shlib-x_int64.o \
	crypto/asn1/libcrypto-shlib-x_long.o \
	crypto/asn1/libcrypto-shlib-x_pkey.o \
	crypto/asn1/libcrypto-shlib-x_sig.o \
	crypto/asn1/libcrypto-shlib-x_spki.o \
	crypto/asn1/libcrypto-shlib-x_val.o \
	crypto/async/arch/libcrypto-shlib-async_null.o \
	crypto/async/arch/libcrypto-shlib-async_posix.o \
	crypto/async/arch/libcrypto-shlib-async_win.o \
	crypto/async/libcrypto-shlib-async.o \
	crypto/async/libcrypto-shlib-async_err.o \
	crypto/async/libcrypto-shlib-async_wait.o \
	crypto/bf/libcrypto-shlib-bf_cfb64.o \
	crypto/bf/libcrypto-shlib-bf_ecb.o \
	crypto/bf/libcrypto-shlib-bf_enc.o \
	crypto/bf/libcrypto-shlib-bf_ofb64.o \
	crypto/bf/libcrypto-shlib-bf_skey.o \
	crypto/bio/libcrypto-shlib-bf_buff.o \
	crypto/bio/libcrypto-shlib-bf_lbuf.o \
	crypto/bio/libcrypto-shlib-bf_nbio.o \
	crypto/bio/libcrypto-shlib-bf_null.o \
	crypto/bio/libcrypto-shlib-bf_prefix.o \
	crypto/bio/libcrypto-shlib-bf_readbuff.o \
	crypto/bio/libcrypto-shlib-bio_addr.o \
	crypto/bio/libcrypto-shlib-bio_cb.o \
	crypto/bio/libcrypto-shlib-bio_dump.o \
	crypto/bio/libcrypto-shlib-bio_err.o \
	crypto/bio/libcrypto-shlib-bio_lib.o \
	crypto/bio/libcrypto-shlib-bio_meth.o \
	crypto/bio/libcrypto-shlib-bio_print.o \
	crypto/bio/libcrypto-shlib-bio_sock.o \
	crypto/bio/libcrypto-shlib-bio_sock2.o \
	crypto/bio/libcrypto-shlib-bss_acpt.o \
	crypto/bio/libcrypto-shlib-bss_bio.o \
	crypto/bio/libcrypto-shlib-bss_conn.o \
	crypto/bio/libcrypto-shlib-bss_core.o \
	crypto/bio/libcrypto-shlib-bss_dgram.o \
	crypto/bio/libcrypto-shlib-bss_fd.o \
	crypto/bio/libcrypto-shlib-bss_file.o \
	crypto/bio/libcrypto-shlib-bss_log.o \
	crypto/bio/libcrypto-shlib-bss_mem.o \
	crypto/bio/libcrypto-shlib-bss_null.o \
	crypto/bio/libcrypto-shlib-bss_sock.o \
	crypto/bio/libcrypto-shlib-ossl_core_bio.o \
	crypto/bn/libcrypto-shlib-armv4-gf2m.o \
	crypto/bn/libcrypto-shlib-armv4-mont.o \
	crypto/bn/libcrypto-shlib-bn_add.o \
	crypto/bn/libcrypto-shlib-bn_asm.o \
	crypto/bn/libcrypto-shlib-bn_blind.o \
	crypto/bn/libcrypto-shlib-bn_const.o \
	crypto/bn/libcrypto-shlib-bn_conv.o \
	crypto/bn/libcrypto-shlib-bn_ctx.o \
	crypto/bn/libcrypto-shlib-bn_depr.o \
	crypto/bn/libcrypto-shlib-bn_dh.o \
	crypto/bn/libcrypto-shlib-bn_div.o \
	crypto/bn/libcrypto-shlib-bn_err.o \
	crypto/bn/libcrypto-shlib-bn_exp.o \
	crypto/bn/libcrypto-shlib-bn_exp2.o \
	crypto/bn/libcrypto-shlib-bn_gcd.o \
	crypto/bn/libcrypto-shlib-bn_gf2m.o \
	crypto/bn/libcrypto-shlib-bn_intern.o \
	crypto/bn/libcrypto-shlib-bn_kron.o \
	crypto/bn/libcrypto-shlib-bn_lib.o \
	crypto/bn/libcrypto-shlib-bn_mod.o \
	crypto/bn/libcrypto-shlib-bn_mont.o \
	crypto/bn/libcrypto-shlib-bn_mpi.o \
	crypto/bn/libcrypto-shlib-bn_mul.o \
	crypto/bn/libcrypto-shlib-bn_nist.o \
	crypto/bn/libcrypto-shlib-bn_prime.o \
	crypto/bn/libcrypto-shlib-bn_print.o \
	crypto/bn/libcrypto-shlib-bn_rand.o \
	crypto/bn/libcrypto-shlib-bn_recp.o \
	crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o \
	crypto/bn/libcrypto-shlib-bn_shift.o \
	crypto/bn/libcrypto-shlib-bn_sqr.o \
	crypto/bn/libcrypto-shlib-bn_sqrt.o \
	crypto/bn/libcrypto-shlib-bn_srp.o \
	crypto/bn/libcrypto-shlib-bn_word.o \
	crypto/bn/libcrypto-shlib-bn_x931p.o \
	crypto/buffer/libcrypto-shlib-buf_err.o \
	crypto/buffer/libcrypto-shlib-buffer.o \
	crypto/camellia/libcrypto-shlib-camellia.o \
	crypto/camellia/libcrypto-shlib-cmll_cbc.o \
	crypto/camellia/libcrypto-shlib-cmll_cfb.o \
	crypto/camellia/libcrypto-shlib-cmll_ctr.o \
	crypto/camellia/libcrypto-shlib-cmll_ecb.o \
	crypto/camellia/libcrypto-shlib-cmll_misc.o \
	crypto/camellia/libcrypto-shlib-cmll_ofb.o \
	crypto/cast/libcrypto-shlib-c_cfb64.o \
	crypto/cast/libcrypto-shlib-c_ecb.o \
	crypto/cast/libcrypto-shlib-c_enc.o \
	crypto/cast/libcrypto-shlib-c_ofb64.o \
	crypto/cast/libcrypto-shlib-c_skey.o \
	crypto/chacha/libcrypto-shlib-chacha-armv4.o \
	crypto/cmac/libcrypto-shlib-cmac.o \
	crypto/cmp/libcrypto-shlib-cmp_asn.o \
	crypto/cmp/libcrypto-shlib-cmp_client.o \
	crypto/cmp/libcrypto-shlib-cmp_ctx.o \
	crypto/cmp/libcrypto-shlib-cmp_err.o \
	crypto/cmp/libcrypto-shlib-cmp_hdr.o \
	crypto/cmp/libcrypto-shlib-cmp_http.o \
	crypto/cmp/libcrypto-shlib-cmp_msg.o \
	crypto/cmp/libcrypto-shlib-cmp_protect.o \
	crypto/cmp/libcrypto-shlib-cmp_server.o \
	crypto/cmp/libcrypto-shlib-cmp_status.o \
	crypto/cmp/libcrypto-shlib-cmp_util.o \
	crypto/cmp/libcrypto-shlib-cmp_vfy.o \
	crypto/cms/libcrypto-shlib-cms_asn1.o \
	crypto/cms/libcrypto-shlib-cms_att.o \
	crypto/cms/libcrypto-shlib-cms_cd.o \
	crypto/cms/libcrypto-shlib-cms_dd.o \
	crypto/cms/libcrypto-shlib-cms_dh.o \
	crypto/cms/libcrypto-shlib-cms_ec.o \
	crypto/cms/libcrypto-shlib-cms_enc.o \
	crypto/cms/libcrypto-shlib-cms_env.o \
	crypto/cms/libcrypto-shlib-cms_err.o \
	crypto/cms/libcrypto-shlib-cms_ess.o \
	crypto/cms/libcrypto-shlib-cms_io.o \
	crypto/cms/libcrypto-shlib-cms_kari.o \
	crypto/cms/libcrypto-shlib-cms_lib.o \
	crypto/cms/libcrypto-shlib-cms_pwri.o \
	crypto/cms/libcrypto-shlib-cms_rsa.o \
	crypto/cms/libcrypto-shlib-cms_sd.o \
	crypto/cms/libcrypto-shlib-cms_smime.o \
	crypto/comp/libcrypto-shlib-c_zlib.o \
	crypto/comp/libcrypto-shlib-comp_err.o \
	crypto/comp/libcrypto-shlib-comp_lib.o \
	crypto/conf/libcrypto-shlib-conf_api.o \
	crypto/conf/libcrypto-shlib-conf_def.o \
	crypto/conf/libcrypto-shlib-conf_err.o \
	crypto/conf/libcrypto-shlib-conf_lib.o \
	crypto/conf/libcrypto-shlib-conf_mall.o \
	crypto/conf/libcrypto-shlib-conf_mod.o \
	crypto/conf/libcrypto-shlib-conf_sap.o \
	crypto/conf/libcrypto-shlib-conf_ssl.o \
	crypto/crmf/libcrypto-shlib-crmf_asn.o \
	crypto/crmf/libcrypto-shlib-crmf_err.o \
	crypto/crmf/libcrypto-shlib-crmf_lib.o \
	crypto/crmf/libcrypto-shlib-crmf_pbm.o \
	crypto/ct/libcrypto-shlib-ct_b64.o \
	crypto/ct/libcrypto-shlib-ct_err.o \
	crypto/ct/libcrypto-shlib-ct_log.o \
	crypto/ct/libcrypto-shlib-ct_oct.o \
	crypto/ct/libcrypto-shlib-ct_policy.o \
	crypto/ct/libcrypto-shlib-ct_prn.o \
	crypto/ct/libcrypto-shlib-ct_sct.o \
	crypto/ct/libcrypto-shlib-ct_sct_ctx.o \
	crypto/ct/libcrypto-shlib-ct_vfy.o \
	crypto/ct/libcrypto-shlib-ct_x509v3.o \
	crypto/des/libcrypto-shlib-cbc_cksm.o \
	crypto/des/libcrypto-shlib-cbc_enc.o \
	crypto/des/libcrypto-shlib-cfb64ede.o \
	crypto/des/libcrypto-shlib-cfb64enc.o \
	crypto/des/libcrypto-shlib-cfb_enc.o \
	crypto/des/libcrypto-shlib-des_enc.o \
	crypto/des/libcrypto-shlib-ecb3_enc.o \
	crypto/des/libcrypto-shlib-ecb_enc.o \
	crypto/des/libcrypto-shlib-fcrypt.o \
	crypto/des/libcrypto-shlib-fcrypt_b.o \
	crypto/des/libcrypto-shlib-ofb64ede.o \
	crypto/des/libcrypto-shlib-ofb64enc.o \
	crypto/des/libcrypto-shlib-ofb_enc.o \
	crypto/des/libcrypto-shlib-pcbc_enc.o \
	crypto/des/libcrypto-shlib-qud_cksm.o \
	crypto/des/libcrypto-shlib-rand_key.o \
	crypto/des/libcrypto-shlib-set_key.o \
	crypto/des/libcrypto-shlib-str2key.o \
	crypto/des/libcrypto-shlib-xcbc_enc.o \
	crypto/dh/libcrypto-shlib-dh_ameth.o \
	crypto/dh/libcrypto-shlib-dh_asn1.o \
	crypto/dh/libcrypto-shlib-dh_backend.o \
	crypto/dh/libcrypto-shlib-dh_check.o \
	crypto/dh/libcrypto-shlib-dh_depr.o \
	crypto/dh/libcrypto-shlib-dh_err.o \
	crypto/dh/libcrypto-shlib-dh_gen.o \
	crypto/dh/libcrypto-shlib-dh_group_params.o \
	crypto/dh/libcrypto-shlib-dh_kdf.o \
	crypto/dh/libcrypto-shlib-dh_key.o \
	crypto/dh/libcrypto-shlib-dh_lib.o \
	crypto/dh/libcrypto-shlib-dh_meth.o \
	crypto/dh/libcrypto-shlib-dh_pmeth.o \
	crypto/dh/libcrypto-shlib-dh_prn.o \
	crypto/dh/libcrypto-shlib-dh_rfc5114.o \
	crypto/dsa/libcrypto-shlib-dsa_ameth.o \
	crypto/dsa/libcrypto-shlib-dsa_asn1.o \
	crypto/dsa/libcrypto-shlib-dsa_backend.o \
	crypto/dsa/libcrypto-shlib-dsa_check.o \
	crypto/dsa/libcrypto-shlib-dsa_depr.o \
	crypto/dsa/libcrypto-shlib-dsa_err.o \
	crypto/dsa/libcrypto-shlib-dsa_gen.o \
	crypto/dsa/libcrypto-shlib-dsa_key.o \
	crypto/dsa/libcrypto-shlib-dsa_lib.o \
	crypto/dsa/libcrypto-shlib-dsa_meth.o \
	crypto/dsa/libcrypto-shlib-dsa_ossl.o \
	crypto/dsa/libcrypto-shlib-dsa_pmeth.o \
	crypto/dsa/libcrypto-shlib-dsa_prn.o \
	crypto/dsa/libcrypto-shlib-dsa_sign.o \
	crypto/dsa/libcrypto-shlib-dsa_vrf.o \
	crypto/dso/libcrypto-shlib-dso_dl.o \
	crypto/dso/libcrypto-shlib-dso_dlfcn.o \
	crypto/dso/libcrypto-shlib-dso_err.o \
	crypto/dso/libcrypto-shlib-dso_lib.o \
	crypto/dso/libcrypto-shlib-dso_openssl.o \
	crypto/dso/libcrypto-shlib-dso_vms.o \
	crypto/dso/libcrypto-shlib-dso_win32.o \
	crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o \
	crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o \
	crypto/ec/curve448/libcrypto-shlib-curve448.o \
	crypto/ec/curve448/libcrypto-shlib-curve448_tables.o \
	crypto/ec/curve448/libcrypto-shlib-eddsa.o \
	crypto/ec/curve448/libcrypto-shlib-f_generic.o \
	crypto/ec/curve448/libcrypto-shlib-scalar.o \
	crypto/ec/libcrypto-shlib-curve25519.o \
	crypto/ec/libcrypto-shlib-ec2_oct.o \
	crypto/ec/libcrypto-shlib-ec2_smpl.o \
	crypto/ec/libcrypto-shlib-ec_ameth.o \
	crypto/ec/libcrypto-shlib-ec_asn1.o \
	crypto/ec/libcrypto-shlib-ec_backend.o \
	crypto/ec/libcrypto-shlib-ec_check.o \
	crypto/ec/libcrypto-shlib-ec_curve.o \
	crypto/ec/libcrypto-shlib-ec_cvt.o \
	crypto/ec/libcrypto-shlib-ec_deprecated.o \
	crypto/ec/libcrypto-shlib-ec_err.o \
	crypto/ec/libcrypto-shlib-ec_key.o \
	crypto/ec/libcrypto-shlib-ec_kmeth.o \
	crypto/ec/libcrypto-shlib-ec_lib.o \
	crypto/ec/libcrypto-shlib-ec_mult.o \
	crypto/ec/libcrypto-shlib-ec_oct.o \
	crypto/ec/libcrypto-shlib-ec_pmeth.o \
	crypto/ec/libcrypto-shlib-ec_print.o \
	crypto/ec/libcrypto-shlib-ecdh_kdf.o \
	crypto/ec/libcrypto-shlib-ecdh_ossl.o \
	crypto/ec/libcrypto-shlib-ecdsa_ossl.o \
	crypto/ec/libcrypto-shlib-ecdsa_sign.o \
	crypto/ec/libcrypto-shlib-ecdsa_vrf.o \
	crypto/ec/libcrypto-shlib-eck_prn.o \
	crypto/ec/libcrypto-shlib-ecp_mont.o \
	crypto/ec/libcrypto-shlib-ecp_nist.o \
	crypto/ec/libcrypto-shlib-ecp_nistz256-armv4.o \
	crypto/ec/libcrypto-shlib-ecp_nistz256.o \
	crypto/ec/libcrypto-shlib-ecp_oct.o \
	crypto/ec/libcrypto-shlib-ecp_smpl.o \
	crypto/ec/libcrypto-shlib-ecx_backend.o \
	crypto/ec/libcrypto-shlib-ecx_key.o \
	crypto/ec/libcrypto-shlib-ecx_meth.o \
	crypto/encode_decode/libcrypto-shlib-decoder_err.o \
	crypto/encode_decode/libcrypto-shlib-decoder_lib.o \
	crypto/encode_decode/libcrypto-shlib-decoder_meth.o \
	crypto/encode_decode/libcrypto-shlib-decoder_pkey.o \
	crypto/encode_decode/libcrypto-shlib-encoder_err.o \
	crypto/encode_decode/libcrypto-shlib-encoder_lib.o \
	crypto/encode_decode/libcrypto-shlib-encoder_meth.o \
	crypto/encode_decode/libcrypto-shlib-encoder_pkey.o \
	crypto/engine/libcrypto-shlib-eng_all.o \
	crypto/engine/libcrypto-shlib-eng_cnf.o \
	crypto/engine/libcrypto-shlib-eng_ctrl.o \
	crypto/engine/libcrypto-shlib-eng_dyn.o \
	crypto/engine/libcrypto-shlib-eng_err.o \
	crypto/engine/libcrypto-shlib-eng_fat.o \
	crypto/engine/libcrypto-shlib-eng_init.o \
	crypto/engine/libcrypto-shlib-eng_lib.o \
	crypto/engine/libcrypto-shlib-eng_list.o \
	crypto/engine/libcrypto-shlib-eng_openssl.o \
	crypto/engine/libcrypto-shlib-eng_pkey.o \
	crypto/engine/libcrypto-shlib-eng_rdrand.o \
	crypto/engine/libcrypto-shlib-eng_table.o \
	crypto/engine/libcrypto-shlib-tb_asnmth.o \
	crypto/engine/libcrypto-shlib-tb_cipher.o \
	crypto/engine/libcrypto-shlib-tb_dh.o \
	crypto/engine/libcrypto-shlib-tb_digest.o \
	crypto/engine/libcrypto-shlib-tb_dsa.o \
	crypto/engine/libcrypto-shlib-tb_eckey.o \
	crypto/engine/libcrypto-shlib-tb_pkmeth.o \
	crypto/engine/libcrypto-shlib-tb_rand.o \
	crypto/engine/libcrypto-shlib-tb_rsa.o \
	crypto/err/libcrypto-shlib-err.o \
	crypto/err/libcrypto-shlib-err_all.o \
	crypto/err/libcrypto-shlib-err_all_legacy.o \
	crypto/err/libcrypto-shlib-err_blocks.o \
	crypto/err/libcrypto-shlib-err_prn.o \
	crypto/ess/libcrypto-shlib-ess_asn1.o \
	crypto/ess/libcrypto-shlib-ess_err.o \
	crypto/ess/libcrypto-shlib-ess_lib.o \
	crypto/evp/libcrypto-shlib-asymcipher.o \
	crypto/evp/libcrypto-shlib-bio_b64.o \
	crypto/evp/libcrypto-shlib-bio_enc.o \
	crypto/evp/libcrypto-shlib-bio_md.o \
	crypto/evp/libcrypto-shlib-bio_ok.o \
	crypto/evp/libcrypto-shlib-c_allc.o \
	crypto/evp/libcrypto-shlib-c_alld.o \
	crypto/evp/libcrypto-shlib-cmeth_lib.o \
	crypto/evp/libcrypto-shlib-ctrl_params_translate.o \
	crypto/evp/libcrypto-shlib-dh_ctrl.o \
	crypto/evp/libcrypto-shlib-dh_support.o \
	crypto/evp/libcrypto-shlib-digest.o \
	crypto/evp/libcrypto-shlib-dsa_ctrl.o \
	crypto/evp/libcrypto-shlib-e_aes.o \
	crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o \
	crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o \
	crypto/evp/libcrypto-shlib-e_aria.o \
	crypto/evp/libcrypto-shlib-e_bf.o \
	crypto/evp/libcrypto-shlib-e_camellia.o \
	crypto/evp/libcrypto-shlib-e_cast.o \
	crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o \
	crypto/evp/libcrypto-shlib-e_des.o \
	crypto/evp/libcrypto-shlib-e_des3.o \
	crypto/evp/libcrypto-shlib-e_idea.o \
	crypto/evp/libcrypto-shlib-e_null.o \
	crypto/evp/libcrypto-shlib-e_old.o \
	crypto/evp/libcrypto-shlib-e_rc2.o \
	crypto/evp/libcrypto-shlib-e_rc4.o \
	crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o \
	crypto/evp/libcrypto-shlib-e_rc5.o \
	crypto/evp/libcrypto-shlib-e_seed.o \
	crypto/evp/libcrypto-shlib-e_sm4.o \
	crypto/evp/libcrypto-shlib-e_xcbc_d.o \
	crypto/evp/libcrypto-shlib-ec_ctrl.o \
	crypto/evp/libcrypto-shlib-ec_support.o \
	crypto/evp/libcrypto-shlib-encode.o \
	crypto/evp/libcrypto-shlib-evp_cnf.o \
	crypto/evp/libcrypto-shlib-evp_enc.o \
	crypto/evp/libcrypto-shlib-evp_err.o \
	crypto/evp/libcrypto-shlib-evp_fetch.o \
	crypto/evp/libcrypto-shlib-evp_key.o \
	crypto/evp/libcrypto-shlib-evp_lib.o \
	crypto/evp/libcrypto-shlib-evp_pbe.o \
	crypto/evp/libcrypto-shlib-evp_pkey.o \
	crypto/evp/libcrypto-shlib-evp_rand.o \
	crypto/evp/libcrypto-shlib-evp_utils.o \
	crypto/evp/libcrypto-shlib-exchange.o \
	crypto/evp/libcrypto-shlib-kdf_lib.o \
	crypto/evp/libcrypto-shlib-kdf_meth.o \
	crypto/evp/libcrypto-shlib-kem.o \
	crypto/evp/libcrypto-shlib-keymgmt_lib.o \
	crypto/evp/libcrypto-shlib-keymgmt_meth.o \
	crypto/evp/libcrypto-shlib-legacy_blake2.o \
	crypto/evp/libcrypto-shlib-legacy_md4.o \
	crypto/evp/libcrypto-shlib-legacy_md5.o \
	crypto/evp/libcrypto-shlib-legacy_md5_sha1.o \
	crypto/evp/libcrypto-shlib-legacy_ripemd.o \
	crypto/evp/libcrypto-shlib-legacy_sha.o \
	crypto/evp/libcrypto-shlib-legacy_wp.o \
	crypto/evp/libcrypto-shlib-m_null.o \
	crypto/evp/libcrypto-shlib-m_sigver.o \
	crypto/evp/libcrypto-shlib-mac_lib.o \
	crypto/evp/libcrypto-shlib-mac_meth.o \
	crypto/evp/libcrypto-shlib-names.o \
	crypto/evp/libcrypto-shlib-p5_crpt.o \
	crypto/evp/libcrypto-shlib-p5_crpt2.o \
	crypto/evp/libcrypto-shlib-p_dec.o \
	crypto/evp/libcrypto-shlib-p_enc.o \
	crypto/evp/libcrypto-shlib-p_legacy.o \
	crypto/evp/libcrypto-shlib-p_lib.o \
	crypto/evp/libcrypto-shlib-p_open.o \
	crypto/evp/libcrypto-shlib-p_seal.o \
	crypto/evp/libcrypto-shlib-p_sign.o \
	crypto/evp/libcrypto-shlib-p_verify.o \
	crypto/evp/libcrypto-shlib-pbe_scrypt.o \
	crypto/evp/libcrypto-shlib-pmeth_check.o \
	crypto/evp/libcrypto-shlib-pmeth_gn.o \
	crypto/evp/libcrypto-shlib-pmeth_lib.o \
	crypto/evp/libcrypto-shlib-signature.o \
	crypto/ffc/libcrypto-shlib-ffc_backend.o \
	crypto/ffc/libcrypto-shlib-ffc_dh.o \
	crypto/ffc/libcrypto-shlib-ffc_key_generate.o \
	crypto/ffc/libcrypto-shlib-ffc_key_validate.o \
	crypto/ffc/libcrypto-shlib-ffc_params.o \
	crypto/ffc/libcrypto-shlib-ffc_params_generate.o \
	crypto/ffc/libcrypto-shlib-ffc_params_validate.o \
	crypto/hmac/libcrypto-shlib-hmac.o \
	crypto/http/libcrypto-shlib-http_client.o \
	crypto/http/libcrypto-shlib-http_err.o \
	crypto/http/libcrypto-shlib-http_lib.o \
	crypto/kdf/libcrypto-shlib-kdf_err.o \
	crypto/lhash/libcrypto-shlib-lh_stats.o \
	crypto/lhash/libcrypto-shlib-lhash.o \
	crypto/libcrypto-shlib-armcap.o \
	crypto/libcrypto-shlib-armv4cpuid.o \
	crypto/libcrypto-shlib-asn1_dsa.o \
	crypto/libcrypto-shlib-bsearch.o \
	crypto/libcrypto-shlib-context.o \
	crypto/libcrypto-shlib-core_algorithm.o \
	crypto/libcrypto-shlib-core_fetch.o \
	crypto/libcrypto-shlib-core_namemap.o \
	crypto/libcrypto-shlib-cpt_err.o \
	crypto/libcrypto-shlib-cpuid.o \
	crypto/libcrypto-shlib-cryptlib.o \
	crypto/libcrypto-shlib-ctype.o \
	crypto/libcrypto-shlib-cversion.o \
	crypto/libcrypto-shlib-der_writer.o \
	crypto/libcrypto-shlib-ebcdic.o \
	crypto/libcrypto-shlib-ex_data.o \
	crypto/libcrypto-shlib-getenv.o \
	crypto/libcrypto-shlib-info.o crypto/libcrypto-shlib-init.o \
	crypto/libcrypto-shlib-initthread.o \
	crypto/libcrypto-shlib-mem.o \
	crypto/libcrypto-shlib-mem_sec.o \
	crypto/libcrypto-shlib-o_dir.o \
	crypto/libcrypto-shlib-o_fopen.o \
	crypto/libcrypto-shlib-o_init.o \
	crypto/libcrypto-shlib-o_str.o \
	crypto/libcrypto-shlib-o_time.o \
	crypto/libcrypto-shlib-packet.o \
	crypto/libcrypto-shlib-param_build.o \
	crypto/libcrypto-shlib-param_build_set.o \
	crypto/libcrypto-shlib-params.o \
	crypto/libcrypto-shlib-params_dup.o \
	crypto/libcrypto-shlib-params_from_text.o \
	crypto/libcrypto-shlib-passphrase.o \
	crypto/libcrypto-shlib-provider.o \
	crypto/libcrypto-shlib-provider_child.o \
	crypto/libcrypto-shlib-provider_conf.o \
	crypto/libcrypto-shlib-provider_core.o \
	crypto/libcrypto-shlib-provider_predefined.o \
	crypto/libcrypto-shlib-punycode.o \
	crypto/libcrypto-shlib-self_test_core.o \
	crypto/libcrypto-shlib-sparse_array.o \
	crypto/libcrypto-shlib-threads_lib.o \
	crypto/libcrypto-shlib-threads_none.o \
	crypto/libcrypto-shlib-threads_pthread.o \
	crypto/libcrypto-shlib-threads_win.o \
	crypto/libcrypto-shlib-trace.o crypto/libcrypto-shlib-uid.o \
	crypto/md4/libcrypto-shlib-md4_dgst.o \
	crypto/md4/libcrypto-shlib-md4_one.o \
	crypto/md5/libcrypto-shlib-md5_dgst.o \
	crypto/md5/libcrypto-shlib-md5_one.o \
	crypto/md5/libcrypto-shlib-md5_sha1.o \
	crypto/modes/libcrypto-shlib-cbc128.o \
	crypto/modes/libcrypto-shlib-ccm128.o \
	crypto/modes/libcrypto-shlib-cfb128.o \
	crypto/modes/libcrypto-shlib-ctr128.o \
	crypto/modes/libcrypto-shlib-cts128.o \
	crypto/modes/libcrypto-shlib-gcm128.o \
	crypto/modes/libcrypto-shlib-ghash-armv4.o \
	crypto/modes/libcrypto-shlib-ghashv8-armx.o \
	crypto/modes/libcrypto-shlib-ocb128.o \
	crypto/modes/libcrypto-shlib-ofb128.o \
	crypto/modes/libcrypto-shlib-siv128.o \
	crypto/modes/libcrypto-shlib-wrap128.o \
	crypto/modes/libcrypto-shlib-xts128.o \
	crypto/objects/libcrypto-shlib-o_names.o \
	crypto/objects/libcrypto-shlib-obj_dat.o \
	crypto/objects/libcrypto-shlib-obj_err.o \
	crypto/objects/libcrypto-shlib-obj_lib.o \
	crypto/objects/libcrypto-shlib-obj_xref.o \
	crypto/ocsp/libcrypto-shlib-ocsp_asn.o \
	crypto/ocsp/libcrypto-shlib-ocsp_cl.o \
	crypto/ocsp/libcrypto-shlib-ocsp_err.o \
	crypto/ocsp/libcrypto-shlib-ocsp_ext.o \
	crypto/ocsp/libcrypto-shlib-ocsp_http.o \
	crypto/ocsp/libcrypto-shlib-ocsp_lib.o \
	crypto/ocsp/libcrypto-shlib-ocsp_prn.o \
	crypto/ocsp/libcrypto-shlib-ocsp_srv.o \
	crypto/ocsp/libcrypto-shlib-ocsp_vfy.o \
	crypto/ocsp/libcrypto-shlib-v3_ocsp.o \
	crypto/pem/libcrypto-shlib-pem_all.o \
	crypto/pem/libcrypto-shlib-pem_err.o \
	crypto/pem/libcrypto-shlib-pem_info.o \
	crypto/pem/libcrypto-shlib-pem_lib.o \
	crypto/pem/libcrypto-shlib-pem_oth.o \
	crypto/pem/libcrypto-shlib-pem_pk8.o \
	crypto/pem/libcrypto-shlib-pem_pkey.o \
	crypto/pem/libcrypto-shlib-pem_sign.o \
	crypto/pem/libcrypto-shlib-pem_x509.o \
	crypto/pem/libcrypto-shlib-pem_xaux.o \
	crypto/pem/libcrypto-shlib-pvkfmt.o \
	crypto/pkcs12/libcrypto-shlib-p12_add.o \
	crypto/pkcs12/libcrypto-shlib-p12_asn.o \
	crypto/pkcs12/libcrypto-shlib-p12_attr.o \
	crypto/pkcs12/libcrypto-shlib-p12_crpt.o \
	crypto/pkcs12/libcrypto-shlib-p12_crt.o \
	crypto/pkcs12/libcrypto-shlib-p12_decr.o \
	crypto/pkcs12/libcrypto-shlib-p12_init.o \
	crypto/pkcs12/libcrypto-shlib-p12_key.o \
	crypto/pkcs12/libcrypto-shlib-p12_kiss.o \
	crypto/pkcs12/libcrypto-shlib-p12_mutl.o \
	crypto/pkcs12/libcrypto-shlib-p12_npas.o \
	crypto/pkcs12/libcrypto-shlib-p12_p8d.o \
	crypto/pkcs12/libcrypto-shlib-p12_p8e.o \
	crypto/pkcs12/libcrypto-shlib-p12_sbag.o \
	crypto/pkcs12/libcrypto-shlib-p12_utl.o \
	crypto/pkcs12/libcrypto-shlib-pk12err.o \
	crypto/pkcs7/libcrypto-shlib-bio_pk7.o \
	crypto/pkcs7/libcrypto-shlib-pk7_asn1.o \
	crypto/pkcs7/libcrypto-shlib-pk7_attr.o \
	crypto/pkcs7/libcrypto-shlib-pk7_doit.o \
	crypto/pkcs7/libcrypto-shlib-pk7_lib.o \
	crypto/pkcs7/libcrypto-shlib-pk7_mime.o \
	crypto/pkcs7/libcrypto-shlib-pk7_smime.o \
	crypto/pkcs7/libcrypto-shlib-pkcs7err.o \
	crypto/poly1305/libcrypto-shlib-poly1305-armv4.o \
	crypto/poly1305/libcrypto-shlib-poly1305.o \
	crypto/property/libcrypto-shlib-defn_cache.o \
	crypto/property/libcrypto-shlib-property.o \
	crypto/property/libcrypto-shlib-property_err.o \
	crypto/property/libcrypto-shlib-property_parse.o \
	crypto/property/libcrypto-shlib-property_query.o \
	crypto/property/libcrypto-shlib-property_string.o \
	crypto/rand/libcrypto-shlib-prov_seed.o \
	crypto/rand/libcrypto-shlib-rand_deprecated.o \
	crypto/rand/libcrypto-shlib-rand_err.o \
	crypto/rand/libcrypto-shlib-rand_lib.o \
	crypto/rand/libcrypto-shlib-rand_meth.o \
	crypto/rand/libcrypto-shlib-rand_pool.o \
	crypto/rand/libcrypto-shlib-randfile.o \
	crypto/rc2/libcrypto-shlib-rc2_cbc.o \
	crypto/rc2/libcrypto-shlib-rc2_ecb.o \
	crypto/rc2/libcrypto-shlib-rc2_skey.o \
	crypto/rc2/libcrypto-shlib-rc2cfb64.o \
	crypto/rc2/libcrypto-shlib-rc2ofb64.o \
	crypto/rc4/libcrypto-shlib-rc4_enc.o \
	crypto/rc4/libcrypto-shlib-rc4_skey.o \
	crypto/ripemd/libcrypto-shlib-rmd_dgst.o \
	crypto/ripemd/libcrypto-shlib-rmd_one.o \
	crypto/rsa/libcrypto-shlib-rsa_ameth.o \
	crypto/rsa/libcrypto-shlib-rsa_asn1.o \
	crypto/rsa/libcrypto-shlib-rsa_backend.o \
	crypto/rsa/libcrypto-shlib-rsa_chk.o \
	crypto/rsa/libcrypto-shlib-rsa_crpt.o \
	crypto/rsa/libcrypto-shlib-rsa_depr.o \
	crypto/rsa/libcrypto-shlib-rsa_err.o \
	crypto/rsa/libcrypto-shlib-rsa_gen.o \
	crypto/rsa/libcrypto-shlib-rsa_lib.o \
	crypto/rsa/libcrypto-shlib-rsa_meth.o \
	crypto/rsa/libcrypto-shlib-rsa_mp.o \
	crypto/rsa/libcrypto-shlib-rsa_mp_names.o \
	crypto/rsa/libcrypto-shlib-rsa_none.o \
	crypto/rsa/libcrypto-shlib-rsa_oaep.o \
	crypto/rsa/libcrypto-shlib-rsa_ossl.o \
	crypto/rsa/libcrypto-shlib-rsa_pk1.o \
	crypto/rsa/libcrypto-shlib-rsa_pmeth.o \
	crypto/rsa/libcrypto-shlib-rsa_prn.o \
	crypto/rsa/libcrypto-shlib-rsa_pss.o \
	crypto/rsa/libcrypto-shlib-rsa_saos.o \
	crypto/rsa/libcrypto-shlib-rsa_schemes.o \
	crypto/rsa/libcrypto-shlib-rsa_sign.o \
	crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o \
	crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o \
	crypto/rsa/libcrypto-shlib-rsa_x931.o \
	crypto/rsa/libcrypto-shlib-rsa_x931g.o \
	crypto/seed/libcrypto-shlib-seed.o \
	crypto/seed/libcrypto-shlib-seed_cbc.o \
	crypto/seed/libcrypto-shlib-seed_cfb.o \
	crypto/seed/libcrypto-shlib-seed_ecb.o \
	crypto/seed/libcrypto-shlib-seed_ofb.o \
	crypto/sha/libcrypto-shlib-keccak1600-armv4.o \
	crypto/sha/libcrypto-shlib-sha1-armv4-large.o \
	crypto/sha/libcrypto-shlib-sha1_one.o \
	crypto/sha/libcrypto-shlib-sha1dgst.o \
	crypto/sha/libcrypto-shlib-sha256-armv4.o \
	crypto/sha/libcrypto-shlib-sha256.o \
	crypto/sha/libcrypto-shlib-sha3.o \
	crypto/sha/libcrypto-shlib-sha512-armv4.o \
	crypto/sha/libcrypto-shlib-sha512.o \
	crypto/siphash/libcrypto-shlib-siphash.o \
	crypto/sm2/libcrypto-shlib-sm2_crypt.o \
	crypto/sm2/libcrypto-shlib-sm2_err.o \
	crypto/sm2/libcrypto-shlib-sm2_key.o \
	crypto/sm2/libcrypto-shlib-sm2_sign.o \
	crypto/sm3/libcrypto-shlib-legacy_sm3.o \
	crypto/sm3/libcrypto-shlib-sm3.o \
	crypto/sm4/libcrypto-shlib-sm4.o \
	crypto/srp/libcrypto-shlib-srp_lib.o \
	crypto/srp/libcrypto-shlib-srp_vfy.o \
	crypto/stack/libcrypto-shlib-stack.o \
	crypto/store/libcrypto-shlib-store_err.o \
	crypto/store/libcrypto-shlib-store_init.o \
	crypto/store/libcrypto-shlib-store_lib.o \
	crypto/store/libcrypto-shlib-store_meth.o \
	crypto/store/libcrypto-shlib-store_register.o \
	crypto/store/libcrypto-shlib-store_result.o \
	crypto/store/libcrypto-shlib-store_strings.o \
	crypto/ts/libcrypto-shlib-ts_asn1.o \
	crypto/ts/libcrypto-shlib-ts_conf.o \
	crypto/ts/libcrypto-shlib-ts_err.o \
	crypto/ts/libcrypto-shlib-ts_lib.o \
	crypto/ts/libcrypto-shlib-ts_req_print.o \
	crypto/ts/libcrypto-shlib-ts_req_utils.o \
	crypto/ts/libcrypto-shlib-ts_rsp_print.o \
	crypto/ts/libcrypto-shlib-ts_rsp_sign.o \
	crypto/ts/libcrypto-shlib-ts_rsp_utils.o \
	crypto/ts/libcrypto-shlib-ts_rsp_verify.o \
	crypto/ts/libcrypto-shlib-ts_verify_ctx.o \
	crypto/txt_db/libcrypto-shlib-txt_db.o \
	crypto/ui/libcrypto-shlib-ui_err.o \
	crypto/ui/libcrypto-shlib-ui_lib.o \
	crypto/ui/libcrypto-shlib-ui_null.o \
	crypto/ui/libcrypto-shlib-ui_openssl.o \
	crypto/ui/libcrypto-shlib-ui_util.o \
	crypto/whrlpool/libcrypto-shlib-wp_block.o \
	crypto/whrlpool/libcrypto-shlib-wp_dgst.o \
	crypto/x509/libcrypto-shlib-by_dir.o \
	crypto/x509/libcrypto-shlib-by_file.o \
	crypto/x509/libcrypto-shlib-by_store.o \
	crypto/x509/libcrypto-shlib-pcy_cache.o \
	crypto/x509/libcrypto-shlib-pcy_data.o \
	crypto/x509/libcrypto-shlib-pcy_lib.o \
	crypto/x509/libcrypto-shlib-pcy_map.o \
	crypto/x509/libcrypto-shlib-pcy_node.o \
	crypto/x509/libcrypto-shlib-pcy_tree.o \
	crypto/x509/libcrypto-shlib-t_crl.o \
	crypto/x509/libcrypto-shlib-t_req.o \
	crypto/x509/libcrypto-shlib-t_x509.o \
	crypto/x509/libcrypto-shlib-v3_addr.o \
	crypto/x509/libcrypto-shlib-v3_admis.o \
	crypto/x509/libcrypto-shlib-v3_akeya.o \
	crypto/x509/libcrypto-shlib-v3_akid.o \
	crypto/x509/libcrypto-shlib-v3_asid.o \
	crypto/x509/libcrypto-shlib-v3_bcons.o \
	crypto/x509/libcrypto-shlib-v3_bitst.o \
	crypto/x509/libcrypto-shlib-v3_conf.o \
	crypto/x509/libcrypto-shlib-v3_cpols.o \
	crypto/x509/libcrypto-shlib-v3_crld.o \
	crypto/x509/libcrypto-shlib-v3_enum.o \
	crypto/x509/libcrypto-shlib-v3_extku.o \
	crypto/x509/libcrypto-shlib-v3_genn.o \
	crypto/x509/libcrypto-shlib-v3_ia5.o \
	crypto/x509/libcrypto-shlib-v3_info.o \
	crypto/x509/libcrypto-shlib-v3_int.o \
	crypto/x509/libcrypto-shlib-v3_ist.o \
	crypto/x509/libcrypto-shlib-v3_lib.o \
	crypto/x509/libcrypto-shlib-v3_ncons.o \
	crypto/x509/libcrypto-shlib-v3_pci.o \
	crypto/x509/libcrypto-shlib-v3_pcia.o \
	crypto/x509/libcrypto-shlib-v3_pcons.o \
	crypto/x509/libcrypto-shlib-v3_pku.o \
	crypto/x509/libcrypto-shlib-v3_pmaps.o \
	crypto/x509/libcrypto-shlib-v3_prn.o \
	crypto/x509/libcrypto-shlib-v3_purp.o \
	crypto/x509/libcrypto-shlib-v3_san.o \
	crypto/x509/libcrypto-shlib-v3_skid.o \
	crypto/x509/libcrypto-shlib-v3_sxnet.o \
	crypto/x509/libcrypto-shlib-v3_tlsf.o \
	crypto/x509/libcrypto-shlib-v3_utf8.o \
	crypto/x509/libcrypto-shlib-v3_utl.o \
	crypto/x509/libcrypto-shlib-v3err.o \
	crypto/x509/libcrypto-shlib-x509_att.o \
	crypto/x509/libcrypto-shlib-x509_cmp.o \
	crypto/x509/libcrypto-shlib-x509_d2.o \
	crypto/x509/libcrypto-shlib-x509_def.o \
	crypto/x509/libcrypto-shlib-x509_err.o \
	crypto/x509/libcrypto-shlib-x509_ext.o \
	crypto/x509/libcrypto-shlib-x509_lu.o \
	crypto/x509/libcrypto-shlib-x509_meth.o \
	crypto/x509/libcrypto-shlib-x509_obj.o \
	crypto/x509/libcrypto-shlib-x509_r2x.o \
	crypto/x509/libcrypto-shlib-x509_req.o \
	crypto/x509/libcrypto-shlib-x509_set.o \
	crypto/x509/libcrypto-shlib-x509_trust.o \
	crypto/x509/libcrypto-shlib-x509_txt.o \
	crypto/x509/libcrypto-shlib-x509_v3.o \
	crypto/x509/libcrypto-shlib-x509_vfy.o \
	crypto/x509/libcrypto-shlib-x509_vpm.o \
	crypto/x509/libcrypto-shlib-x509cset.o \
	crypto/x509/libcrypto-shlib-x509name.o \
	crypto/x509/libcrypto-shlib-x509rset.o \
	crypto/x509/libcrypto-shlib-x509spki.o \
	crypto/x509/libcrypto-shlib-x509type.o \
	crypto/x509/libcrypto-shlib-x_all.o \
	crypto/x509/libcrypto-shlib-x_attrib.o \
	crypto/x509/libcrypto-shlib-x_crl.o \
	crypto/x509/libcrypto-shlib-x_exten.o \
	crypto/x509/libcrypto-shlib-x_name.o \
	crypto/x509/libcrypto-shlib-x_pubkey.o \
	crypto/x509/libcrypto-shlib-x_req.o \
	crypto/x509/libcrypto-shlib-x_x509.o \
	crypto/x509/libcrypto-shlib-x_x509a.o \
	providers/libcrypto-shlib-baseprov.o \
	providers/libcrypto-shlib-defltprov.o \
	providers/libcrypto-shlib-nullprov.o \
	providers/libcrypto-shlib-prov_running.o \
	providers/libdefault.a providers/libcommon.a  -ldl -pthread -latomic 
rm -f libcrypto.so && \
ln -s libcrypto.so.3 libcrypto.so
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now -Wl,-soname=libssl.so.3 \
	-o libssl.so.3 -Wl,--version-script=libssl.ld \
	crypto/libssl-shlib-packet.o \
	crypto/libssl-shlib-sparse_array.o \
	ssl/libssl-shlib-bio_ssl.o ssl/libssl-shlib-d1_lib.o \
	ssl/libssl-shlib-d1_msg.o ssl/libssl-shlib-d1_srtp.o \
	ssl/libssl-shlib-ktls.o ssl/libssl-shlib-methods.o \
	ssl/libssl-shlib-pqueue.o ssl/libssl-shlib-s3_cbc.o \
	ssl/libssl-shlib-s3_enc.o ssl/libssl-shlib-s3_lib.o \
	ssl/libssl-shlib-s3_msg.o ssl/libssl-shlib-ssl_asn1.o \
	ssl/libssl-shlib-ssl_cert.o ssl/libssl-shlib-ssl_ciph.o \
	ssl/libssl-shlib-ssl_conf.o ssl/libssl-shlib-ssl_err.o \
	ssl/libssl-shlib-ssl_err_legacy.o \
	ssl/libssl-shlib-ssl_init.o ssl/libssl-shlib-ssl_lib.o \
	ssl/libssl-shlib-ssl_mcnf.o ssl/libssl-shlib-ssl_rsa.o \
	ssl/libssl-shlib-ssl_rsa_legacy.o \
	ssl/libssl-shlib-ssl_sess.o ssl/libssl-shlib-ssl_stat.o \
	ssl/libssl-shlib-ssl_txt.o ssl/libssl-shlib-ssl_utst.o \
	ssl/libssl-shlib-t1_enc.o ssl/libssl-shlib-t1_lib.o \
	ssl/libssl-shlib-t1_trce.o ssl/libssl-shlib-tls13_enc.o \
	ssl/libssl-shlib-tls_depr.o ssl/libssl-shlib-tls_srp.o \
	ssl/record/libssl-shlib-dtls1_bitmap.o \
	ssl/record/libssl-shlib-rec_layer_d1.o \
	ssl/record/libssl-shlib-rec_layer_s3.o \
	ssl/record/libssl-shlib-ssl3_buffer.o \
	ssl/record/libssl-shlib-ssl3_record.o \
	ssl/record/libssl-shlib-ssl3_record_tls13.o \
	ssl/record/libssl-shlib-tls_pad.o \
	ssl/statem/libssl-shlib-extensions.o \
	ssl/statem/libssl-shlib-extensions_clnt.o \
	ssl/statem/libssl-shlib-extensions_cust.o \
	ssl/statem/libssl-shlib-extensions_srvr.o \
	ssl/statem/libssl-shlib-statem.o \
	ssl/statem/libssl-shlib-statem_clnt.o \
	ssl/statem/libssl-shlib-statem_dtls.o \
	ssl/statem/libssl-shlib-statem_lib.o \
	ssl/statem/libssl-shlib-statem_srvr.o \
	-lcrypto  -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/afalg.so -Wl,--version-script=engines/afalg.ld \
	engines/afalg-dso-e_afalg.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/dasync.so -Wl,--version-script=engines/dasync.ld \
	engines/dasync-dso-e_dasync.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/loader_attic.so -Wl,--version-script=engines/loader_attic.ld \
	crypto/pem/loader_attic-dso-pvkfmt.o \
	engines/loader_attic-dso-e_loader_attic.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \
	engines/ossltest-dso-e_ossltest.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/padlock.so -Wl,--version-script=engines/padlock.ld \
	engines/padlock-dso-e_padlock.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o providers/legacy.so -Wl,--version-script=providers/legacy.ld \
	providers/legacy-dso-legacyprov.o \
	providers/liblegacy.a providers/libcommon.a -lcrypto -ldl -pthread -latomic 
rm -f fuzz/asn1parse-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1parse-test \
	fuzz/asn1parse-test-bin-asn1parse.o \
	fuzz/asn1parse-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bignum-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bignum-test \
	fuzz/bignum-test-bin-bignum.o \
	fuzz/bignum-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bndiv-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bndiv-test \
	fuzz/bndiv-test-bin-bndiv.o \
	fuzz/bndiv-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/cms-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cms-test \
	fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/conf-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/conf-test \
	fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/crl-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/crl-test \
	fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/ct-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/ct-test \
	fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/x509-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/x509-test \
	fuzz/x509-test-bin-fuzz_rand.o \
	fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aborttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aborttest \
	test/aborttest-bin-aborttest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aesgcmtest
rm -f test/afalgtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aesgcmtest \
	test/aesgcmtest-bin-aesgcmtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/afalgtest \
	test/afalgtest-bin-afalgtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_decode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_decode_test \
	test/asn1_decode_test-bin-asn1_decode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_encode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_encode_test \
	test/asn1_encode_test-bin-asn1_encode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_string_table_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_string_table_test \
	test/asn1_string_table_test-bin-asn1_string_table_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_time_test \
	test/asn1_time_test-bin-asn1_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asynctest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynctest \
	test/asynctest-bin-asynctest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/bftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bftest \
	test/bftest-bin-bftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_callback_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_callback_test \
	test/bio_callback_test-bin-bio_callback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_core_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_core_test \
	test/bio_core_test-bin-bio_core_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_enc_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_enc_test \
	test/bio_enc_test-bin-bio_enc_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_memleak_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_memleak_test \
	test/bio_memleak_test-bin-bio_memleak_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_prefix_text
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_prefix_text \
	test/bio_prefix_text-bin-bio_prefix_text.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_readbuffer_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_readbuffer_test \
	test/bio_readbuffer_test-bin-bio_readbuffer_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bioprinttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bioprinttest \
	test/bioprinttest-bin-bioprinttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bntest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bntest \
	test/bntest-bin-bntest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/casttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/casttest \
	test/casttest-bin-casttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cmsapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cmsapitest \
	test/cmsapitest-bin-cmsapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/conf_include_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/conf_include_test \
	test/conf_include_test-bin-conf_include_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/confdump
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/confdump \
	test/confdump-bin-confdump.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/constant_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/constant_time_test \
	test/constant_time_test-bin-constant_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/crltest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/crltest \
	test/crltest-bin-crltest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ct_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ct_test \
	test/ct_test-bin-ct_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/d2i_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/d2i_test \
	test/d2i_test-bin-d2i_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/defltfips_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/defltfips_test \
	test/defltfips_test-bin-defltfips_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ecstresstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ecstresstest \
	test/ecstresstest-bin-ecstresstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/enginetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/enginetest \
	test/enginetest-bin-enginetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/errtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/errtest \
	test/errtest-bin-errtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_extra_test2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test2 \
	test/evp_extra_test2-bin-evp_extra_test2.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_fetch_prov_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_fetch_prov_test \
	test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_kdf_test \
	test/evp_kdf_test-bin-evp_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_ctx_new_from_name
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_ctx_new_from_name \
	test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_dparams_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_dparams_test \
	test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_test \
	test/evp_test-bin-evp_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exdatatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exdatatest \
	test/exdatatest-bin-exdatatest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exptest
rm -f test/fips_version_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exptest \
	test/exptest-bin-exptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/fips_version_test \
	test/fips_version_test-bin-fips_version_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/gmdifftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/gmdifftest \
	test/gmdifftest-bin-gmdifftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/http_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/http_test \
	test/http_test-bin-http_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/igetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/igetest \
	test/igetest-bin-igetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/lhash_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/lhash_test \
	test/lhash_test-bin-lhash_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/localetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/localetest \
	test/localetest-bin-localetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/mdc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/mdc2test \
	test/mdc2test-bin-mdc2test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/memleaktest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/memleaktest \
	test/memleaktest-bin-memleaktest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ocspapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ocspapitest \
	test/ocspapitest-bin-ocspapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/packettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/packettest \
	test/packettest-bin-packettest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_api_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_api_test \
	test/params_api_test-bin-params_api_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_conversion_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_conversion_test \
	test/params_conversion_test-bin-params_conversion_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pbelutest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbelutest \
	test/pbelutest-bin-pbelutest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pbetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbetest \
	test/pbetest-bin-pbetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pem_read_depr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pem_read_depr_test \
	test/pem_read_depr_test-bin-pem_read_depr_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pemtest \
	test/pemtest-bin-pemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs12_format_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs12_format_test \
	test/helpers/pkcs12_format_test-bin-pkcs12.o \
	test/pkcs12_format_test-bin-pkcs12_format_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs7_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs7_test \
	test/pkcs7_test-bin-pkcs7_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_kdf_test \
	test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_test \
	test/pkey_meth_test-bin-pkey_meth_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/provider_fallback_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_fallback_test \
	test/provider_fallback_test-bin-provider_fallback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/provider_pkey_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_pkey_test \
	test/provider_pkey_test-bin-fake_rsaprov.o \
	test/provider_pkey_test-bin-provider_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rand_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_status_test \
	test/rand_status_test-bin-rand_status_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rand_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_test \
	test/rand_test-bin-rand_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sanitytest \
	test/sanitytest-bin-sanitytest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/secmemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/secmemtest \
	test/secmemtest-bin-secmemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sha_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sha_test \
	test/sha_test-bin-sha_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/srptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/srptest \
	test/srptest-bin-srptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_cert_table_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_cert_table_internal_test \
	test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/stack_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/stack_test \
	test/stack_test-bin-stack_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/test_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/test_test \
	test/test_test-bin-test_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest \
	test/threadstest-bin-threadstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest_fips
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest_fips \
	test/threadstest_fips-bin-threadstest_fips.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/time_offset_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/time_offset_test \
	test/time_offset_test-bin-time_offset_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/upcallstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/upcallstest \
	test/upcallstest-bin-upcallstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/user_property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/user_property_test \
	test/user_property_test-bin-user_property_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3ext
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3ext \
	test/v3ext-bin-v3ext.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3nametest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3nametest \
	test/v3nametest-bin-v3nametest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/verify_extra_test
rm -f test/versions
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/verify_extra_test \
	test/verify_extra_test-bin-verify_extra_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/versions \
	test/versions-bin-versions.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/x509_check_cert_pkey_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_check_cert_pkey_test \
	test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_dup_cert_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_dup_cert_test \
	test/x509_dup_cert_test-bin-x509_dup_cert_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_time_test
rm -f test/x509aux
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_time_test \
	test/x509_time_test-bin-x509_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509aux \
	test/x509aux-bin-x509aux.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f libssl.so && \
ln -s libssl.so.3 libssl.so
rm -f apps/openssl
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o apps/openssl \
	apps/lib/openssl-bin-cmp_mock_srv.o \
	apps/openssl-bin-asn1parse.o apps/openssl-bin-ca.o \
	apps/openssl-bin-ciphers.o apps/openssl-bin-cmp.o \
	apps/openssl-bin-cms.o apps/openssl-bin-crl.o \
	apps/openssl-bin-crl2pkcs7.o apps/openssl-bin-dgst.o \
	apps/openssl-bin-dhparam.o apps/openssl-bin-dsa.o \
	apps/openssl-bin-dsaparam.o apps/openssl-bin-ec.o \
	apps/openssl-bin-ecparam.o apps/openssl-bin-enc.o \
	apps/openssl-bin-engine.o apps/openssl-bin-errstr.o \
	apps/openssl-bin-fipsinstall.o apps/openssl-bin-gendsa.o \
	apps/openssl-bin-genpkey.o apps/openssl-bin-genrsa.o \
	apps/openssl-bin-info.o apps/openssl-bin-kdf.o \
	apps/openssl-bin-list.o apps/openssl-bin-mac.o \
	apps/openssl-bin-nseq.o apps/openssl-bin-ocsp.o \
	apps/openssl-bin-openssl.o apps/openssl-bin-passwd.o \
	apps/openssl-bin-pkcs12.o apps/openssl-bin-pkcs7.o \
	apps/openssl-bin-pkcs8.o apps/openssl-bin-pkey.o \
	apps/openssl-bin-pkeyparam.o apps/openssl-bin-pkeyutl.o \
	apps/openssl-bin-prime.o apps/openssl-bin-progs.o \
	apps/openssl-bin-rand.o apps/openssl-bin-rehash.o \
	apps/openssl-bin-req.o apps/openssl-bin-rsa.o \
	apps/openssl-bin-rsautl.o apps/openssl-bin-s_client.o \
	apps/openssl-bin-s_server.o apps/openssl-bin-s_time.o \
	apps/openssl-bin-sess_id.o apps/openssl-bin-smime.o \
	apps/openssl-bin-speed.o apps/openssl-bin-spkac.o \
	apps/openssl-bin-srp.o apps/openssl-bin-storeutl.o \
	apps/openssl-bin-ts.o apps/openssl-bin-verify.o \
	apps/openssl-bin-version.o apps/openssl-bin-x509.o \
	apps/libapps.a -lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/asn1-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1-test \
	fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \
	fuzz/asn1-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/client-test
rm -f fuzz/server-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/client-test \
	fuzz/client-test-bin-client.o \
	fuzz/client-test-bin-fuzz_rand.o \
	fuzz/client-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/server-test \
	fuzz/server-test-bin-fuzz_rand.o \
	fuzz/server-test-bin-server.o \
	fuzz/server-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/asynciotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynciotest \
	test/asynciotest-bin-asynciotest.o \
	test/helpers/asynciotest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bad_dtls_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bad_dtls_test \
	test/bad_dtls_test-bin-bad_dtls_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_aes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_aes \
	test/buildtest_c_aes-bin-buildtest_aes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_async
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_async \
	test/buildtest_c_async-bin-buildtest_async.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_blowfish
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_blowfish \
	test/buildtest_c_blowfish-bin-buildtest_blowfish.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_bn
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_bn \
	test/buildtest_c_bn-bin-buildtest_bn.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_buffer
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_buffer \
	test/buildtest_c_buffer-bin-buildtest_buffer.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_camellia
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_camellia \
	test/buildtest_c_camellia-bin-buildtest_camellia.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cast
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cast \
	test/buildtest_c_cast-bin-buildtest_cast.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmac \
	test/buildtest_c_cmac-bin-buildtest_cmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmp_util
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmp_util \
	test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_comp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_comp \
	test/buildtest_c_comp-bin-buildtest_comp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conf_api
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conf_api \
	test/buildtest_c_conf_api-bin-buildtest_conf_api.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conftypes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conftypes \
	test/buildtest_c_conftypes-bin-buildtest_conftypes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core \
	test/buildtest_c_core-bin-buildtest_core.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_dispatch
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_dispatch \
	test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_names \
	test/buildtest_c_core_names-bin-buildtest_core_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_object
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_object \
	test/buildtest_c_core_object-bin-buildtest_core_object.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cryptoerr_legacy
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cryptoerr_legacy \
	test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_decoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_decoder \
	test/buildtest_c_decoder-bin-buildtest_decoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_des
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_des \
	test/buildtest_c_des-bin-buildtest_des.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dh \
	test/buildtest_c_dh-bin-buildtest_dh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dsa \
	test/buildtest_c_dsa-bin-buildtest_dsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dtls1
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dtls1 \
	test/buildtest_c_dtls1-bin-buildtest_dtls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_e_os2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_e_os2 \
	test/buildtest_c_e_os2-bin-buildtest_e_os2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ebcdic
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ebcdic \
	test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ec
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ec \
	test/buildtest_c_ec-bin-buildtest_ec.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdh \
	test/buildtest_c_ecdh-bin-buildtest_ecdh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdsa \
	test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_encoder
rm -f test/buildtest_c_engine
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_encoder \
	test/buildtest_c_encoder-bin-buildtest_encoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_engine \
	test/buildtest_c_engine-bin-buildtest_engine.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_evp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_evp \
	test/buildtest_c_evp-bin-buildtest_evp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_fips_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_fips_names \
	test/buildtest_c_fips_names-bin-buildtest_fips_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_hmac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_hmac \
	test/buildtest_c_hmac-bin-buildtest_hmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_http
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_http \
	test/buildtest_c_http-bin-buildtest_http.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_kdf
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_kdf \
	test/buildtest_c_kdf-bin-buildtest_kdf.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_macros
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_macros \
	test/buildtest_c_macros-bin-buildtest_macros.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_md4
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md4 \
	test/buildtest_c_md4-bin-buildtest_md4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_md5
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md5 \
	test/buildtest_c_md5-bin-buildtest_md5.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_modes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_modes \
	test/buildtest_c_modes-bin-buildtest_modes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_obj_mac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_obj_mac \
	test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_objects
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_objects \
	test/buildtest_c_objects-bin-buildtest_objects.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ossl_typ
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ossl_typ \
	test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_param_build
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_param_build \
	test/buildtest_c_param_build-bin-buildtest_param_build.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_params
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_params \
	test/buildtest_c_params-bin-buildtest_params.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_pem
rm -f test/buildtest_c_pem2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem \
	test/buildtest_c_pem-bin-buildtest_pem.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem2 \
	test/buildtest_c_pem2-bin-buildtest_pem2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_prov_ssl
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_prov_ssl \
	test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_provider
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_provider \
	test/buildtest_c_provider-bin-buildtest_provider.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rand
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rand \
	test/buildtest_c_rand-bin-buildtest_rand.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rc2
rm -f test/buildtest_c_rc4
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc2 \
	test/buildtest_c_rc2-bin-buildtest_rc2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc4 \
	test/buildtest_c_rc4-bin-buildtest_rc4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ripemd
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ripemd \
	test/buildtest_c_ripemd-bin-buildtest_ripemd.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rsa
rm -f test/buildtest_c_seed
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rsa \
	test/buildtest_c_rsa-bin-buildtest_rsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_seed \
	test/buildtest_c_seed-bin-buildtest_seed.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_self_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_self_test \
	test/buildtest_c_self_test-bin-buildtest_self_test.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sha
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sha \
	test/buildtest_c_sha-bin-buildtest_sha.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_srtp
rm -f test/buildtest_c_ssl2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_srtp \
	test/buildtest_c_srtp-bin-buildtest_srtp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ssl2 \
	test/buildtest_c_ssl2-bin-buildtest_ssl2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sslerr_legacy
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sslerr_legacy \
	test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_stack
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_stack \
	test/buildtest_c_stack-bin-buildtest_stack.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_store
rm -f test/buildtest_c_symhacks
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_store \
	test/buildtest_c_store-bin-buildtest_store.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_symhacks \
	test/buildtest_c_symhacks-bin-buildtest_symhacks.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_tls1
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_tls1 \
	test/buildtest_c_tls1-bin-buildtest_tls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ts
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ts \
	test/buildtest_c_ts-bin-buildtest_ts.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_txt_db
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_txt_db \
	test/buildtest_c_txt_db-bin-buildtest_txt_db.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_types
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_types \
	test/buildtest_c_types-bin-buildtest_types.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_whrlpool
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_whrlpool \
	test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/cipherbytes_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherbytes_test \
	test/cipherbytes_test-bin-cipherbytes_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cipherlist_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherlist_test \
	test/cipherlist_test-bin-cipherlist_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ciphername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ciphername_test \
	test/ciphername_test-bin-ciphername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/clienthellotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/clienthellotest \
	test/clienthellotest-bin-clienthellotest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/danetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/danetest \
	test/danetest-bin-danetest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtls_mtu_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtls_mtu_test \
	test/dtls_mtu_test-bin-dtls_mtu_test.o \
	test/helpers/dtls_mtu_test-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlstest \
	test/dtlstest-bin-dtlstest.o \
	test/helpers/dtlstest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlsv1listentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlsv1listentest \
	test/dtlsv1listentest-bin-dtlsv1listentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/fatalerrtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/fatalerrtest \
	test/fatalerrtest-bin-fatalerrtest.o \
	test/helpers/fatalerrtest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/recordlentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/recordlentest \
	test/helpers/recordlentest-bin-ssltestlib.o \
	test/recordlentest-bin-recordlentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/servername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/servername_test \
	test/helpers/servername_test-bin-ssltestlib.o \
	test/servername_test-bin-servername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_ctx_test \
	test/ssl_ctx_test-bin-ssl_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test \
	test/helpers/ssl_test-bin-handshake.o \
	test/helpers/ssl_test-bin-handshake_srp.o \
	test/helpers/ssl_test-bin-ssl_test_ctx.o \
	test/ssl_test-bin-ssl_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_test_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test_ctx_test \
	test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \
	test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslapitest
rm -f test/sslbuffertest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslapitest \
	test/helpers/sslapitest-bin-ssltestlib.o \
	test/sslapitest-bin-filterprov.o \
	test/sslapitest-bin-sslapitest.o \
	test/sslapitest-bin-tls-provider.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslbuffertest \
	test/helpers/sslbuffertest-bin-ssltestlib.o \
	test/sslbuffertest-bin-sslbuffertest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslcorrupttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslcorrupttest \
	test/helpers/sslcorrupttest-bin-ssltestlib.o \
	test/sslcorrupttest-bin-sslcorrupttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sysdefaulttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sysdefaulttest \
	test/sysdefaulttest-bin-sysdefaulttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13ccstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13ccstest \
	test/helpers/tls13ccstest-bin-ssltestlib.o \
	test/tls13ccstest-bin-tls13ccstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13secretstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13secretstest \
	crypto/tls13secretstest-bin-packet.o \
	ssl/tls13secretstest-bin-tls13_enc.o \
	test/tls13secretstest-bin-tls13secretstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/uitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/uitest \
	apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
test -z "" || for opt in ; \
do \
	set -xe; \
	/usr/bin/make -C build_$opt test HARNESS_VERBOSE=yes; \
done
/usr/bin/make -C build_static test HARNESS_VERBOSE=yes
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/make depend && /usr/bin/make _tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( SRCTOP=.. \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../test/run_tests.pl  )
00-prep_fipsmodule_cnf.t .. skipped: FIPS module config file only supported in a fips build
Files=1, Tests=0,  4 wallclock secs ( 0.07 usr  0.00 sys +  1.96 cusr  0.13 csys =  2.16 CPU)
Result: NOTESTS
01-test_abort.t .................... 
# The results of this test will end up in test-runs/test_abort
1..1
../test/aborttest.c:14: OpenSSL internal error: Voluntary abort
../../util/wrap.pl ../../test/aborttest => 134
ok 1 - Testing that abort is caught correctly
ok
01-test_fipsmodule_cnf.t ........... skipped: Test only supported in a fips build
01-test_sanity.t ................... 
# The results of this test will end up in test-runs/test_sanity
1..1
    # Subtest: ../../test/sanitytest
    1..7
    ok 1 - test_sanity_null_zero
    ok 2 - test_sanity_enum_size
    ok 3 - test_sanity_twos_complement
    ok 4 - test_sanity_sign
    ok 5 - test_sanity_unsigned_conversion
    ok 6 - test_sanity_range
    ok 7 - test_sanity_memcmp
../../util/wrap.pl ../../test/sanitytest => 0
ok 1 - running sanitytest
ok
01-test_symbol_presence.t .......... skipped: Only useful when building shared libraries
01-test_test.t ..................... 
# The results of this test will end up in test-runs/test_test
1..1
    # Subtest: ../../test/test_test
    1..23
    # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36
    # [1] compared to [-1]
    # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38
    # [3] compared to [3]
    # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40
    # [9] compared to [4]
    # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43
    # [9] compared to [4]
    # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45
    # [5] compared to [8]
    # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48
    # [5] compared to [8]
    ok 1 - test_int
    # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59
    # [3] compared to [5]
    # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61
    # [6] compared to [6]
    # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63
    # [9] compared to [5]
    # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66
    # [9] compared to [5]
    # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68
    # [1] compared to [11]
    # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71
    # [1] compared to [11]
    ok 2 - test_uint
    # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82
    # [a] compared to [A]
    # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84
    # [e] compared to [e]
    # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86
    # [x] compared to [i]
    # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89
    # [x] compared to [i]
    # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91
    # [n] compared to [w]
    # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94
    # [n] compared to [w]
    ok 3 - test_char
    # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105
    # [49] compared to [60]
    # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107
    # [66] compared to [66]
    # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109
    # [80] compared to [60]
    # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112
    # [80] compared to [60]
    # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114
    # [37] compared to [88]
    # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117
    # [37] compared to [88]
    ok 4 - test_uchar
    # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128
    # [123] compared to [-123]
    # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130
    # [1000] compared to [1000]
    # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132
    # [102934563] compared to [-8923]
    # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135
    # [102934563] compared to [-8923]
    # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137
    # [12345] compared to [84325677]
    # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140
    # [12345] compared to [84325677]
    ok 5 - test_long
    # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151
    # [919] compared to [10234]
    # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153
    # [10555] compared to [10555]
    # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155
    # [1000000] compared to [10234]
    # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158
    # [1000000] compared to [10234]
    # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160
    # [22] compared to [100000000]
    # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163
    # [22] compared to [100000000]
    ok 6 - test_ulong
    # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174
    # [10] compared to [12]
    # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176
    # [24] compared to [24]
    # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178
    # [88] compared to [30]
    # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181
    # [88] compared to [30]
    # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183
    # [33] compared to [52]
    # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186
    # [33] compared to [52]
    ok 7 - test_size_t
    # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197
    # [700101000010Z] compared to [700101000012Z]
    # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199
    # [700101000024Z] compared to [700101000024Z]
    # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201
    # [700101000128Z] compared to [700101000030Z]
    # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204
    # [700101000128Z] compared to [700101000030Z]
    # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206
    # [700101000033Z] compared to [700101000052Z]
    # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209
    # [700101000033Z] compared to [700101000052Z]
    ok 8 - test_time_t
    # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223
    # 0x0
    # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224
    # 0xbe8f8c3f
    # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227
    # [0x0] compared to [0xbe8f8c3f]
    # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228
    # [0xbe8f8c3f] compared to [0x0]
    # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229
    # [0xbe8f8c3f] compared to [0xbe8f8c40]
    # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231
    # [0x0] compared to [0x0]
    # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235
    # [0xbe8f8c40] compared to [0xbe8f8c40]
    ok 9 - test_pointer
    # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245
    # false
    # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248
    # true
    ok 10 - test_bool
    # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262
    # --- "abc"
    # +++ NULL
    #    0:- 'abc'
    #      + NULL
    # 
    # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263
    # --- "abc"
    # +++ ""
    #    0:- 'abc'
    #    0:+ ''
    # 
    # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264
    # --- NULL
    # +++ buf
    #      - NULL
    #    0:+ 'abc'
    # 
    # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265
    #        NULL
    # 
    # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266
    # --- ""
    # +++ NULL
    #    0:- ''
    #      + NULL
    # 
    # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267
    # --- NULL
    # +++ ""
    #      - NULL
    #    0:+ ''
    # 
    # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268
    #    0:  ''
    # 
    # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269
    # --- "\1\2\3\4\5"
    # +++ "\1x\3\6\5"
    #    0:- '.....'
    #    0:+ '.x...'
    #          ^ ^ 
    # 
    # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270
    #    0:  'abc'
    # 
    # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273
    # --- "abcdef"
    # +++ "abcdefghijk"
    #    0:- 'abcdef'
    #    0:+ 'abcdefghijk'
    # 
    ok 11 - test_string
    # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287
    # --- NULL
    # +++ "xyz"
    #      -NULL
    # 0000:+78797a
    # 
    # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288
    # --- NULL
    # +++ "abc"
    #      -NULL
    # 0000:+616263
    # 
    # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289
    #       NULL
    # 
    # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290
    # --- NULL
    # +++ ""
    #      -NULL
    # 0000 +empty
    # 
    # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291
    # --- ""
    # +++ NULL
    # 0000 -empty
    #      +NULL
    # 
    # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292
    # 0000  empty
    # 
    # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293
    # --- "xyz"
    # +++ NULL
    # 0000:-78797a
    #      +NULL
    # 
    # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294
    # --- "xyz"
    # +++ buf
    # 0000:-78797a
    # 0000:+78797a00
    # 
    ok 12 - test_memory
    # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309
    # --- p
    # +++ q
    # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546
    #       ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^
    # 0020:-3334353637383930 3132333435363738 39303132
    # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a
    #       ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^
    # 
    ok 13 - test_memory_overflow
    # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319
    # --- a
    # +++ 30
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                                 1e:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331
    # --- a
    # +++ b
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                               NULL
    # 
    # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332
    #                                                               bit position
    #                                                                 NULL
    # 
    # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336
    # --- b
    # +++ 0
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                                  0:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347
    # --- c
    # +++ 334739439
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                           13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359
    # --- a
    # +++ b
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361
    # --- a
    # +++ c
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363
    # --- b
    # +++ c
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364
    # --- a
    # +++ c
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366
    # --- b
    # +++ c
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368
    # --- c
    # +++ b
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371
    # --- c
    # +++ b
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    ok 14 - test_bignum
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428
    # --- a
    # +++ b
    #                                                               bit position
    # -  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # -1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # -3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # -5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # +                   12345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    # +7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    #                                                              ^^^^^^^
    # 
    # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429
    # --- b
    # +++ a
    #                                                               bit position
    # +  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # +1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # +3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # -                   12345678901234 5678901234567890 1234567890123456:  256
    # +5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    #                                                              ^^^^^^^
    # 
    # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430
    # --- b
    # +++ NULL
    #                                                               bit position
    # -                   12345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    # +                                                               NULL
    # 
    # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431
    # --- NULL
    # +++ a
    #                                                               bit position
    # +  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # +1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # +3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # +5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # -                                                               NULL
    # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    # 
    # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433
    # --- c
    # +++ d
    #                                                               bit position
    # -                                                                  -:  256
    # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd:    0
    # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd:    0
    #  ^        ^          ^         ^          ^          ^         ^    
    # 
    ok 15 - test_long_bignum
    # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395
    # --- p
    # +++ q
    #    0:- '1234567890123456789012345678901234567890123456789012'
    #    0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ'
    #                   ^^^^^^^^^           ^^^^^^^^^          ^^^
    # 
    # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396
    # --- q
    # +++ r
    #    0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ'
    #    0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #                   ^^^^^^^^^           ^^^^^^^^^          ^^^
    #   64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A'
    #  128:+ 'BC78901234567890123456789012'
    # 
    # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397
    # --- r
    # +++ s
    #    0:  '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #   64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A'
    #   64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234'
    #                                                ^                       ^
    #  128:- 'BC78901234567890123456789012'
    #  128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ'
    #         ^^                          
    #  192:+ 'KLMNOPQRSTUVWXYZ'
    # 
    # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398
    # --- r
    # +++ s
    # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c
    # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152
    # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341
    # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334
    #                     ^^                                                 ^^
    # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132
    # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364
    #       ^^^^                                                       
    # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a
    # 00c0:+4b4c4d4e4f505152 535455565758595a
    # 
    ok 16 - test_long_output
    # INFO:  @ ../test/test_test.c:443
    # This is an info message.
    # ERROR:  @ ../test/test_test.c:444
    # This is an error message.
    # 
    ok 17 - test_messages
    ok 18 - test_single_eval
    # string: 'test'
    #    0:  '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #   64:  'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ'
    # memory: 'test'
    # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c
    # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152
    # 0060: 535455565758595a 00
    ok 19 - test_output
        # Subtest: test_bn_output
        1..4
        # bignum: '<NULL>' = NULL
        ok 1 - iteration 1
        # bignum: '0' = 0
        ok 2 - iteration 2
        # bignum: '-12345678' = -0x12345678
        ok 3 - iteration 3
        # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657'
        #                                                               bit position
        #                     12345678901234 5678901234567890 1234567890123456:  256
        #  7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
        ok 4 - iteration 4
    ok 20 - test_bn_output
    # SKIP:  @ ../test/test_test.c:536
    # skip test
    ok 21 - test_skip_one # skipped
    # SKIP:  @ ../test/test_test.c:550
    ok 22 - test_skip_null # skipped
        # Subtest: test_skip_many
        1..3
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 0
        ok 5 - iteration 1 # skipped
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 1
        ok 6 - iteration 2 # skipped
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 2
        ok 7 - iteration 3 # skipped
    ok 23 - test_skip_many # skipped
../../util/wrap.pl ../../test/test_test => 0
ok 1 - running test_test
ok
02-test_errstr.t ................... 
# The results of this test will end up in test-runs/test_errstr
1..137
../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0
ok 1 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0
ok 2 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' )
../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0
ok 3 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0
ok 4 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0
ok 5 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' )
../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0
ok 6 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0
ok 7 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0
ok 8 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' )
../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0
ok 9 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0
ok 10 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0
ok 11 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' )
../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0
ok 12 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0
ok 13 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0
ok 14 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' )
../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0
ok 15 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0
ok 16 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' )
../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0
ok 17 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0
ok 18 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' )
../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0
ok 19 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' )
../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0
ok 20 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' )
../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0
ok 21 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' )
../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0
ok 22 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0
ok 23 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' )
../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0
ok 24 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' )
../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0
ok 25 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0
ok 26 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' )
../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0
ok 27 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0
ok 28 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0
ok 29 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' )
../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0
ok 30 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' )
../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0
ok 31 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' )
../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0
ok 32 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0
ok 33 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' )
../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0
ok 34 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0
ok 35 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0
ok 36 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0
ok 37 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' )
../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0
ok 38 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' )
../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0
ok 39 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0
ok 40 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0
ok 41 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0
ok 42 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' )
../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0
ok 43 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' )
../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0
ok 44 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' )
../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0
ok 45 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' )
../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0
ok 46 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' )
../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0
ok 47 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0
ok 48 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' )
../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0
ok 49 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' )
../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0
ok 50 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0
ok 51 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' )
../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0
ok 52 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' )
../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0
ok 53 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' )
../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0
ok 54 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' )
../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0
ok 55 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' )
../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0
ok 56 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0
ok 57 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0
ok 58 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0
ok 59 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' )
../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0
ok 60 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' )
../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0
ok 61 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' )
../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0
ok 62 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' )
../../util/wrap.pl ../../apps/openssl errstr 80000040 => 0
ok 63 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0
ok 64 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' )
../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0
ok 65 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' )
../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0
ok 66 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' )
../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0
ok 67 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' )
../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0
ok 68 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' )
../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0
ok 69 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0
ok 70 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' )
../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0
ok 71 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' )
../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0
ok 72 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' )
../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0
ok 73 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0
ok 74 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' )
../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0
ok 75 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' )
../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0
ok 76 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0
ok 77 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0
ok 78 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' )
../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0
ok 79 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' )
../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0
ok 80 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0
ok 81 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' )
../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0
ok 82 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0
ok 83 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0
ok 84 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' )
../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0
ok 85 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' )
../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0
ok 86 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' )
../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0
ok 87 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' )
../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0
ok 88 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' )
../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0
ok 89 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0
ok 90 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' )
../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0
ok 91 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0
ok 92 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0
ok 93 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0
ok 94 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' )
../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0
ok 95 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' )
../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0
ok 96 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0
ok 97 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' )
../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0
ok 98 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0
ok 99 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' )
../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0
ok 100 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' )
../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0
ok 101 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' )
../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0
ok 102 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0
ok 103 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' )
../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0
ok 104 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' )
../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0
ok 105 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0
ok 106 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' )
../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0
ok 107 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' )
../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0
ok 108 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' )
../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0
ok 109 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0
ok 110 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' )
../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0
ok 111 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0
ok 112 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' )
../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0
ok 113 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' )
../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0
ok 114 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' )
../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0
ok 115 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' )
../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0
ok 116 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0
ok 117 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' )
../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0
ok 118 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' )
../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0
ok 119 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' )
../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0
ok 120 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' )
../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0
ok 121 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' )
../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0
ok 122 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' )
../../util/wrap.pl ../../apps/openssl errstr 80000073 => 0
ok 123 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' )
../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0
ok 124 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' )
../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0
ok 125 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' )
../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0
ok 126 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0
ok 127 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' )
../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0
ok 128 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0
ok 129 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0
ok 130 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' )
../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0
ok 131 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' )
../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0
ok 132 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' )
../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0
ok 133 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' )
../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0
ok 134 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' )
../../util/wrap.pl ../../apps/openssl errstr 800100 => 0
ok 135 - match 'reason(256)' (800100) with 'reason(256)'
../../util/wrap.pl ../../apps/openssl errstr 800000 => 0
ok 136 - match 'unknown library' (800000) with 'unknown library'
ok 137 - match 'Trailing whitespace' (?) with 'Trailing whitespace'
ok
02-test_internal_context.t ......... 
# The results of this test will end up in test-runs/test_internal_context
1..1
    # Subtest: ../../test/context_internal_test
    1..3
    ok 1 - test_app_context
    ok 2 - test_def_context
    ok 3 - test_set0_default
../../util/wrap.pl ../../test/context_internal_test => 0
ok 1 - running context_internal_test
ok
02-test_internal_ctype.t ........... 
# The results of this test will end up in test-runs/test_internal_ctype
1..1
    # Subtest: ../../test/ctype_internal_test
    1..4
        # Subtest: test_ctype_chars
        1..256
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
        ok 201 - iteration 201
        ok 202 - iteration 202
        ok 203 - iteration 203
        ok 204 - iteration 204
        ok 205 - iteration 205
        ok 206 - iteration 206
        ok 207 - iteration 207
        ok 208 - iteration 208
        ok 209 - iteration 209
        ok 210 - iteration 210
        ok 211 - iteration 211
        ok 212 - iteration 212
        ok 213 - iteration 213
        ok 214 - iteration 214
        ok 215 - iteration 215
        ok 216 - iteration 216
        ok 217 - iteration 217
        ok 218 - iteration 218
        ok 219 - iteration 219
        ok 220 - iteration 220
        ok 221 - iteration 221
        ok 222 - iteration 222
        ok 223 - iteration 223
        ok 224 - iteration 224
        ok 225 - iteration 225
        ok 226 - iteration 226
        ok 227 - iteration 227
        ok 228 - iteration 228
        ok 229 - iteration 229
        ok 230 - iteration 230
        ok 231 - iteration 231
        ok 232 - iteration 232
        ok 233 - iteration 233
        ok 234 - iteration 234
        ok 235 - iteration 235
        ok 236 - iteration 236
        ok 237 - iteration 237
        ok 238 - iteration 238
        ok 239 - iteration 239
        ok 240 - iteration 240
        ok 241 - iteration 241
        ok 242 - iteration 242
        ok 243 - iteration 243
        ok 244 - iteration 244
        ok 245 - iteration 245
        ok 246 - iteration 246
        ok 247 - iteration 247
        ok 248 - iteration 248
        ok 249 - iteration 249
        ok 250 - iteration 250
        ok 251 - iteration 251
        ok 252 - iteration 252
        ok 253 - iteration 253
        ok 254 - iteration 254
        ok 255 - iteration 255
        ok 256 - iteration 256
    ok 1 - test_ctype_chars
        # Subtest: test_ctype_toupper
        1..8
        ok 257 - iteration 1
        ok 258 - iteration 2
        ok 259 - iteration 3
        ok 260 - iteration 4
        ok 261 - iteration 5
        ok 262 - iteration 6
        ok 263 - iteration 7
        ok 264 - iteration 8
    ok 2 - test_ctype_toupper
        # Subtest: test_ctype_tolower
        1..8
        ok 265 - iteration 1
        ok 266 - iteration 2
        ok 267 - iteration 3
        ok 268 - iteration 4
        ok 269 - iteration 5
        ok 270 - iteration 6
        ok 271 - iteration 7
        ok 272 - iteration 8
    ok 3 - test_ctype_tolower
    ok 4 - test_ctype_eof
../../util/wrap.pl ../../test/ctype_internal_test => 0
ok 1 - running ctype_internal_test
ok
02-test_internal_exts.t ............ 
# The results of this test will end up in test-runs/test_internal_exts
1..1
    # Subtest: ../../test/ext_internal_test
    1..1
    ok 1 - test_extension_list
../../util/wrap.pl ../../test/ext_internal_test => 0
ok 1 - running ext_internal_test
ok
02-test_internal_keymgmt.t ......... 
# The results of this test will end up in test-runs/test_internal_keymgmt
1..1
    # Subtest: ../../test/keymgmt_internal_test
    1..2
        # Subtest: test_pass_key
        1..1
        ok 1 - iteration 1
    ok 1 - test_pass_key
        # Subtest: test_evp_pkey_export_to_provider
        1..3
        ok 2 - iteration 1
        ok 3 - iteration 2
        ok 4 - iteration 3
    ok 2 - test_evp_pkey_export_to_provider
../../util/wrap.pl ../../test/keymgmt_internal_test ../../../test/certs/ee-cert.pem => 0
ok 1 - running test_internal_keymgmt
ok
02-test_internal_provider.t ........ 
# The results of this test will end up in test-runs/test_internal_provider
1..1
    # Subtest: ../../test/provider_internal_test
    1..4
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL 3.0.11, greetings from p_test_builtin!
    # 
    ok 1 - test_builtin_provider
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL 3.0.11, greetings from p_test!
    # 
    ok 2 - test_loaded_provider
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL, greetings from Test Provider
    # 
    ok 3 - test_configured_provider
    ok 4 - test_cache_flushes
../../util/wrap.pl ../../test/provider_internal_test => 0
ok 1 - running provider_internal_test
ok
02-test_lhash.t .................... 
# The results of this test will end up in test-runs/test_lhash
1..1
    # Subtest: ../../test/lhash_test
    1..2
    ok 1 - test_int_lhash
    # INFO:  @ ../test/lhash_test.c:213
    # hash full statistics:
    # num_items             = 2500000
    # num_nodes             = 1250000
    # num_alloc_nodes       = 2097152
    # num_expands           = 0
    # num_expand_reallocs   = 0
    # num_contracts         = 0
    # num_contract_reallocs = 0
    # num_hash_calls        = 0
    # num_comp_calls        = 0
    # num_insert            = 0
    # num_replace           = 0
    # num_delete            = 0
    # num_no_delete         = 0
    # num_retrieve          = 0
    # num_retrieve_miss     = 0
    # num_hash_comps        = 0
    # hash full node usage:
    # 1250000 nodes used out of 1250000
    # 2500000 items
    # load 2.00  actual load 2.00
    # INFO:  @ ../test/lhash_test.c:233
    # hash empty statistics:
    # num_items             = 0
    # num_nodes             = 16
    # num_alloc_nodes       = 32
    # num_expands           = 0
    # num_expand_reallocs   = 0
    # num_contracts         = 0
    # num_contract_reallocs = 0
    # num_hash_calls        = 0
    # num_comp_calls        = 0
    # num_insert            = 0
    # num_replace           = 0
    # num_delete            = 0
    # num_no_delete         = 0
    # num_retrieve          = 0
    # num_retrieve_miss     = 0
    # num_hash_comps        = 0
    # hash empty node usage:
    # 0 nodes used out of 16
    # 0 items
    ok 2 - test_stress
../../util/wrap.pl ../../test/lhash_test => 0
ok 1 - running lhash_test
ok
02-test_localetest.t ............... 
# The results of this test will end up in test-runs/test_locale
1..3
../../util/wrap.pl ../../test/evp_pkey_ctx_new_from_name => 0
ok 1 - running evp_pkey_ctx_new_from_name without explicit context init
    # Case-insensitive comparison via strcasecmp in current locale succeeded
    # 
    1..0 # Skipped: ../../test/localetest
../../util/wrap.pl ../../test/localetest => 0
ok 2 - running localetest
    # Case-insensitive comparison via strcasecmp in current locale succeeded
    # 
    1..0 # Skipped: ../../test/localetest
../../util/wrap.pl ../../test/localetest => 0
ok 3 - running localetest with Turkish locale
ok
02-test_ordinals.t ................. 
# The results of this test will end up in test-runs/test_ordinals
1..2
ok 1 - Test libcrypto.num
ok 2 - Test libssl.num
ok
02-test_sparse_array.t ............. 
# The results of this test will end up in test-runs/test_sparse_array
1..1
    # Subtest: ../../test/sparse_array_test
    1..3
    ok 1 - test_sparse_array
    ok 2 - test_sparse_array_num
    ok 3 - test_sparse_array_doall
../../util/wrap.pl ../../test/sparse_array_test => 0
ok 1 - running sparse_array_test
ok
02-test_stack.t .................... 
# The results of this test will end up in test-runs/test_stack
1..1
    # Subtest: ../../test/stack_test
    1..4
        # Subtest: test_int_stack
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_int_stack
        # Subtest: test_uchar_stack
        1..4
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
    ok 2 - test_uchar_stack
    ok 3 - test_SS_stack
    ok 4 - test_SU_stack
../../util/wrap.pl ../../test/stack_test => 0
ok 1 - running stack_test
ok
03-test_exdata.t ................... 
# The results of this test will end up in test-runs/test_exdata
1..1
    # Subtest: ../../test/exdatatest
    1..1
    ok 1 - test_exdata
../../util/wrap.pl ../../test/exdatatest => 0
ok 1 - running exdatatest
ok
03-test_fipsinstall.t .............. skipped: Test only supported in a fips build
03-test_internal_asn1.t ............ 
# The results of this test will end up in test-runs/test_internal_asn1
1..1
    # Subtest: ../../test/asn1_internal_test
    1..4
    # INFO:  @ ../test/asn1_internal_test.c:50
    # asn1 tbl_standard: Table order OK
    ok 1 - test_tbl_standard
    # INFO:  @ ../test/asn1_internal_test.c:103
    # asn1 standard methods: Table order OK
    ok 2 - test_standard_methods
    ok 3 - test_empty_nonoptional_content
    ok 4 - test_unicode_range
../../util/wrap.pl ../../test/asn1_internal_test => 0
ok 1 - running asn1_internal_test
ok
03-test_internal_asn1_dsa.t ........ 
# The results of this test will end up in test-runs/test_internal_asn1_dsa
1..1
    # Subtest: ../../test/asn1_dsa_internal_test
    1..1
    ok 1 - test_decode
../../util/wrap.pl ../../test/asn1_dsa_internal_test => 0
ok 1 - running asn1_dsa_internal_test
ok
03-test_internal_bn.t .............. 
# The results of this test will end up in test-runs/test_internal_bn
1..1
    # Subtest: ../../test/bn_internal_test
    1..3
    ok 1 - test_is_prime_enhanced
        # Subtest: test_is_composite_enhanced
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 2 - test_is_composite_enhanced
    ok 3 - test_bn_small_factors
../../util/wrap.pl ../../test/bn_internal_test => 0
ok 1 - running bn_internal_test
ok
03-test_internal_chacha.t .......... 
# The results of this test will end up in test-runs/test_internal_chacha
1..1
    # Subtest: ../../test/chacha_internal_test
    1..1
        # Subtest: test_cha_cha_internal
        1..1024
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
        ok 201 - iteration 201
        ok 202 - iteration 202
        ok 203 - iteration 203
        ok 204 - iteration 204
        ok 205 - iteration 205
        ok 206 - iteration 206
        ok 207 - iteration 207
        ok 208 - iteration 208
        ok 209 - iteration 209
        ok 210 - iteration 210
        ok 211 - iteration 211
        ok 212 - iteration 212
        ok 213 - iteration 213
        ok 214 - iteration 214
        ok 215 - iteration 215
        ok 216 - iteration 216
        ok 217 - iteration 217
        ok 218 - iteration 218
        ok 219 - iteration 219
        ok 220 - iteration 220
        ok 221 - iteration 221
        ok 222 - iteration 222
        ok 223 - iteration 223
        ok 224 - iteration 224
        ok 225 - iteration 225
        ok 226 - iteration 226
        ok 227 - iteration 227
        ok 228 - iteration 228
        ok 229 - iteration 229
        ok 230 - iteration 230
        ok 231 - iteration 231
        ok 232 - iteration 232
        ok 233 - iteration 233
        ok 234 - iteration 234
        ok 235 - iteration 235
        ok 236 - iteration 236
        ok 237 - iteration 237
        ok 238 - iteration 238
        ok 239 - iteration 239
        ok 240 - iteration 240
        ok 241 - iteration 241
        ok 242 - iteration 242
        ok 243 - iteration 243
        ok 244 - iteration 244
        ok 245 - iteration 245
        ok 246 - iteration 246
        ok 247 - iteration 247
        ok 248 - iteration 248
        ok 249 - iteration 249
        ok 250 - iteration 250
        ok 251 - iteration 251
        ok 252 - iteration 252
        ok 253 - iteration 253
        ok 254 - iteration 254
        ok 255 - iteration 255
        ok 256 - iteration 256
        ok 257 - iteration 257
        ok 258 - iteration 258
        ok 259 - iteration 259
        ok 260 - iteration 260
        ok 261 - iteration 261
        ok 262 - iteration 262
        ok 263 - iteration 263
        ok 264 - iteration 264
        ok 265 - iteration 265
        ok 266 - iteration 266
        ok 267 - iteration 267
        ok 268 - iteration 268
        ok 269 - iteration 269
        ok 270 - iteration 270
        ok 271 - iteration 271
        ok 272 - iteration 272
        ok 273 - iteration 273
        ok 274 - iteration 274
        ok 275 - iteration 275
        ok 276 - iteration 276
        ok 277 - iteration 277
        ok 278 - iteration 278
        ok 279 - iteration 279
        ok 280 - iteration 280
        ok 281 - iteration 281
        ok 282 - iteration 282
        ok 283 - iteration 283
        ok 284 - iteration 284
        ok 285 - iteration 285
        ok 286 - iteration 286
        ok 287 - iteration 287
        ok 288 - iteration 288
        ok 289 - iteration 289
        ok 290 - iteration 290
        ok 291 - iteration 291
        ok 292 - iteration 292
        ok 293 - iteration 293
        ok 294 - iteration 294
        ok 295 - iteration 295
        ok 296 - iteration 296
        ok 297 - iteration 297
        ok 298 - iteration 298
        ok 299 - iteration 299
        ok 300 - iteration 300
        ok 301 - iteration 301
        ok 302 - iteration 302
        ok 303 - iteration 303
        ok 304 - iteration 304
        ok 305 - iteration 305
        ok 306 - iteration 306
        ok 307 - iteration 307
        ok 308 - iteration 308
        ok 309 - iteration 309
        ok 310 - iteration 310
        ok 311 - iteration 311
        ok 312 - iteration 312
        ok 313 - iteration 313
        ok 314 - iteration 314
        ok 315 - iteration 315
        ok 316 - iteration 316
        ok 317 - iteration 317
        ok 318 - iteration 318
        ok 319 - iteration 319
        ok 320 - iteration 320
        ok 321 - iteration 321
        ok 322 - iteration 322
        ok 323 - iteration 323
        ok 324 - iteration 324
        ok 325 - iteration 325
        ok 326 - iteration 326
        ok 327 - iteration 327
        ok 328 - iteration 328
        ok 329 - iteration 329
        ok 330 - iteration 330
        ok 331 - iteration 331
        ok 332 - iteration 332
        ok 333 - iteration 333
        ok 334 - iteration 334
        ok 335 - iteration 335
        ok 336 - iteration 336
        ok 337 - iteration 337
        ok 338 - iteration 338
        ok 339 - iteration 339
        ok 340 - iteration 340
        ok 341 - iteration 341
        ok 342 - iteration 342
        ok 343 - iteration 343
        ok 344 - iteration 344
        ok 345 - iteration 345
        ok 346 - iteration 346
        ok 347 - iteration 347
        ok 348 - iteration 348
        ok 349 - iteration 349
        ok 350 - iteration 350
        ok 351 - iteration 351
        ok 352 - iteration 352
        ok 353 - iteration 353
        ok 354 - iteration 354
        ok 355 - iteration 355
        ok 356 - iteration 356
        ok 357 - iteration 357
        ok 358 - iteration 358
        ok 359 - iteration 359
        ok 360 - iteration 360
        ok 361 - iteration 361
        ok 362 - iteration 362
        ok 363 - iteration 363
        ok 364 - iteration 364
        ok 365 - iteration 365
        ok 366 - iteration 366
        ok 367 - iteration 367
        ok 368 - iteration 368
        ok 369 - iteration 369
        ok 370 - iteration 370
        ok 371 - iteration 371
        ok 372 - iteration 372
        ok 373 - iteration 373
        ok 374 - iteration 374
        ok 375 - iteration 375
        ok 376 - iteration 376
        ok 377 - iteration 377
        ok 378 - iteration 378
        ok 379 - iteration 379
        ok 380 - iteration 380
        ok 381 - iteration 381
        ok 382 - iteration 382
        ok 383 - iteration 383
        ok 384 - iteration 384
        ok 385 - iteration 385
        ok 386 - iteration 386
        ok 387 - iteration 387
        ok 388 - iteration 388
        ok 389 - iteration 389
        ok 390 - iteration 390
        ok 391 - iteration 391
        ok 392 - iteration 392
        ok 393 - iteration 393
        ok 394 - iteration 394
        ok 395 - iteration 395
        ok 396 - iteration 396
        ok 397 - iteration 397
        ok 398 - iteration 398
        ok 399 - iteration 399
        ok 400 - iteration 400
        ok 401 - iteration 401
        ok 402 - iteration 402
        ok 403 - iteration 403
        ok 404 - iteration 404
        ok 405 - iteration 405
        ok 406 - iteration 406
        ok 407 - iteration 407
        ok 408 - iteration 408
        ok 409 - iteration 409
        ok 410 - iteration 410
        ok 411 - iteration 411
        ok 412 - iteration 412
        ok 413 - iteration 413
        ok 414 - iteration 414
        ok 415 - iteration 415
        ok 416 - iteration 416
        ok 417 - iteration 417
        ok 418 - iteration 418
        ok 419 - iteration 419
        ok 420 - iteration 420
        ok 421 - iteration 421
        ok 422 - iteration 422
        ok 423 - iteration 423
        ok 424 - iteration 424
        ok 425 - iteration 425
        ok 426 - iteration 426
        ok 427 - iteration 427
        ok 428 - iteration 428
        ok 429 - iteration 429
        ok 430 - iteration 430
        ok 431 - iteration 431
        ok 432 - iteration 432
        ok 433 - iteration 433
        ok 434 - iteration 434
        ok 435 - iteration 435
        ok 436 - iteration 436
        ok 437 - iteration 437
        ok 438 - iteration 438
        ok 439 - iteration 439
        ok 440 - iteration 440
        ok 441 - iteration 441
        ok 442 - iteration 442
        ok 443 - iteration 443
        ok 444 - iteration 444
        ok 445 - iteration 445
        ok 446 - iteration 446
        ok 447 - iteration 447
        ok 448 - iteration 448
        ok 449 - iteration 449
        ok 450 - iteration 450
        ok 451 - iteration 451
        ok 452 - iteration 452
        ok 453 - iteration 453
        ok 454 - iteration 454
        ok 455 - iteration 455
        ok 456 - iteration 456
        ok 457 - iteration 457
        ok 458 - iteration 458
        ok 459 - iteration 459
        ok 460 - iteration 460
        ok 461 - iteration 461
        ok 462 - iteration 462
        ok 463 - iteration 463
        ok 464 - iteration 464
        ok 465 - iteration 465
        ok 466 - iteration 466
        ok 467 - iteration 467
        ok 468 - iteration 468
        ok 469 - iteration 469
        ok 470 - iteration 470
        ok 471 - iteration 471
        ok 472 - iteration 472
        ok 473 - iteration 473
        ok 474 - iteration 474
        ok 475 - iteration 475
        ok 476 - iteration 476
        ok 477 - iteration 477
        ok 478 - iteration 478
        ok 479 - iteration 479
        ok 480 - iteration 480
        ok 481 - iteration 481
        ok 482 - iteration 482
        ok 483 - iteration 483
        ok 484 - iteration 484
        ok 485 - iteration 485
        ok 486 - iteration 486
        ok 487 - iteration 487
        ok 488 - iteration 488
        ok 489 - iteration 489
        ok 490 - iteration 490
        ok 491 - iteration 491
        ok 492 - iteration 492
        ok 493 - iteration 493
        ok 494 - iteration 494
        ok 495 - iteration 495
        ok 496 - iteration 496
        ok 497 - iteration 497
        ok 498 - iteration 498
        ok 499 - iteration 499
        ok 500 - iteration 500
        ok 501 - iteration 501
        ok 502 - iteration 502
        ok 503 - iteration 503
        ok 504 - iteration 504
        ok 505 - iteration 505
        ok 506 - iteration 506
        ok 507 - iteration 507
        ok 508 - iteration 508
        ok 509 - iteration 509
        ok 510 - iteration 510
        ok 511 - iteration 511
        ok 512 - iteration 512
        ok 513 - iteration 513
        ok 514 - iteration 514
        ok 515 - iteration 515
        ok 516 - iteration 516
        ok 517 - iteration 517
        ok 518 - iteration 518
        ok 519 - iteration 519
        ok 520 - iteration 520
        ok 521 - iteration 521
        ok 522 - iteration 522
        ok 523 - iteration 523
        ok 524 - iteration 524
        ok 525 - iteration 525
        ok 526 - iteration 526
        ok 527 - iteration 527
        ok 528 - iteration 528
        ok 529 - iteration 529
        ok 530 - iteration 530
        ok 531 - iteration 531
        ok 532 - iteration 532
        ok 533 - iteration 533
        ok 534 - iteration 534
        ok 535 - iteration 535
        ok 536 - iteration 536
        ok 537 - iteration 537
        ok 538 - iteration 538
        ok 539 - iteration 539
        ok 540 - iteration 540
        ok 541 - iteration 541
        ok 542 - iteration 542
        ok 543 - iteration 543
        ok 544 - iteration 544
        ok 545 - iteration 545
        ok 546 - iteration 546
        ok 547 - iteration 547
        ok 548 - iteration 548
        ok 549 - iteration 549
        ok 550 - iteration 550
        ok 551 - iteration 551
        ok 552 - iteration 552
        ok 553 - iteration 553
        ok 554 - iteration 554
        ok 555 - iteration 555
        ok 556 - iteration 556
        ok 557 - iteration 557
        ok 558 - iteration 558
        ok 559 - iteration 559
        ok 560 - iteration 560
        ok 561 - iteration 561
        ok 562 - iteration 562
        ok 563 - iteration 563
        ok 564 - iteration 564
        ok 565 - iteration 565
        ok 566 - iteration 566
        ok 567 - iteration 567
        ok 568 - iteration 568
        ok 569 - iteration 569
        ok 570 - iteration 570
        ok 571 - iteration 571
        ok 572 - iteration 572
        ok 573 - iteration 573
        ok 574 - iteration 574
        ok 575 - iteration 575
        ok 576 - iteration 576
        ok 577 - iteration 577
        ok 578 - iteration 578
        ok 579 - iteration 579
        ok 580 - iteration 580
        ok 581 - iteration 581
        ok 582 - iteration 582
        ok 583 - iteration 583
        ok 584 - iteration 584
        ok 585 - iteration 585
        ok 586 - iteration 586
        ok 587 - iteration 587
        ok 588 - iteration 588
        ok 589 - iteration 589
        ok 590 - iteration 590
        ok 591 - iteration 591
        ok 592 - iteration 592
        ok 593 - iteration 593
        ok 594 - iteration 594
        ok 595 - iteration 595
        ok 596 - iteration 596
        ok 597 - iteration 597
        ok 598 - iteration 598
        ok 599 - iteration 599
        ok 600 - iteration 600
        ok 601 - iteration 601
        ok 602 - iteration 602
        ok 603 - iteration 603
        ok 604 - iteration 604
        ok 605 - iteration 605
        ok 606 - iteration 606
        ok 607 - iteration 607
        ok 608 - iteration 608
        ok 609 - iteration 609
        ok 610 - iteration 610
        ok 611 - iteration 611
        ok 612 - iteration 612
        ok 613 - iteration 613
        ok 614 - iteration 614
        ok 615 - iteration 615
        ok 616 - iteration 616
        ok 617 - iteration 617
        ok 618 - iteration 618
        ok 619 - iteration 619
        ok 620 - iteration 620
        ok 621 - iteration 621
        ok 622 - iteration 622
        ok 623 - iteration 623
        ok 624 - iteration 624
        ok 625 - iteration 625
        ok 626 - iteration 626
        ok 627 - iteration 627
        ok 628 - iteration 628
        ok 629 - iteration 629
        ok 630 - iteration 630
        ok 631 - iteration 631
        ok 632 - iteration 632
        ok 633 - iteration 633
        ok 634 - iteration 634
        ok 635 - iteration 635
        ok 636 - iteration 636
        ok 637 - iteration 637
        ok 638 - iteration 638
        ok 639 - iteration 639
        ok 640 - iteration 640
        ok 641 - iteration 641
        ok 642 - iteration 642
        ok 643 - iteration 643
        ok 644 - iteration 644
        ok 645 - iteration 645
        ok 646 - iteration 646
        ok 647 - iteration 647
        ok 648 - iteration 648
        ok 649 - iteration 649
        ok 650 - iteration 650
        ok 651 - iteration 651
        ok 652 - iteration 652
        ok 653 - iteration 653
        ok 654 - iteration 654
        ok 655 - iteration 655
        ok 656 - iteration 656
        ok 657 - iteration 657
        ok 658 - iteration 658
        ok 659 - iteration 659
        ok 660 - iteration 660
        ok 661 - iteration 661
        ok 662 - iteration 662
        ok 663 - iteration 663
        ok 664 - iteration 664
        ok 665 - iteration 665
        ok 666 - iteration 666
        ok 667 - iteration 667
        ok 668 - iteration 668
        ok 669 - iteration 669
        ok 670 - iteration 670
        ok 671 - iteration 671
        ok 672 - iteration 672
        ok 673 - iteration 673
        ok 674 - iteration 674
        ok 675 - iteration 675
        ok 676 - iteration 676
        ok 677 - iteration 677
        ok 678 - iteration 678
        ok 679 - iteration 679
        ok 680 - iteration 680
        ok 681 - iteration 681
        ok 682 - iteration 682
        ok 683 - iteration 683
        ok 684 - iteration 684
        ok 685 - iteration 685
        ok 686 - iteration 686
        ok 687 - iteration 687
        ok 688 - iteration 688
        ok 689 - iteration 689
        ok 690 - iteration 690
        ok 691 - iteration 691
        ok 692 - iteration 692
        ok 693 - iteration 693
        ok 694 - iteration 694
        ok 695 - iteration 695
        ok 696 - iteration 696
        ok 697 - iteration 697
        ok 698 - iteration 698
        ok 699 - iteration 699
        ok 700 - iteration 700
        ok 701 - iteration 701
        ok 702 - iteration 702
        ok 703 - iteration 703
        ok 704 - iteration 704
        ok 705 - iteration 705
        ok 706 - iteration 706
        ok 707 - iteration 707
        ok 708 - iteration 708
        ok 709 - iteration 709
        ok 710 - iteration 710
        ok 711 - iteration 711
        ok 712 - iteration 712
        ok 713 - iteration 713
        ok 714 - iteration 714
        ok 715 - iteration 715
        ok 716 - iteration 716
        ok 717 - iteration 717
        ok 718 - iteration 718
        ok 719 - iteration 719
        ok 720 - iteration 720
        ok 721 - iteration 721
        ok 722 - iteration 722
        ok 723 - iteration 723
        ok 724 - iteration 724
        ok 725 - iteration 725
        ok 726 - iteration 726
        ok 727 - iteration 727
        ok 728 - iteration 728
        ok 729 - iteration 729
        ok 730 - iteration 730
        ok 731 - iteration 731
        ok 732 - iteration 732
        ok 733 - iteration 733
        ok 734 - iteration 734
        ok 735 - iteration 735
        ok 736 - iteration 736
        ok 737 - iteration 737
        ok 738 - iteration 738
        ok 739 - iteration 739
        ok 740 - iteration 740
        ok 741 - iteration 741
        ok 742 - iteration 742
        ok 743 - iteration 743
        ok 744 - iteration 744
        ok 745 - iteration 745
        ok 746 - iteration 746
        ok 747 - iteration 747
        ok 748 - iteration 748
        ok 749 - iteration 749
        ok 750 - iteration 750
        ok 751 - iteration 751
        ok 752 - iteration 752
        ok 753 - iteration 753
        ok 754 - iteration 754
        ok 755 - iteration 755
        ok 756 - iteration 756
        ok 757 - iteration 757
        ok 758 - iteration 758
        ok 759 - iteration 759
        ok 760 - iteration 760
        ok 761 - iteration 761
        ok 762 - iteration 762
        ok 763 - iteration 763
        ok 764 - iteration 764
        ok 765 - iteration 765
        ok 766 - iteration 766
        ok 767 - iteration 767
        ok 768 - iteration 768
        ok 769 - iteration 769
        ok 770 - iteration 770
        ok 771 - iteration 771
        ok 772 - iteration 772
        ok 773 - iteration 773
        ok 774 - iteration 774
        ok 775 - iteration 775
        ok 776 - iteration 776
        ok 777 - iteration 777
        ok 778 - iteration 778
        ok 779 - iteration 779
        ok 780 - iteration 780
        ok 781 - iteration 781
        ok 782 - iteration 782
        ok 783 - iteration 783
        ok 784 - iteration 784
        ok 785 - iteration 785
        ok 786 - iteration 786
        ok 787 - iteration 787
        ok 788 - iteration 788
        ok 789 - iteration 789
        ok 790 - iteration 790
        ok 791 - iteration 791
        ok 792 - iteration 792
        ok 793 - iteration 793
        ok 794 - iteration 794
        ok 795 - iteration 795
        ok 796 - iteration 796
        ok 797 - iteration 797
        ok 798 - iteration 798
        ok 799 - iteration 799
        ok 800 - iteration 800
        ok 801 - iteration 801
        ok 802 - iteration 802
        ok 803 - iteration 803
        ok 804 - iteration 804
        ok 805 - iteration 805
        ok 806 - iteration 806
        ok 807 - iteration 807
        ok 808 - iteration 808
        ok 809 - iteration 809
        ok 810 - iteration 810
        ok 811 - iteration 811
        ok 812 - iteration 812
        ok 813 - iteration 813
        ok 814 - iteration 814
        ok 815 - iteration 815
        ok 816 - iteration 816
        ok 817 - iteration 817
        ok 818 - iteration 818
        ok 819 - iteration 819
        ok 820 - iteration 820
        ok 821 - iteration 821
        ok 822 - iteration 822
        ok 823 - iteration 823
        ok 824 - iteration 824
        ok 825 - iteration 825
        ok 826 - iteration 826
        ok 827 - iteration 827
        ok 828 - iteration 828
        ok 829 - iteration 829
        ok 830 - iteration 830
        ok 831 - iteration 831
        ok 832 - iteration 832
        ok 833 - iteration 833
        ok 834 - iteration 834
        ok 835 - iteration 835
        ok 836 - iteration 836
        ok 837 - iteration 837
        ok 838 - iteration 838
        ok 839 - iteration 839
        ok 840 - iteration 840
        ok 841 - iteration 841
        ok 842 - iteration 842
        ok 843 - iteration 843
        ok 844 - iteration 844
        ok 845 - iteration 845
        ok 846 - iteration 846
        ok 847 - iteration 847
        ok 848 - iteration 848
        ok 849 - iteration 849
        ok 850 - iteration 850
        ok 851 - iteration 851
        ok 852 - iteration 852
        ok 853 - iteration 853
        ok 854 - iteration 854
        ok 855 - iteration 855
        ok 856 - iteration 856
        ok 857 - iteration 857
        ok 858 - iteration 858
        ok 859 - iteration 859
        ok 860 - iteration 860
        ok 861 - iteration 861
        ok 862 - iteration 862
        ok 863 - iteration 863
        ok 864 - iteration 864
        ok 865 - iteration 865
        ok 866 - iteration 866
        ok 867 - iteration 867
        ok 868 - iteration 868
        ok 869 - iteration 869
        ok 870 - iteration 870
        ok 871 - iteration 871
        ok 872 - iteration 872
        ok 873 - iteration 873
        ok 874 - iteration 874
        ok 875 - iteration 875
        ok 876 - iteration 876
        ok 877 - iteration 877
        ok 878 - iteration 878
        ok 879 - iteration 879
        ok 880 - iteration 880
        ok 881 - iteration 881
        ok 882 - iteration 882
        ok 883 - iteration 883
        ok 884 - iteration 884
        ok 885 - iteration 885
        ok 886 - iteration 886
        ok 887 - iteration 887
        ok 888 - iteration 888
        ok 889 - iteration 889
        ok 890 - iteration 890
        ok 891 - iteration 891
        ok 892 - iteration 892
        ok 893 - iteration 893
        ok 894 - iteration 894
        ok 895 - iteration 895
        ok 896 - iteration 896
        ok 897 - iteration 897
        ok 898 - iteration 898
        ok 899 - iteration 899
        ok 900 - iteration 900
        ok 901 - iteration 901
        ok 902 - iteration 902
        ok 903 - iteration 903
        ok 904 - iteration 904
        ok 905 - iteration 905
        ok 906 - iteration 906
        ok 907 - iteration 907
        ok 908 - iteration 908
        ok 909 - iteration 909
        ok 910 - iteration 910
        ok 911 - iteration 911
        ok 912 - iteration 912
        ok 913 - iteration 913
        ok 914 - iteration 914
        ok 915 - iteration 915
        ok 916 - iteration 916
        ok 917 - iteration 917
        ok 918 - iteration 918
        ok 919 - iteration 919
        ok 920 - iteration 920
        ok 921 - iteration 921
        ok 922 - iteration 922
        ok 923 - iteration 923
        ok 924 - iteration 924
        ok 925 - iteration 925
        ok 926 - iteration 926
        ok 927 - iteration 927
        ok 928 - iteration 928
        ok 929 - iteration 929
        ok 930 - iteration 930
        ok 931 - iteration 931
        ok 932 - iteration 932
        ok 933 - iteration 933
        ok 934 - iteration 934
        ok 935 - iteration 935
        ok 936 - iteration 936
        ok 937 - iteration 937
        ok 938 - iteration 938
        ok 939 - iteration 939
        ok 940 - iteration 940
        ok 941 - iteration 941
        ok 942 - iteration 942
        ok 943 - iteration 943
        ok 944 - iteration 944
        ok 945 - iteration 945
        ok 946 - iteration 946
        ok 947 - iteration 947
        ok 948 - iteration 948
        ok 949 - iteration 949
        ok 950 - iteration 950
        ok 951 - iteration 951
        ok 952 - iteration 952
        ok 953 - iteration 953
        ok 954 - iteration 954
        ok 955 - iteration 955
        ok 956 - iteration 956
        ok 957 - iteration 957
        ok 958 - iteration 958
        ok 959 - iteration 959
        ok 960 - iteration 960
        ok 961 - iteration 961
        ok 962 - iteration 962
        ok 963 - iteration 963
        ok 964 - iteration 964
        ok 965 - iteration 965
        ok 966 - iteration 966
        ok 967 - iteration 967
        ok 968 - iteration 968
        ok 969 - iteration 969
        ok 970 - iteration 970
        ok 971 - iteration 971
        ok 972 - iteration 972
        ok 973 - iteration 973
        ok 974 - iteration 974
        ok 975 - iteration 975
        ok 976 - iteration 976
        ok 977 - iteration 977
        ok 978 - iteration 978
        ok 979 - iteration 979
        ok 980 - iteration 980
        ok 981 - iteration 981
        ok 982 - iteration 982
        ok 983 - iteration 983
        ok 984 - iteration 984
        ok 985 - iteration 985
        ok 986 - iteration 986
        ok 987 - iteration 987
        ok 988 - iteration 988
        ok 989 - iteration 989
        ok 990 - iteration 990
        ok 991 - iteration 991
        ok 992 - iteration 992
        ok 993 - iteration 993
        ok 994 - iteration 994
        ok 995 - iteration 995
        ok 996 - iteration 996
        ok 997 - iteration 997
        ok 998 - iteration 998
        ok 999 - iteration 999
        ok 1000 - iteration 1000
        ok 1001 - iteration 1001
        ok 1002 - iteration 1002
        ok 1003 - iteration 1003
        ok 1004 - iteration 1004
        ok 1005 - iteration 1005
        ok 1006 - iteration 1006
        ok 1007 - iteration 1007
        ok 1008 - iteration 1008
        ok 1009 - iteration 1009
        ok 1010 - iteration 1010
        ok 1011 - iteration 1011
        ok 1012 - iteration 1012
        ok 1013 - iteration 1013
        ok 1014 - iteration 1014
        ok 1015 - iteration 1015
        ok 1016 - iteration 1016
        ok 1017 - iteration 1017
        ok 1018 - iteration 1018
        ok 1019 - iteration 1019
        ok 1020 - iteration 1020
        ok 1021 - iteration 1021
        ok 1022 - iteration 1022
        ok 1023 - iteration 1023
        ok 1024 - iteration 1024
    ok 1 - test_cha_cha_internal
../../util/wrap.pl ../../test/chacha_internal_test => 0
ok 1 - running chacha_internal_test
ok
03-test_internal_curve448.t ........ 
# The results of this test will end up in test-runs/test_internal_curve448
1..1
    # Subtest: ../../test/curve448_internal_test
    1..2
    ok 1 - test_x448
    ok 2 - test_ed448
../../util/wrap.pl ../../test/curve448_internal_test => 0
ok 1 - running curve448_internal_test
ok
03-test_internal_ec.t .............. 
# The results of this test will end up in test-runs/test_internal_ec
1..1
    # Subtest: ../../test/ec_internal_test
    1..7
    # INFO:  @ ../test/ec_internal_test.c:144
    # Testing EC_GFp_simple_method()
    # 
    ok 1 - field_tests_ecp_simple
    # INFO:  @ ../test/ec_internal_test.c:152
    # Testing EC_GFp_mont_method()
    # 
    ok 2 - field_tests_ecp_mont
    # INFO:  @ ../test/ec_internal_test.c:161
    # Testing EC_GF2m_simple_method()
    # 
    ok 3 - field_tests_ec2_simple
        # Subtest: field_tests_default
        1..82
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp112r1
        # 
        ok 1 - iteration 1
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp112r2
        # 
        ok 2 - iteration 2
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp128r1
        # 
        ok 3 - iteration 3
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp128r2
        # 
        ok 4 - iteration 4
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160k1
        # 
        ok 5 - iteration 5
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160r1
        # 
        ok 6 - iteration 6
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160r2
        # 
        ok 7 - iteration 7
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp192k1
        # 
        ok 8 - iteration 8
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp224k1
        # 
        ok 9 - iteration 9
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp224r1
        # 
        ok 10 - iteration 10
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp256k1
        # 
        ok 11 - iteration 11
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp384r1
        # 
        ok 12 - iteration 12
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp521r1
        # 
        ok 13 - iteration 13
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v1
        # 
        ok 14 - iteration 14
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v2
        # 
        ok 15 - iteration 15
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v3
        # 
        ok 16 - iteration 16
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v1
        # 
        ok 17 - iteration 17
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v2
        # 
        ok 18 - iteration 18
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v3
        # 
        ok 19 - iteration 19
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime256v1
        # 
        ok 20 - iteration 20
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect113r1
        # 
        ok 21 - iteration 21
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect113r2
        # 
        ok 22 - iteration 22
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect131r1
        # 
        ok 23 - iteration 23
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect131r2
        # 
        ok 24 - iteration 24
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163k1
        # 
        ok 25 - iteration 25
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163r1
        # 
        ok 26 - iteration 26
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163r2
        # 
        ok 27 - iteration 27
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect193r1
        # 
        ok 28 - iteration 28
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect193r2
        # 
        ok 29 - iteration 29
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect233k1
        # 
        ok 30 - iteration 30
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect233r1
        # 
        ok 31 - iteration 31
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect239k1
        # 
        ok 32 - iteration 32
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect283k1
        # 
        ok 33 - iteration 33
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect283r1
        # 
        ok 34 - iteration 34
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect409k1
        # 
        ok 35 - iteration 35
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect409r1
        # 
        ok 36 - iteration 36
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect571k1
        # 
        ok 37 - iteration 37
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect571r1
        # 
        ok 38 - iteration 38
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v1
        # 
        ok 39 - iteration 39
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v2
        # 
        ok 40 - iteration 40
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v3
        # 
        ok 41 - iteration 41
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb176v1
        # 
        ok 42 - iteration 42
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v1
        # 
        ok 43 - iteration 43
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v2
        # 
        ok 44 - iteration 44
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v3
        # 
        ok 45 - iteration 45
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb208w1
        # 
        ok 46 - iteration 46
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v1
        # 
        ok 47 - iteration 47
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v2
        # 
        ok 48 - iteration 48
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v3
        # 
        ok 49 - iteration 49
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb272w1
        # 
        ok 50 - iteration 50
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb304w1
        # 
        ok 51 - iteration 51
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb359v1
        # 
        ok 52 - iteration 52
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb368w1
        # 
        ok 53 - iteration 53
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb431r1
        # 
        ok 54 - iteration 54
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls1
        # 
        ok 55 - iteration 55
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls3
        # 
        ok 56 - iteration 56
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls4
        # 
        ok 57 - iteration 57
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls5
        # 
        ok 58 - iteration 58
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls6
        # 
        ok 59 - iteration 59
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls7
        # 
        ok 60 - iteration 60
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls8
        # 
        ok 61 - iteration 61
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls9
        # 
        ok 62 - iteration 62
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls10
        # 
        ok 63 - iteration 63
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls11
        # 
        ok 64 - iteration 64
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls12
        # 
        ok 65 - iteration 65
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve Oakley-EC2N-3
        # 
        ok 66 - iteration 66
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve Oakley-EC2N-4
        # 
        ok 67 - iteration 67
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP160r1
        # 
        ok 68 - iteration 68
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP160t1
        # 
        ok 69 - iteration 69
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP192r1
        # 
        ok 70 - iteration 70
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP192t1
        # 
        ok 71 - iteration 71
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP224r1
        # 
        ok 72 - iteration 72
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP224t1
        # 
        ok 73 - iteration 73
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP256r1
        # 
        ok 74 - iteration 74
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP256t1
        # 
        ok 75 - iteration 75
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP320r1
        # 
        ok 76 - iteration 76
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP320t1
        # 
        ok 77 - iteration 77
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP384r1
        # 
        ok 78 - iteration 78
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP384t1
        # 
        ok 79 - iteration 79
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP512r1
        # 
        ok 80 - iteration 80
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP512t1
        # 
        ok 81 - iteration 81
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve SM2
        # 
        ok 82 - iteration 82
    ok 4 - field_tests_default
    ok 5 - set_private_key
    ok 6 - decoded_flag_test
        # Subtest: ecpkparams_i2d2i_test
        1..82
        ok 83 - iteration 1
        ok 84 - iteration 2
        ok 85 - iteration 3
        ok 86 - iteration 4
        ok 87 - iteration 5
        ok 88 - iteration 6
        ok 89 - iteration 7
        ok 90 - iteration 8
        ok 91 - iteration 9
        ok 92 - iteration 10
        ok 93 - iteration 11
        ok 94 - iteration 12
        ok 95 - iteration 13
        ok 96 - iteration 14
        ok 97 - iteration 15
        ok 98 - iteration 16
        ok 99 - iteration 17
        ok 100 - iteration 18
        ok 101 - iteration 19
        ok 102 - iteration 20
        ok 103 - iteration 21
        ok 104 - iteration 22
        ok 105 - iteration 23
        ok 106 - iteration 24
        ok 107 - iteration 25
        ok 108 - iteration 26
        ok 109 - iteration 27
        ok 110 - iteration 28
        ok 111 - iteration 29
        ok 112 - iteration 30
        ok 113 - iteration 31
        ok 114 - iteration 32
        ok 115 - iteration 33
        ok 116 - iteration 34
        ok 117 - iteration 35
        ok 118 - iteration 36
        ok 119 - iteration 37
        ok 120 - iteration 38
        ok 121 - iteration 39
        ok 122 - iteration 40
        ok 123 - iteration 41
        ok 124 - iteration 42
        ok 125 - iteration 43
        ok 126 - iteration 44
        ok 127 - iteration 45
        ok 128 - iteration 46
        ok 129 - iteration 47
        ok 130 - iteration 48
        ok 131 - iteration 49
        ok 132 - iteration 50
        ok 133 - iteration 51
        ok 134 - iteration 52
        ok 135 - iteration 53
        ok 136 - iteration 54
        ok 137 - iteration 55
        ok 138 - iteration 56
        ok 139 - iteration 57
        ok 140 - iteration 58
        ok 141 - iteration 59
        ok 142 - iteration 60
        ok 143 - iteration 61
        ok 144 - iteration 62
        ok 145 - iteration 63
        ok 146 - iteration 64
        ok 147 - iteration 65
        ok 148 - iteration 66
        ok 149 - iteration 67
        ok 150 - iteration 68
        ok 151 - iteration 69
        ok 152 - iteration 70
        ok 153 - iteration 71
        ok 154 - iteration 72
        ok 155 - iteration 73
        ok 156 - iteration 74
        ok 157 - iteration 75
        ok 158 - iteration 76
        ok 159 - iteration 77
        ok 160 - iteration 78
        ok 161 - iteration 79
        ok 162 - iteration 80
        ok 163 - iteration 81
        ok 164 - iteration 82
    ok 7 - ecpkparams_i2d2i_test
../../util/wrap.pl ../../test/ec_internal_test => 0
ok 1 - running ec_internal_test
ok
03-test_internal_ffc.t ............. 
# The results of this test will end up in test-runs/test_internal_ffc
1..1
    # Subtest: ../../test/ffc_internal_test
    1..9
    ok 1 - ffc_params_validate_pq_test
    ok 2 - ffc_params_validate_g_unverified_test
    ok 3 - ffc_params_gen_test
    #     prime P:
    #         00:fc:c4:90:a5:65:23:c4:28:e1:55:74:7e:04:0e:
    #         97:14:c4:bc:1e:5f:84:a1:54:02:6c:84:b2:29:80:
    #         a3:65:37:9e:76:bb:d7:54:f6:06:d4:90:e1:e2:33:
    #         f2:54:aa:e7:30:48:f9:88:12:a2:c6:f9:a0:ee:aa:
    #         a5:38:d6:eb:0b:22:7a:19:11:99:ec:09:92:a1:3a:
    #         78:d6:cf:63:47:27:bd:71:d0:42:9f:cb:27:7c:b6:
    #         68:b9:4d:76:89:dd:d5:3b:7e:4b:fd:51:c5:c5:5f:
    #         93:d7:f5:8d:9d:e6:a1:9d:bb:75:34:b9:3a:2f:9a:
    #         bc:80:ae:75:fb:e2:f4:4f:f5:f4:87:bc:54:ef:de:
    #         4c:7a:ab:b5:96:1d:42:c1:4f:c4:c8:00:46:75:1d:
    #         6d:66:10:48:52:da:ea:d1:e3:33:ad:b4:33:a7:95:
    #         9c:04:90:f0:c9:3a:1b:58:c5:a1:67:d4:6c:03:8a:
    #         8c:74:04:80:49:4b:a1:02:fa:61:4d:2a:df:c2:69:
    #         39:87:fd:88:ee:df:98:d7:c4:79:53:5f:c2:d1:5f:
    #         6f:55:e6:e3:c3:7f:7d:ea:4c:3b:e6:37:fd:be:dd:
    #         61:5e:fe:ee:d8:45:12:60:4c:fd:f1:75:57:14:0a:
    #         f2:c5:06:cb:0c:69:f7:03:d5:8f:6a:cd:76:f3:71:
    #         8a:17
    #     generator G:
    #         42:4c:d1:39:25:17:7a:2c:2d:b9:23:9a:79:65:c1:
    #         bd:07:5e:a9:1a:1e:eb:00:e6:c6:f2:a5:2b:30:16:
    #         6a:03:05:ce:93:be:6f:8f:8b:03:06:49:c6:13:5a:
    #         37:28:07:af:7e:54:c0:5d:07:8a:d4:0f:7c:fe:af:
    #         81:5b:a0:c6:e6:72:48:38:0e:a5:14:a6:f9:f4:07:
    #         ae:49:67:cf:e5:30:18:79:b0:98:88:c9:a7:5b:c0:
    #         c6:c0:a4:4a:db:b7:17:db:02:7c:1f:5f:ec:01:64:
    #         cb:74:42:db:4f:6c:55:e4:48:00:f0:09:23:39:62:
    #         f0:9b:1f:a5:6e:48:2c:ab:2b:c7:f9:38:12:b6:76:
    #         58:d4:2a:0a:90:40:a9:5c:48:78:df:9b:e4:ab:13:
    #         0d:2e:94:2e:2f:97:a2:bc:75:19:51:b9:10:9d:11:
    #         36:6b:b9:c3:28:6e:58:77:4b:ce:fc:00:64:63:db:
    #         56:d7:d2:2f:a1:9d:a5:53:80:0c:48:d6:5f:74:3d:
    #         6b:b4:b2:47:ca:49:54:30:32:38:4f:03:ae:28:9f:
    #         a0:ee:40:68:a3:36:ee:b1:ec:5b:c0:77:d0:60:9f:
    #         42:50:fa:17:01:b3:e8:ce:3a:e4:69:41:e4:80:79:
    #         08:08:da:ca:ab:2b:00:06:2b:7e:a1:7d:36:84:61:
    #         10
    #     subgroup order Q:
    #         00:a0:8b:81:ff:2a:99:7c:84:55:f9:60:35:29:7c:
    #         61:8f:cd:8b:59:61:6c:12:31:a8:a2:cb:81:59:c3:
    #         a9:6d:e9
    #     seed:
    #         89:31:74:60:29:39:40:bc:10:72:d9:69:54:9f:22:
    #         88:da:fe:a3:22:0d:5a:7a:57:5e:cf:fc:28:a0:6e:
    #         79:36
    #     counter: 87
    ok 4 - ffc_params_gen_canonicalg_test
    #     prime P:
    #         00:c0:c9:4d:2a:5b:98:82:c0:f8:33:f3:c4:79:9f:
    #         e8:14:88:a2:d1:81:30:83:4c:26:81:ba:50:26:4d:
    #         e5:eb:05:25:37:72:f8:71:25:c8:48:55:1a:0f:e3:
    #         f4:8e:0c:20:65:83:5f:f8:c6:87:83:34:65:42:d7:
    #         d2:ae:0d:e1:30:19:27:d4:76:dc:44:63:a3:f3:3d:
    #         ce:06:c9:96:b5:2c:92:56:10:64:23:4a:47:fd:ef:
    #         ca:d8:58:fd:54:5c:40:60:9e:5a:6f:86:6e:e3:1e:
    #         05:bb:41:d7:25:86:ae:9c:84:75:86:7e:98:25:d8:
    #         67:0d:68:69:95:1c:2b:5b:7d
    #     generator G:
    #         31:20:27:e3:d6:88:b2:bf:83:03:8b:c5:6d:34:fe:
    #         3f:fc:ea:66:14:51:65:7b:0e:ab:d2:dc:3e:d9:1b:
    #         96:44:96:e8:a3:3b:55:c5:05:a2:34:f5:20:e6:6b:
    #         64:71:ba:ba:3a:b2:85:23:d0:84:62:47:d9:2a:ca:
    #         5e:95:69:04:98:00:ad:33:37:6a:2d:3c:48:ce:90:
    #         76:4b:ec:74:c7:60:c3:c2:1e:61:c5:ef:5c:51:4a:
    #         17:30:8f:8a:fc:0f:87:67:92:04:4e:c7:09:a8:e5:
    #         62:62:8c:f0:03:2a:d2:08:dc:e4:14:ca:9a:18:36:
    #         62:6c:0d:5b:e0:3d:96:52
    #     subgroup order Q:
    #         00:b0:a1:a7:4e:71:9d:a6:f9:24:19:b4:c7:96:1e:
    #         e6:44:97:33:b6:27
    #     seed:
    #         79:07:36:ac:6a:d5:16:ee:78:76:94:bf:1d:2c:8f:
    #         2f:3e:b0:1c:55
    #     counter: 7
    ok 5 - ffc_params_fips186_2_gen_validate_test
    ok 6 - ffc_public_validate_test
    ok 7 - ffc_private_validate_test
        # Subtest: ffc_private_gen_test
        1..10
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
    ok 8 - ffc_private_gen_test
    ok 9 - ffc_params_copy_test
../../util/wrap.pl ../../test/ffc_internal_test => 0
ok 1 - running ffc_internal_test
ok
03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build
03-test_internal_modes.t ........... 
# The results of this test will end up in test-runs/test_internal_modes
1..1
    # Subtest: ../../test/modes_internal_test
    1..3
        # Subtest: test_aes_cts128
        1..6
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_17
        ok 1 - iteration 1
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_31
        ok 2 - iteration 2
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_32
        ok 3 - iteration 3
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_47
        ok 4 - iteration 4
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_48
        ok 5 - iteration 5
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_64
        ok 6 - iteration 6
    ok 1 - test_aes_cts128
        # Subtest: test_aes_cts128_nist
        1..6
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_17
        ok 7 - iteration 1
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_31
        ok 8 - iteration 2
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_32
        ok 9 - iteration 3
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_47
        ok 10 - iteration 4
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_48
        ok 11 - iteration 5
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_64
        ok 12 - iteration 6
    ok 2 - test_aes_cts128_nist
        # Subtest: test_gcm128
        1..20
        ok 13 - iteration 1
        ok 14 - iteration 2
        ok 15 - iteration 3
        ok 16 - iteration 4
        ok 17 - iteration 5
        ok 18 - iteration 6
        ok 19 - iteration 7
        ok 20 - iteration 8
        ok 21 - iteration 9
        ok 22 - iteration 10
        ok 23 - iteration 11
        ok 24 - iteration 12
        ok 25 - iteration 13
        ok 26 - iteration 14
        ok 27 - iteration 15
        ok 28 - iteration 16
        ok 29 - iteration 17
        ok 30 - iteration 18
        ok 31 - iteration 19
        ok 32 - iteration 20
    ok 3 - test_gcm128
../../util/wrap.pl ../../test/modes_internal_test => 0
ok 1 - running modes_internal_test
ok
03-test_internal_namemap.t ......... 
# The results of this test will end up in test-runs/test_internal_namemap
1..1
    # Subtest: ../../test/namemap_internal_test
    1..7
    ok 1 - test_namemap_empty
    ok 2 - test_namemap_independent
    ok 3 - test_namemap_stored
    ok 4 - test_digestbyname
    ok 5 - test_cipherbyname
    ok 6 - test_digest_is_a
    ok 7 - test_cipher_is_a
../../util/wrap.pl ../../test/namemap_internal_test => 0
ok 1 - running namemap_internal_test
ok
03-test_internal_poly1305.t ........ 
# The results of this test will end up in test-runs/test_internal_poly1305
1..1
    # Subtest: ../../test/poly1305_internal_test
    1..1
        # Subtest: test_poly1305
        1..35
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
    ok 1 - test_poly1305
../../util/wrap.pl ../../test/poly1305_internal_test => 0
ok 1 - running poly1305_internal_test
ok
03-test_internal_rsa_sp800_56b.t ... 
# The results of this test will end up in test-runs/test_internal_rsa_sp800_56b
1..1
    # Subtest: ../../test/rsa_sp800_56b_test
    1..10
    ok 1 - test_check_public_exponent
    ok 2 - test_check_prime_factor_range
    ok 3 - test_check_prime_factor
    ok 4 - test_check_private_exponent
    ok 5 - test_check_crt_components
    ok 6 - test_check_private_key
    ok 7 - test_check_public_key
    ok 8 - test_invalid_keypair
    ok 9 - test_pq_diff
        # Subtest: test_sp80056b_keygen
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 10 - test_sp80056b_keygen
../../util/wrap.pl ../../test/rsa_sp800_56b_test => 0
ok 1 - running rsa_sp800_56b_test
ok
03-test_internal_siphash.t ......... 
# The results of this test will end up in test-runs/test_internal_siphash
1..1
    # Subtest: ../../test/siphash_internal_test
    1..2
    ok 1 - test_siphash_basic
        # Subtest: test_siphash
        1..128
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
    ok 2 - test_siphash
../../util/wrap.pl ../../test/siphash_internal_test => 0
ok 1 - running siphash_internal_test
ok
03-test_internal_sm2.t ............. 
# The results of this test will end up in test-runs/test_internal_sm2
1..1
    # Subtest: ../../test/sm2_internal_test
    1..2
    ok 1 - sm2_crypt_test
    ok 2 - sm2_sig_test
../../util/wrap.pl ../../test/sm2_internal_test => 0
ok 1 - running sm2_internal_test
ok
03-test_internal_sm3.t ............. 
# The results of this test will end up in test-runs/test_internal_sm3
1..1
    # Subtest: ../../test/sm3_internal_test
    1..1
    ok 1 - test_sm3
../../util/wrap.pl ../../test/sm3_internal_test => 0
ok 1 - running sm3_internal_test
ok
03-test_internal_sm4.t ............. 
# The results of this test will end up in test-runs/test_internal_sm4
1..1
    # Subtest: ../../test/sm4_internal_test
    1..1
    ok 1 - test_sm4_ecb
../../util/wrap.pl ../../test/sm4_internal_test => 0
ok 1 - running sm4_internal_test
ok
03-test_internal_ssl_cert_table.t .. 
# The results of this test will end up in test-runs/test_internal_ssl_cert_table
1..1
    # Subtest: ../../test/ssl_cert_table_internal_test
    1..1
    ok 1 - test_ssl_cert_table
../../util/wrap.pl ../../test/ssl_cert_table_internal_test => 0
ok 1 - running ssl_cert_table_internal_test
ok
03-test_internal_x509.t ............ 
# The results of this test will end up in test-runs/test_internal_x509
1..1
    # Subtest: ../../test/x509_internal_test
    1..2
    ok 1 - test_standard_exts
        # Subtest: test_a2i_ipaddress
        1..17
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
    ok 2 - test_a2i_ipaddress
../../util/wrap.pl ../../test/x509_internal_test => 0
ok 1 - running x509_internal_test
ok
03-test_params_api.t ............... 
# The results of this test will end up in test-runs/test_params_api
1..1
    # Subtest: ../../test/params_api_test
    1..15
        # Subtest: test_param_int
        1..14
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
    ok 1 - test_param_int
        # Subtest: test_param_long
        1..14
        ok 15 - iteration 1
        ok 16 - iteration 2
        ok 17 - iteration 3
        ok 18 - iteration 4
        ok 19 - iteration 5
        ok 20 - iteration 6
        ok 21 - iteration 7
        ok 22 - iteration 8
        ok 23 - iteration 9
        ok 24 - iteration 10
        ok 25 - iteration 11
        ok 26 - iteration 12
        ok 27 - iteration 13
        ok 28 - iteration 14
    ok 2 - test_param_long
        # Subtest: test_param_uint
        1..14
        ok 29 - iteration 1
        ok 30 - iteration 2
        ok 31 - iteration 3
        ok 32 - iteration 4
        ok 33 - iteration 5
        ok 34 - iteration 6
        ok 35 - iteration 7
        ok 36 - iteration 8
        ok 37 - iteration 9
        ok 38 - iteration 10
        ok 39 - iteration 11
        ok 40 - iteration 12
        ok 41 - iteration 13
        ok 42 - iteration 14
    ok 3 - test_param_uint
        # Subtest: test_param_ulong
        1..14
        ok 43 - iteration 1
        ok 44 - iteration 2
        ok 45 - iteration 3
        ok 46 - iteration 4
        ok 47 - iteration 5
        ok 48 - iteration 6
        ok 49 - iteration 7
        ok 50 - iteration 8
        ok 51 - iteration 9
        ok 52 - iteration 10
        ok 53 - iteration 11
        ok 54 - iteration 12
        ok 55 - iteration 13
        ok 56 - iteration 14
    ok 4 - test_param_ulong
        # Subtest: test_param_int32
        1..14
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
        ok 60 - iteration 4
        ok 61 - iteration 5
        ok 62 - iteration 6
        ok 63 - iteration 7
        ok 64 - iteration 8
        ok 65 - iteration 9
        ok 66 - iteration 10
        ok 67 - iteration 11
        ok 68 - iteration 12
        ok 69 - iteration 13
        ok 70 - iteration 14
    ok 5 - test_param_int32
        # Subtest: test_param_uint32
        1..14
        ok 71 - iteration 1
        ok 72 - iteration 2
        ok 73 - iteration 3
        ok 74 - iteration 4
        ok 75 - iteration 5
        ok 76 - iteration 6
        ok 77 - iteration 7
        ok 78 - iteration 8
        ok 79 - iteration 9
        ok 80 - iteration 10
        ok 81 - iteration 11
        ok 82 - iteration 12
        ok 83 - iteration 13
        ok 84 - iteration 14
    ok 6 - test_param_uint32
        # Subtest: test_param_size_t
        1..14
        ok 85 - iteration 1
        ok 86 - iteration 2
        ok 87 - iteration 3
        ok 88 - iteration 4
        ok 89 - iteration 5
        ok 90 - iteration 6
        ok 91 - iteration 7
        ok 92 - iteration 8
        ok 93 - iteration 9
        ok 94 - iteration 10
        ok 95 - iteration 11
        ok 96 - iteration 12
        ok 97 - iteration 13
        ok 98 - iteration 14
    ok 7 - test_param_size_t
        # Subtest: test_param_time_t
        1..14
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
        ok 107 - iteration 9
        ok 108 - iteration 10
        ok 109 - iteration 11
        ok 110 - iteration 12
        ok 111 - iteration 13
        ok 112 - iteration 14
    ok 8 - test_param_time_t
        # Subtest: test_param_int64
        1..14
        ok 113 - iteration 1
        ok 114 - iteration 2
        ok 115 - iteration 3
        ok 116 - iteration 4
        ok 117 - iteration 5
        ok 118 - iteration 6
        ok 119 - iteration 7
        ok 120 - iteration 8
        ok 121 - iteration 9
        ok 122 - iteration 10
        ok 123 - iteration 11
        ok 124 - iteration 12
        ok 125 - iteration 13
        ok 126 - iteration 14
    ok 9 - test_param_int64
        # Subtest: test_param_uint64
        1..14
        ok 127 - iteration 1
        ok 128 - iteration 2
        ok 129 - iteration 3
        ok 130 - iteration 4
        ok 131 - iteration 5
        ok 132 - iteration 6
        ok 133 - iteration 7
        ok 134 - iteration 8
        ok 135 - iteration 9
        ok 136 - iteration 10
        ok 137 - iteration 11
        ok 138 - iteration 12
        ok 139 - iteration 13
        ok 140 - iteration 14
    ok 10 - test_param_uint64
        # Subtest: test_param_bignum
        1..14
        ok 141 - iteration 1
        ok 142 - iteration 2
        ok 143 - iteration 3
        ok 144 - iteration 4
        ok 145 - iteration 5
        ok 146 - iteration 6
        ok 147 - iteration 7
        ok 148 - iteration 8
        ok 149 - iteration 9
        ok 150 - iteration 10
        ok 151 - iteration 11
        ok 152 - iteration 12
        ok 153 - iteration 13
        ok 154 - iteration 14
    ok 11 - test_param_bignum
    ok 12 - test_param_real
        # Subtest: test_param_construct
        1..4
        ok 155 - iteration 1
        ok 156 - iteration 2
        ok 157 - iteration 3
        ok 158 - iteration 4
    ok 13 - test_param_construct
    ok 14 - test_param_modified
    ok 15 - test_param_copy_null
../../util/wrap.pl ../../test/params_api_test => 0
ok 1 - running params_api_test
ok
03-test_property.t ................. 
# The results of this test will end up in test-runs/test_property
1..2
    # Subtest: ../../test/property_test
    1..12
    ok 1 - test_property_string
    ok 2 - test_property_query_value_create
        # Subtest: test_property_parse
        1..30
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
    ok 3 - test_property_parse
        # Subtest: test_property_parse_error
        1..14
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
        ok 34 - iteration 4
        ok 35 - iteration 5
        ok 36 - iteration 6
        ok 37 - iteration 7
        ok 38 - iteration 8
        ok 39 - iteration 9
        ok 40 - iteration 10
        ok 41 - iteration 11
        ok 42 - iteration 12
        ok 43 - iteration 13
        ok 44 - iteration 14
    ok 4 - test_property_parse_error
        # Subtest: test_property_merge
        1..14
        ok 45 - iteration 1
        ok 46 - iteration 2
        ok 47 - iteration 3
        ok 48 - iteration 4
        ok 49 - iteration 5
        ok 50 - iteration 6
        ok 51 - iteration 7
        ok 52 - iteration 8
        ok 53 - iteration 9
        ok 54 - iteration 10
        ok 55 - iteration 11
        ok 56 - iteration 12
        ok 57 - iteration 13
        ok 58 - iteration 14
    ok 5 - test_property_merge
    ok 6 - test_property_defn_cache
        # Subtest: test_definition_compares
        1..11
        ok 59 - iteration 1
        ok 60 - iteration 2
        ok 61 - iteration 3
        ok 62 - iteration 4
        ok 63 - iteration 5
        ok 64 - iteration 6
        ok 65 - iteration 7
        ok 66 - iteration 8
        ok 67 - iteration 9
        ok 68 - iteration 10
        ok 69 - iteration 11
    ok 7 - test_definition_compares
    ok 8 - test_register_deregister
    ok 9 - test_property
    ok 10 - test_query_cache_stochastic
    ok 11 - test_fips_mode
        # Subtest: test_property_list_to_string
        1..17
        ok 70 - iteration 1
        ok 71 - iteration 2
        ok 72 - iteration 3
        ok 73 - iteration 4
        ok 74 - iteration 5
        ok 75 - iteration 6
        ok 76 - iteration 7
        ok 77 - iteration 8
        ok 78 - iteration 9
        ok 79 - iteration 10
        ok 80 - iteration 11
        ok 81 - iteration 12
        ok 82 - iteration 13
        ok 83 - iteration 14
        ok 84 - iteration 15
        ok 85 - iteration 16
        ok 86 - iteration 17
    ok 12 - test_property_list_to_string
../../util/wrap.pl ../../test/property_test => 0
ok 1 - running property_test
    # Subtest: ../../test/user_property_test
    1..1
        # Subtest: test_default_props_and_providers
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_default_props_and_providers
../../util/wrap.pl ../../test/user_property_test => 0
ok 2 - running user_property_test
ok
03-test_ui.t ....................... 
# The results of this test will end up in test-runs/test_ui
1..1
    # Subtest: ../../test/uitest
    1..2
    ok 1 - test_old
    ok 2 - test_new_ui
../../util/wrap.pl ../../test/uitest => 0
ok 1 - running uitest
ok
04-test_asn1_decode.t .............. 
# The results of this test will end up in test-runs/test_asn1_decode
1..1
    # Subtest: ../../test/asn1_decode_test
    1..7
    ok 1 - test_long
    ok 2 - test_int32
    ok 3 - test_uint32
    ok 4 - test_int64
    ok 5 - test_uint64
    ok 6 - test_invalid_template
    ok 7 - test_reuse_asn1_object
../../util/wrap.pl ../../test/asn1_decode_test => 0
ok 1 - running asn1_decode_test
ok
04-test_asn1_encode.t .............. 
# The results of this test will end up in test-runs/test_asn1_encode
1..1
    # Subtest: ../../test/asn1_encode_test
    1..7
    # ASN1_LONG_DATA: 
    #   success: TRUE
    #   test_long: -84236578
    #   test_zlong: -629227084
    ok 1 - test_long_32bit
    ok 2 - test_long_64bit
    # ASN1_INT32_DATA: 
    #   success: TRUE
    #   test_int32: -1702940290
    #   test_zint32: 2113582301
    ok 3 - test_int32
    # ASN1_UINT32_DATA: 
    #   success: TRUE
    #   test_uint32: 891034430
    #   test_zuint32: 481672383
    ok 4 - test_uint32
    # ASN1_INT64_DATA: 
    #   success: TRUE
    #   test_int64: 6303752153581661294
    #   test_zint64: 5609575218021075025
    ok 5 - test_int64
    # ASN1_UINT64_DATA: 
    #   success: TRUE
    #   test_uint64: 11033824378272617121
    #   test_zuint64: 16083896134023401176
    ok 6 - test_uint64
    ok 7 - test_invalid_template
../../util/wrap.pl ../../test/asn1_encode_test => 0
ok 1 - running asn1_encode_test
ok
04-test_asn1_string_table.t ........ 
# The results of this test will end up in test-runs/test_asn1_string_table
1..1
    # Subtest: ../../test/asn1_string_table_test
    1..1
    ok 1 - test_string_tbl
../../util/wrap.pl ../../test/asn1_string_table_test => 0
ok 1 - running asn1_string_table_test
ok
04-test_bio_callback.t ............. 
# The results of this test will end up in test-runs/test_bio_callback
1..1
    # Subtest: ../../test/bio_callback_test
    1..2
    ok 1 - test_bio_callback_ex
    ok 2 - test_bio_callback
../../util/wrap.pl ../../test/bio_callback_test => 0
ok 1 - running bio_callback_test
ok
04-test_bio_core.t ................. 
# The results of this test will end up in test-runs/test_bio_core
1..1
    # Subtest: ../../test/bio_core_test
    1..1
    ok 1 - test_bio_core
../../util/wrap.pl ../../test/bio_core_test => 0
ok 1 - running bio_core_test
ok
04-test_bioprint.t ................. 
# The results of this test will end up in test-runs/test_bioprint
1..1
    # Subtest: ../../test/bioprinttest
    1..4
    ok     1 - test_big    
        # Subtest: test_fp
        1..7
        ok         1 - iteration 1        
        ok         2 - iteration 2        
        ok         3 - iteration 3        
        ok         4 - iteration 4        
        ok         5 - iteration 5        
        ok         6 - iteration 6        
        ok         7 - iteration 7        
    ok     2 - test_fp    
        # Subtest: test_zu
        1..4
        ok         8 - iteration 1        
        ok         9 - iteration 2        
        ok         10 - iteration 3        
        ok         11 - iteration 4        
    ok     3 - test_zu    
        # Subtest: test_j
        1..4
        ok         12 - iteration 1        
        ok         13 - iteration 2        
        ok         14 - iteration 3        
        ok         15 - iteration 4        
    ok     4 - test_j    
../../util/wrap.pl ../../test/bioprinttest => 0
ok 1 - running bioprinttest
ok
04-test_conf.t ..................... 
# The results of this test will end up in test-runs/test_conf
1..4
../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_off.cnf > test_conf-dollarid_off.cnf-stdout => 0
ok 1 - dumping dollarid_off.cnf
ok 2 - comparing the dump of dollarid_off.cnf with dollarid_off.txt
../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_on.cnf > test_conf-dollarid_on.cnf-stdout => 0
ok 3 - dumping dollarid_on.cnf
ok 4 - comparing the dump of dollarid_on.cnf with dollarid_on.txt
ok
04-test_encoder_decoder.t .......... 
# The results of this test will end up in test-runs/test_encoder_decoder
1..2
    # INFO:  @ ../test/endecode_test.c:1366
    # Generating keys...
    # INFO:  @ ../test/endecode_test.c:1369
    # Generating DH keys...
    # INFO:  @ ../test/endecode_test.c:1374
    # Generating DSA keys...
    # INFO:  @ ../test/endecode_test.c:1378
    # Generating EC keys...
    # INFO:  @ ../test/endecode_test.c:1391
    # Loading RSA key...
    # INFO:  @ ../test/endecode_test.c:1393
    # Loading RSA_PSS key...
    # INFO:  @ ../test/endecode_test.c:1395
    # Generating keys done
    # Subtest: ../../test/endecode_test
    1..114
    ok 1 - test_unprotected_DH_via_DER
    ok 2 - test_unprotected_DH_via_PEM
    ok 3 - test_protected_DH_via_DER
    ok 4 - test_protected_DH_via_PEM
    ok 5 - test_public_DH_via_DER
    ok 6 - test_public_DH_via_PEM
    ok 7 - test_params_DH_via_DER
    ok 8 - test_params_DH_via_PEM
    ok 9 - test_unprotected_DHX_via_DER
    ok 10 - test_unprotected_DHX_via_PEM
    ok 11 - test_protected_DHX_via_DER
    ok 12 - test_protected_DHX_via_PEM
    ok 13 - test_public_DHX_via_DER
    ok 14 - test_public_DHX_via_PEM
    ok 15 - test_params_DHX_via_DER
    ok 16 - test_params_DHX_via_PEM
    ok 17 - test_unprotected_DSA_via_DER
    ok 18 - test_unprotected_DSA_via_PEM
    ok 19 - test_protected_DSA_via_DER
    ok 20 - test_protected_DSA_via_PEM
    ok 21 - test_public_DSA_via_DER
    ok 22 - test_public_DSA_via_PEM
    ok 23 - test_params_DSA_via_DER
    ok 24 - test_params_DSA_via_PEM
    ok 25 - test_unprotected_DSA_via_legacy_PEM
    ok 26 - test_protected_DSA_via_legacy_PEM
    ok 27 - test_unprotected_DSA_via_MSBLOB
    ok 28 - test_public_DSA_via_MSBLOB
    ok 29 - test_unprotected_DSA_via_PVK
    ok 30 - test_protected_DSA_via_PVK
    ok 31 - test_unprotected_EC_via_DER
    ok 32 - test_unprotected_EC_via_PEM
    ok 33 - test_protected_EC_via_DER
    ok 34 - test_protected_EC_via_PEM
    ok 35 - test_public_EC_via_DER
    ok 36 - test_public_EC_via_PEM
    ok 37 - test_params_EC_via_DER
    ok 38 - test_params_EC_via_PEM
    ok 39 - test_unprotected_EC_via_legacy_PEM
    ok 40 - test_protected_EC_via_legacy_PEM
    ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER
    ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM
    ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER
    ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM
    ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER
    ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM
    ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM
    ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM
    ok 49 - test_unprotected_ECExplicitPrime2G_via_DER
    ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM
    ok 51 - test_protected_ECExplicitPrime2G_via_DER
    ok 52 - test_protected_ECExplicitPrime2G_via_PEM
    ok 53 - test_public_ECExplicitPrime2G_via_DER
    ok 54 - test_public_ECExplicitPrime2G_via_PEM
    ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM
    ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM
    ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER
    ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM
    ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER
    ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM
    ok 61 - test_public_ECExplicitTriNamedCurve_via_DER
    ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM
    ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM
    ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM
    ok 65 - test_unprotected_ECExplicitTri2G_via_DER
    ok 66 - test_unprotected_ECExplicitTri2G_via_PEM
    ok 67 - test_protected_ECExplicitTri2G_via_DER
    ok 68 - test_protected_ECExplicitTri2G_via_PEM
    ok 69 - test_public_ECExplicitTri2G_via_DER
    ok 70 - test_public_ECExplicitTri2G_via_PEM
    ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM
    ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM
    ok 73 - test_unprotected_ED25519_via_DER
    ok 74 - test_unprotected_ED25519_via_PEM
    ok 75 - test_protected_ED25519_via_DER
    ok 76 - test_protected_ED25519_via_PEM
    ok 77 - test_public_ED25519_via_DER
    ok 78 - test_public_ED25519_via_PEM
    ok 79 - test_unprotected_ED448_via_DER
    ok 80 - test_unprotected_ED448_via_PEM
    ok 81 - test_protected_ED448_via_DER
    ok 82 - test_protected_ED448_via_PEM
    ok 83 - test_public_ED448_via_DER
    ok 84 - test_public_ED448_via_PEM
    ok 85 - test_unprotected_X25519_via_DER
    ok 86 - test_unprotected_X25519_via_PEM
    ok 87 - test_protected_X25519_via_DER
    ok 88 - test_protected_X25519_via_PEM
    ok 89 - test_public_X25519_via_DER
    ok 90 - test_public_X25519_via_PEM
    ok 91 - test_unprotected_X448_via_DER
    ok 92 - test_unprotected_X448_via_PEM
    ok 93 - test_protected_X448_via_DER
    ok 94 - test_protected_X448_via_PEM
    ok 95 - test_public_X448_via_DER
    ok 96 - test_public_X448_via_PEM
    ok 97 - test_unprotected_RSA_via_DER
    ok 98 - test_unprotected_RSA_via_PEM
    ok 99 - test_protected_RSA_via_DER
    ok 100 - test_protected_RSA_via_PEM
    ok 101 - test_public_RSA_via_DER
    ok 102 - test_public_RSA_via_PEM
    ok 103 - test_unprotected_RSA_via_legacy_PEM
    ok 104 - test_protected_RSA_via_legacy_PEM
    ok 105 - test_unprotected_RSA_PSS_via_DER
    ok 106 - test_unprotected_RSA_PSS_via_PEM
    ok 107 - test_protected_RSA_PSS_via_DER
    ok 108 - test_protected_RSA_PSS_via_PEM
    ok 109 - test_public_RSA_PSS_via_DER
    ok 110 - test_public_RSA_PSS_via_PEM
    ok 111 - test_unprotected_RSA_via_MSBLOB
    ok 112 - test_public_RSA_via_MSBLOB
    ok 113 - test_unprotected_RSA_via_PVK
    ok 114 - test_protected_RSA_via_PVK
../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -config ../../../test/default.cnf -provider default => 0
ok 1
    # INFO:  @ ../test/endecode_test.c:1366
    # Generating keys...
    # INFO:  @ ../test/endecode_test.c:1369
    # Generating DH keys...
    # INFO:  @ ../test/endecode_test.c:1374
    # Generating DSA keys...
    # INFO:  @ ../test/endecode_test.c:1378
    # Generating EC keys...
    # INFO:  @ ../test/endecode_test.c:1391
    # Loading RSA key...
    # INFO:  @ ../test/endecode_test.c:1393
    # Loading RSA_PSS key...
    # INFO:  @ ../test/endecode_test.c:1395
    # Generating keys done
    # Subtest: ../../test/endecode_test
    1..114
    ok 1 - test_unprotected_DH_via_DER
    ok 2 - test_unprotected_DH_via_PEM
    ok 3 - test_protected_DH_via_DER
    ok 4 - test_protected_DH_via_PEM
    ok 5 - test_public_DH_via_DER
    ok 6 - test_public_DH_via_PEM
    ok 7 - test_params_DH_via_DER
    ok 8 - test_params_DH_via_PEM
    ok 9 - test_unprotected_DHX_via_DER
    ok 10 - test_unprotected_DHX_via_PEM
    ok 11 - test_protected_DHX_via_DER
    ok 12 - test_protected_DHX_via_PEM
    ok 13 - test_public_DHX_via_DER
    ok 14 - test_public_DHX_via_PEM
    ok 15 - test_params_DHX_via_DER
    ok 16 - test_params_DHX_via_PEM
    ok 17 - test_unprotected_DSA_via_DER
    ok 18 - test_unprotected_DSA_via_PEM
    ok 19 - test_protected_DSA_via_DER
    ok 20 - test_protected_DSA_via_PEM
    ok 21 - test_public_DSA_via_DER
    ok 22 - test_public_DSA_via_PEM
    ok 23 - test_params_DSA_via_DER
    ok 24 - test_params_DSA_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 25 - test_unprotected_DSA_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 26 - test_protected_DSA_via_legacy_PEM # skipped
    ok 27 - test_unprotected_DSA_via_MSBLOB
    ok 28 - test_public_DSA_via_MSBLOB
    ok 29 - test_unprotected_DSA_via_PVK
    ok 30 - test_protected_DSA_via_PVK
    ok 31 - test_unprotected_EC_via_DER
    ok 32 - test_unprotected_EC_via_PEM
    ok 33 - test_protected_EC_via_DER
    ok 34 - test_protected_EC_via_PEM
    ok 35 - test_public_EC_via_DER
    ok 36 - test_public_EC_via_PEM
    ok 37 - test_params_EC_via_DER
    ok 38 - test_params_EC_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 39 - test_unprotected_EC_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 40 - test_protected_EC_via_legacy_PEM # skipped
    ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER
    ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM
    ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER
    ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM
    ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER
    ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped
    ok 49 - test_unprotected_ECExplicitPrime2G_via_DER
    ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM
    ok 51 - test_protected_ECExplicitPrime2G_via_DER
    ok 52 - test_protected_ECExplicitPrime2G_via_PEM
    ok 53 - test_public_ECExplicitPrime2G_via_DER
    ok 54 - test_public_ECExplicitPrime2G_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM # skipped
    ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER
    ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM
    ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER
    ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM
    ok 61 - test_public_ECExplicitTriNamedCurve_via_DER
    ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped
    ok 65 - test_unprotected_ECExplicitTri2G_via_DER
    ok 66 - test_unprotected_ECExplicitTri2G_via_PEM
    ok 67 - test_protected_ECExplicitTri2G_via_DER
    ok 68 - test_protected_ECExplicitTri2G_via_PEM
    ok 69 - test_public_ECExplicitTri2G_via_DER
    ok 70 - test_public_ECExplicitTri2G_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM # skipped
    ok 73 - test_unprotected_ED25519_via_DER
    ok 74 - test_unprotected_ED25519_via_PEM
    ok 75 - test_protected_ED25519_via_DER
    ok 76 - test_protected_ED25519_via_PEM
    ok 77 - test_public_ED25519_via_DER
    ok 78 - test_public_ED25519_via_PEM
    ok 79 - test_unprotected_ED448_via_DER
    ok 80 - test_unprotected_ED448_via_PEM
    ok 81 - test_protected_ED448_via_DER
    ok 82 - test_protected_ED448_via_PEM
    ok 83 - test_public_ED448_via_DER
    ok 84 - test_public_ED448_via_PEM
    ok 85 - test_unprotected_X25519_via_DER
    ok 86 - test_unprotected_X25519_via_PEM
    ok 87 - test_protected_X25519_via_DER
    ok 88 - test_protected_X25519_via_PEM
    ok 89 - test_public_X25519_via_DER
    ok 90 - test_public_X25519_via_PEM
    ok 91 - test_unprotected_X448_via_DER
    ok 92 - test_unprotected_X448_via_PEM
    ok 93 - test_protected_X448_via_DER
    ok 94 - test_protected_X448_via_PEM
    ok 95 - test_public_X448_via_DER
    ok 96 - test_public_X448_via_PEM
    ok 97 - test_unprotected_RSA_via_DER
    ok 98 - test_unprotected_RSA_via_PEM
    ok 99 - test_protected_RSA_via_DER
    ok 100 - test_protected_RSA_via_PEM
    ok 101 - test_public_RSA_via_DER
    ok 102 - test_public_RSA_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 103 - test_unprotected_RSA_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 104 - test_protected_RSA_via_legacy_PEM # skipped
    ok 105 - test_unprotected_RSA_PSS_via_DER
    ok 106 - test_unprotected_RSA_PSS_via_PEM
    ok 107 - test_protected_RSA_PSS_via_DER
    ok 108 - test_protected_RSA_PSS_via_PEM
    ok 109 - test_public_RSA_PSS_via_DER
    ok 110 - test_public_RSA_PSS_via_PEM
    ok 111 - test_unprotected_RSA_via_MSBLOB
    ok 112 - test_public_RSA_via_MSBLOB
    ok 113 - test_unprotected_RSA_via_PVK
    ok 114 - test_protected_RSA_via_PVK
../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -context -config ../../../test/default.cnf -provider default => 0
ok 2
ok
04-test_encoder_decoder_legacy.t ... 
# The results of this test will end up in test-runs/test_encoder_decoder_legacy
1..1
    # INFO:  @ ../test/endecoder_legacy_test.c:694
    # Generating keys...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating DHX key...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating DSA key...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating EC key...
    # INFO:  @ ../test/endecoder_legacy_test.c:719
    # Generating keys done
    # Subtest: ../../test/endecoder_legacy_test
    1..1
        # Subtest: test_key
        1..5
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, DH
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DH, DH
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DH, type-specific
        ok 1 - iteration 1
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, DHX
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, DHX
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, type-specific
        ok 2 - iteration 2
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo
        ok 3 - iteration 3
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo
        ok 4 - iteration 4
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:555
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:555
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo
        ok 5 - iteration 5
    ok 1 - test_key
../../util/wrap.pl ../../test/endecoder_legacy_test ../../../test/certs/ee-key.pem ../../../test/certs/dhk2048.pem => 0
ok 1
ok
04-test_err.t ...................... 
# The results of this test will end up in test-runs/test_err
1..1
    # Subtest: ../../test/errtest
    1..6
    ok 1 - preserves_system_error
    ok 2 - vdata_appends
    ok 3 - raised_error
    ok 4 - test_print_error_format
    ok 5 - test_marks
    ok 6 - test_clear_error
../../util/wrap.pl ../../test/errtest => 0
ok 1 - running errtest
ok
04-test_hexstring.t ................ 
# The results of this test will end up in test-runs/test_hexstring
1..1
    # Subtest: ../../test/hexstr_test
    1..3
        # Subtest: test_hexstr_sep_to_from
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_hexstr_sep_to_from
        # Subtest: test_hexstr_to_from
        1..6
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
    ok 2 - test_hexstr_to_from
        # Subtest: test_hexstr_ex_to_from
        1..2
        ok 13 - iteration 1
        ok 14 - iteration 2
    ok 3 - test_hexstr_ex_to_from
../../util/wrap.pl ../../test/hexstr_test => 0
ok 1 - running hexstr_test
ok
04-test_nodefltctx.t ............... 
# The results of this test will end up in test-runs/test_nodefltctx
1..1
    # Subtest: ../../test/nodefltctxtest
    1..1
    ok 1 - test_no_deflt_ctx_init
../../util/wrap.pl ../../test/nodefltctxtest => 0
ok 1 - running nodefltctxtest
ok
04-test_param_build.t .............. 
# The results of this test will end up in test-runs/test_param_build
1..1
    # Subtest: ../../test/param_build_test
    1..6
    ok 1 - template_public_single_zero_test
        # Subtest: template_public_test
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 2 - template_public_test
    ok 3 - template_private_single_zero_test
        # Subtest: template_private_test
        1..5
        ok 6 - iteration 1
        ok 7 - iteration 2
        ok 8 - iteration 3
        ok 9 - iteration 4
        ok 10 - iteration 5
    ok 4 - template_private_test
    ok 5 - builder_limit_test
    ok 6 - builder_merge_test
../../util/wrap.pl ../../test/param_build_test => 0
ok 1 - running param_build_test
ok
04-test_params.t ................... 
# The results of this test will end up in test-runs/test_params
1..1
    # Subtest: ../../test/params_test
    1..2
        # Subtest: test_case
        1..4
        # INFO:  @ ../test/params_test.c:539
        # Case: raw provider vs raw params
        ok 1 - iteration 1
        # INFO:  @ ../test/params_test.c:539
        # Case: api provider vs api params
        ok 2 - iteration 2
        # INFO:  @ ../test/params_test.c:539
        # Case: raw provider vs api params
        ok 3 - iteration 3
        # INFO:  @ ../test/params_test.c:539
        # Case: api provider vs raw params
        ok 4 - iteration 4
    ok 1 - test_case
        # Subtest: test_allocate_from_text
        1..37
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
        ok 9 - iteration 5
        ok 10 - iteration 6
        ok 11 - iteration 7
        ok 12 - iteration 8
        ok 13 - iteration 9
        ok 14 - iteration 10
        ok 15 - iteration 11
        ok 16 - iteration 12
        ok 17 - iteration 13
        ok 18 - iteration 14
        ok 19 - iteration 15
        ok 20 - iteration 16
        ok 21 - iteration 17
        ok 22 - iteration 18
        ok 23 - iteration 19
        ok 24 - iteration 20
        ok 25 - iteration 21
        ok 26 - iteration 22
        ok 27 - iteration 23
        ok 28 - iteration 24
        ok 29 - iteration 25
        ok 30 - iteration 26
        ok 31 - iteration 27
        ok 32 - iteration 28
        ok 33 - iteration 29
        ok 34 - iteration 30
        ok 35 - iteration 31
        ok 36 - iteration 32
        ok 37 - iteration 33
        ok 38 - iteration 34
        ok 39 - iteration 35
        ok 40 - iteration 36
        ok 41 - iteration 37
    ok 2 - test_allocate_from_text
../../util/wrap.pl ../../test/params_test => 0
ok 1 - running params_test
ok
04-test_params_conversion.t ........ 
# The results of this test will end up in test-runs/test_params_conversion
1..1
    # Subtest: ../../test/params_conversion_test
    1..1
        # Subtest: run_param_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/04-test_params_conversion_data/native_types.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_param_file_tests
../../util/wrap.pl ../../test/params_conversion_test ../../../test/recipes/04-test_params_conversion_data/native_types.txt => 0
ok 1 - running params_conversion_test native_types.txt
ok
04-test_pem_read_depr.t ............ 
# The results of this test will end up in test-runs/test_pem_read_depr
1..1
    # Subtest: ../../test/pem_read_depr_test
    1..7
    ok 1 - test_read_dh_params
    ok 2 - test_read_dh_x942_params
    ok 3 - test_read_dsa_params
    ok 4 - test_read_dsa_private
    ok 5 - test_read_dsa_public
    ok 6 - test_read_rsa_private
    ok 7 - test_read_rsa_public
../../util/wrap.pl ../../test/pem_read_depr_test ../../../test/recipes/04-test_pem_read_depr_data => 0
ok 1 - pem_read_depr_test
ok
04-test_pem_reading.t .............. 
# The results of this test will end up in test-runs/test_pem_reading
1..55
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0
ok 1
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-blankline.pem 2> /dev/null => 1
ok 2
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0
ok 3
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1
ok 4
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0
ok 5
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0
ok 6
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0
ok 7
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0
ok 8
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1
ok 9
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0
ok 10
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0
ok 11
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0
ok 12
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-leadingwhitespace.pem 2> /dev/null => 0
ok 13
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0
ok 14
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0
ok 15
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1
ok 16
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0
ok 17
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1
ok 18
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0
ok 19
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0
ok 20
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0
ok 21
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0
ok 22
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0
ok 23
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0
ok 24
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1
ok 25
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0
ok 26
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1
ok 27
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1
ok 28
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1
ok 29
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1
ok 30
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1
ok 31
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0
ok 32
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1
ok 33
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1
ok 34
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0
ok 35
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1
ok 36
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1
ok 37
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1
ok 38
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1
ok 39
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1
ok 40
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1
ok 41
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1
ok 42
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1
ok 43
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1
ok 44
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1
ok 45
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1
ok 46
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1
ok 47
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1
ok 48
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1
ok 49
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1
ok 50
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1
ok 51
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_reading_data/beermug.pem 2> /dev/null => 0
ok 52
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/certs/cert-key-cert.pem 2> outerr.txt => 0
ok 53
ok 54
    # Subtest: ../../test/pemtest
    1..5
        # Subtest: test_b64
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_b64
    # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:76
    # false
    ok 2 - test_invalid
    ok 3 - test_cert_key_cert
    ok 4 - test_empty_payload
    ok 5 - test_protected_params
../../util/wrap.pl ../../test/pemtest ../../../test/certs/cert-key-cert.pem => 0
ok 55 - running pemtest
ok
04-test_provfetch.t ................ 
# The results of this test will end up in test-runs/test_provfetch
1..1
    # Subtest: ../../test/provfetchtest
    1..1
        # Subtest: fetch_test
        1..8
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
    ok 1 - fetch_test
../../util/wrap.pl ../../test/provfetchtest => 0
ok 1 - running provfetchtest
ok
04-test_provider.t ................. 
# The results of this test will end up in test-runs/test_provider
1..2
    # Subtest: ../../test/provider_test
    1..2
80C2F2B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties (<null>)
80C2F2B6:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303:
    ok 1 - test_builtin_provider
80C2F2B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties (<null>)
80C2F2B6:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303:
80C2F2B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (MD4 : 88), Properties (<null>)
    ok 2 - test_builtin_provider_with_child
../../util/wrap.pl ../../test/provider_test => 0
ok 1 - provider_test
    # Subtest: ../../test/provider_test
    1..1
8082EEB6:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303:
    ok 1 - test_loaded_provider
../../util/wrap.pl ../../test/provider_test -loaded => 0
ok 2 - provider_test -loaded
ok
04-test_provider_fallback.t ........ 
# The results of this test will end up in test-runs/test_provider_fallback
1..1
    # Subtest: ../../test/provider_fallback_test
    1..2
    ok 1 - test_fallback_provider
    ok 2 - test_explicit_provider
../../util/wrap.pl ../../test/provider_fallback_test => 0
ok 1 - running provider_fallback_test
ok
04-test_provider_pkey.t ............ 
# The results of this test will end up in test-runs/test_provider_pkey
1..1
    # Subtest: ../../test/provider_pkey_test
    1..4
    ok 1 - test_pkey_sig
    ok 2 - test_alternative_keygen_init
    ok 3 - test_pkey_eq
        # Subtest: test_pkey_store
        1..2
        # INFO:  @ ../test/fake_rsaprov.c:383
        # fake_rsa_open called
        # INFO:  @ ../test/fake_rsaprov.c:442
        # fake_rsa_load called - rv: 1
        ok 1 - iteration 1
        # INFO:  @ ../test/fake_rsaprov.c:383
        # fake_rsa_open called
        # INFO:  @ ../test/fake_rsaprov.c:442
        # fake_rsa_load called - rv: 1
        ok 2 - iteration 2
    ok 4 - test_pkey_store
../../util/wrap.pl ../../test/provider_pkey_test => 0
ok 1 - running provider_pkey_test
ok
04-test_punycode.t ................. 
# The results of this test will end up in test-runs/test_punycode
1..1
    # Subtest: ../../test/punycode_test
    1..3
        # Subtest: test_punycode
        1..19
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
    ok 1 - test_punycode
    ok 2 - test_a2ulabel
    ok 3 - test_puny_overrun
../../util/wrap.pl ../../test/punycode_test => 0
ok 1 - running punycode_test
ok
04-test_upcalls.t .................. 
# The results of this test will end up in test-runs/test_upcalls
1..1
    # Subtest: ../../test/upcallstest
    1..1
    ok 1 - obj_create_test
../../util/wrap.pl ../../test/upcallstest => 0
ok 1 - running upcallstest
ok
05-test_bf.t ....................... 
# The results of this test will end up in test-runs/test_bf
1..1
    # Subtest: ../../test/bftest
    1..6
        # Subtest: test_bf_ecb_raw
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_bf_ecb_raw
        # Subtest: test_bf_ecb
        1..34
        ok 3 - iteration 1
        ok 4 - iteration 2
        ok 5 - iteration 3
        ok 6 - iteration 4
        ok 7 - iteration 5
        ok 8 - iteration 6
        ok 9 - iteration 7
        ok 10 - iteration 8
        ok 11 - iteration 9
        ok 12 - iteration 10
        ok 13 - iteration 11
        ok 14 - iteration 12
        ok 15 - iteration 13
        ok 16 - iteration 14
        ok 17 - iteration 15
        ok 18 - iteration 16
        ok 19 - iteration 17
        ok 20 - iteration 18
        ok 21 - iteration 19
        ok 22 - iteration 20
        ok 23 - iteration 21
        ok 24 - iteration 22
        ok 25 - iteration 23
        ok 26 - iteration 24
        ok 27 - iteration 25
        ok 28 - iteration 26
        ok 29 - iteration 27
        ok 30 - iteration 28
        ok 31 - iteration 29
        ok 32 - iteration 30
        ok 33 - iteration 31
        ok 34 - iteration 32
        ok 35 - iteration 33
        ok 36 - iteration 34
    ok 2 - test_bf_ecb
        # Subtest: test_bf_set_key
        1..24
        ok 37 - iteration 1
        ok 38 - iteration 2
        ok 39 - iteration 3
        ok 40 - iteration 4
        ok 41 - iteration 5
        ok 42 - iteration 6
        ok 43 - iteration 7
        ok 44 - iteration 8
        ok 45 - iteration 9
        ok 46 - iteration 10
        ok 47 - iteration 11
        ok 48 - iteration 12
        ok 49 - iteration 13
        ok 50 - iteration 14
        ok 51 - iteration 15
        ok 52 - iteration 16
        ok 53 - iteration 17
        ok 54 - iteration 18
        ok 55 - iteration 19
        ok 56 - iteration 20
        ok 57 - iteration 21
        ok 58 - iteration 22
        ok 59 - iteration 23
        ok 60 - iteration 24
    ok 3 - test_bf_set_key
    ok 4 - test_bf_cbc
    ok 5 - test_bf_cfb64
    ok 6 - test_bf_ofb64
../../util/wrap.pl ../../test/bftest => 0
ok 1 - running bftest
ok
05-test_cast.t ..................... 
# The results of this test will end up in test-runs/test_cast
1..1
    # Subtest: ../../test/casttest
    1..2
        # Subtest: cast_test_vector
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - cast_test_vector
    ok 2 - cast_test_iterations
../../util/wrap.pl ../../test/casttest => 0
ok 1 - running casttest
ok
05-test_cmac.t ..................... 
# The results of this test will end up in test-runs/test_cmac
1..1
    # Subtest: ../../test/cmactest
    1..3
    ok 1 - test_cmac_bad
    ok 2 - test_cmac_run
    ok 3 - test_cmac_copy
../../util/wrap.pl ../../test/cmactest => 0
ok 1 - running cmactest
ok
05-test_des.t ...................... 
# The results of this test will end up in test-runs/test_des
1..1
    # Subtest: ../../test/destest
    1..24
        # Subtest: test_des_ecb
        1..34
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
    ok 1 - test_des_ecb
    ok 2 - test_des_cbc
    ok 3 - test_ede_cbc
        # Subtest: test_des_ede_ecb
        1..32
        ok 35 - iteration 1
        ok 36 - iteration 2
        ok 37 - iteration 3
        ok 38 - iteration 4
        ok 39 - iteration 5
        ok 40 - iteration 6
        ok 41 - iteration 7
        ok 42 - iteration 8
        ok 43 - iteration 9
        ok 44 - iteration 10
        ok 45 - iteration 11
        ok 46 - iteration 12
        ok 47 - iteration 13
        ok 48 - iteration 14
        ok 49 - iteration 15
        ok 50 - iteration 16
        ok 51 - iteration 17
        ok 52 - iteration 18
        ok 53 - iteration 19
        ok 54 - iteration 20
        ok 55 - iteration 21
        ok 56 - iteration 22
        ok 57 - iteration 23
        ok 58 - iteration 24
        ok 59 - iteration 25
        ok 60 - iteration 26
        ok 61 - iteration 27
        ok 62 - iteration 28
        ok 63 - iteration 29
        ok 64 - iteration 30
        ok 65 - iteration 31
        ok 66 - iteration 32
    ok 4 - test_des_ede_ecb
    ok 5 - test_des_ede_cbc
    ok 6 - test_des_pcbc
    ok 7 - test_des_cfb8
    ok 8 - test_des_cfb16
    ok 9 - test_des_cfb32
    ok 10 - test_des_cfb48
    ok 11 - test_des_cfb64
    ok 12 - test_des_ede_cfb64
    ok 13 - test_des_ofb
    ok 14 - test_des_ofb64
    ok 15 - test_des_ede_ofb64
    ok 16 - test_des_cbc_cksum
    ok 17 - test_des_quad_cksum
    ok 18 - test_des_crypt
        # Subtest: test_input_align
        1..4
        ok 67 - iteration 1
        ok 68 - iteration 2
        ok 69 - iteration 3
        ok 70 - iteration 4
    ok 19 - test_input_align
        # Subtest: test_output_align
        1..4
        ok 71 - iteration 1
        ok 72 - iteration 2
        ok 73 - iteration 3
        ok 74 - iteration 4
    ok 20 - test_output_align
        # Subtest: test_des_key_wrap
        1..6
        ok 75 - iteration 1
        ok 76 - iteration 2
        ok 77 - iteration 3
        ok 78 - iteration 4
        ok 79 - iteration 5
        ok 80 - iteration 6
    ok 21 - test_des_key_wrap
        # Subtest: test_des_weak_keys
        1..17
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
        ok 90 - iteration 10
        ok 91 - iteration 11
        ok 92 - iteration 12
        ok 93 - iteration 13
        ok 94 - iteration 14
        ok 95 - iteration 15
        ok 96 - iteration 16
        ok 97 - iteration 17
    ok 22 - test_des_weak_keys
        # Subtest: test_des_check_bad_parity
        1..11
        ok 98 - iteration 1
        ok 99 - iteration 2
        ok 100 - iteration 3
        ok 101 - iteration 4
        ok 102 - iteration 5
        ok 103 - iteration 6
        ok 104 - iteration 7
        ok 105 - iteration 8
        ok 106 - iteration 9
        ok 107 - iteration 10
        ok 108 - iteration 11
    ok 23 - test_des_check_bad_parity
    ok 24 - test_des_two_key
../../util/wrap.pl ../../test/destest => 0
ok 1 - running destest
ok
05-test_hmac.t ..................... 
# The results of this test will end up in test-runs/test_hmac
1..1
    # Subtest: ../../test/hmactest
    1..6
        # Subtest: test_hmac_md5
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_hmac_md5
    ok 2 - test_hmac_single_shot
    ok 3 - test_hmac_bad
    ok 4 - test_hmac_run
    ok 5 - test_hmac_copy
    ok 6 - test_hmac_copy_uninited
../../util/wrap.pl ../../test/hmactest => 0
ok 1 - running hmactest
ok
05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build
05-test_pbe.t ...................... 
# The results of this test will end up in test-runs/test_pbe
1..1
    # Subtest: ../../test/pbetest
    1..2
    ok 1 - test_pkcs5_pbe_rc4_md5
    ok 2 - test_pkcs5_pbe_des_sha1
../../util/wrap.pl ../../test/pbetest => 0
ok 1 - Running PBE test
ok
05-test_rand.t ..................... 
Useless use of string eq in void context at ../test/recipes/05-test_rand.t line 33.
Useless use of numeric eq (==) in void context at ../test/recipes/05-test_rand.t line 39.
1..5
# The results of this test will end up in test-runs/test_rand
    # Subtest: ../../test/rand_test
    1..1
    ok 1 - test_rand
../../util/wrap.pl ../../test/rand_test => 0
ok 1
    # Subtest: ../../test/drbgtest
    1..4
    ok 1 - test_rand_reseed
        # Subtest: test_rand_fork_safety
        1..16
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
    ok 2 - test_rand_fork_safety
    ok 3 - test_rand_prediction_resistance
    ok 4 - test_multi_thread
../../util/wrap.pl ../../test/drbgtest => 0
ok 2
    # Subtest: ../../test/rand_status_test
    1..1
    ok 1 - test_rand_status
../../util/wrap.pl ../../test/rand_status_test => 0
ok 3
ok 4 # skip engine is not supported by this OpenSSL build
ok 5 # skip engine is not supported by this OpenSSL build
ok
05-test_rc2.t ...................... 
# The results of this test will end up in test-runs/test_rc2
1..1
    # Subtest: ../../test/rc2test
    1..1
        # Subtest: test_rc2
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_rc2
../../util/wrap.pl ../../test/rc2test => 0
ok 1 - running rc2test
ok
05-test_rc4.t ...................... 
# The results of this test will end up in test-runs/test_rc4
1..1
    # Subtest: ../../test/rc4test
    1..4
        # Subtest: test_rc4_encrypt
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_rc4_encrypt
        # Subtest: test_rc4_end_processing
        1..20
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
        ok 13 - iteration 7
        ok 14 - iteration 8
        ok 15 - iteration 9
        ok 16 - iteration 10
        ok 17 - iteration 11
        ok 18 - iteration 12
        ok 19 - iteration 13
        ok 20 - iteration 14
        ok 21 - iteration 15
        ok 22 - iteration 16
        ok 23 - iteration 17
        ok 24 - iteration 18
        ok 25 - iteration 19
        ok 26 - iteration 20
    ok 2 - test_rc4_end_processing
        # Subtest: test_rc4_multi_call
        1..20
        ok 27 - iteration 1
        ok 28 - iteration 2
        ok 29 - iteration 3
        ok 30 - iteration 4
        ok 31 - iteration 5
        ok 32 - iteration 6
        ok 33 - iteration 7
        ok 34 - iteration 8
        ok 35 - iteration 9
        ok 36 - iteration 10
        ok 37 - iteration 11
        ok 38 - iteration 12
        ok 39 - iteration 13
        ok 40 - iteration 14
        ok 41 - iteration 15
        ok 42 - iteration 16
        ok 43 - iteration 17
        ok 44 - iteration 18
        ok 45 - iteration 19
        ok 46 - iteration 20
    ok 3 - test_rc4_multi_call
    ok 4 - test_rc_bulk
../../util/wrap.pl ../../test/rc4test => 0
ok 1 - running rc4test
ok
05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build
06-test_algorithmid.t .............. 
# The results of this test will end up in test-runs/test_algorithmid
1..11
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert.pem ../../../test/certs/ca-cert.pem => 0
ok 1
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-explicit.pem ../../../test/certs/ca-cert-ec-named.pem => 0
ok 2
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-explicit.pem ../../../test/certs/ca-cert-ec-explicit.pem => 0
ok 3
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-named.pem ../../../test/certs/ca-cert-ec-named.pem => 0
ok 4
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert2.pem ../../../test/certs/ca-cert2.pem => 0
ok 5
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem ../../../test/certs/rootcert.pem => 0
ok 6
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The dsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testdsapub.pem => 0
ok 7
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testecpub-p256.pem => 0
ok 8
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The ED25519 provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested25519pub.pem => 0
ok 9
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The ED448 provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested448pub.pem => 0
ok 10
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testrsapub.pem => 0
ok 11
ok
06-test_rdrand_sanity.t ............ 
# The results of this test will end up in test-runs/test_rdrand_sanity
1..1
    1..0 # Skipped: ../../test/rdrand_sanitytest
../../util/wrap.pl ../../test/rdrand_sanitytest => 0
ok 1 - running rdrand_sanitytest
ok
10-test_bn.t ....................... 
# The results of this test will end up in test-runs/test_bn
1..7
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0
ok 1 - running bntest bnexp.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModMul tests" tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModExp tests" tests at line 2016
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModSqrt" tests at line 2546
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 583 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0
ok 2 - running bntest bnmod.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Square tests." tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Product tests" tests at line 323
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 603 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0
ok 3 - running bntest bnmul.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Lshift1 tests" tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "LShift tests" tests at line 1218
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RShift tests" tests at line 2023
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 702 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0
ok 4 - running bntest bnshift.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 654 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0
ok 5 - running bntest bnsum.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bngcd.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4290 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bngcd.txt => 0
ok 6 - running bntest bngcd.txt
    # Subtest: ../../test/bntest
    1..36
    ok 1 - test_sub
    ok 2 - test_div_recip
        # Subtest: test_signed_mod_replace_ab
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 3 - test_signed_mod_replace_ab
        # Subtest: test_signed_mod_replace_ba
        1..4
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
    ok 4 - test_signed_mod_replace_ba
    ok 5 - test_mod
    ok 6 - test_modexp_mont5
    ok 7 - test_kronecker
    ok 8 - test_rand
    ok 9 - test_bn2padded
    ok 10 - test_dec2bn
    ok 11 - test_hex2bn
    ok 12 - test_asc2bn
        # Subtest: test_mpi
        1..6
        ok 9 - iteration 1
        ok 10 - iteration 2
        ok 11 - iteration 3
        ok 12 - iteration 4
        ok 13 - iteration 5
        ok 14 - iteration 6
    ok 13 - test_mpi
    ok 14 - test_negzero
    ok 15 - test_badmod
    ok 16 - test_expmodzero
    ok 17 - test_expmodone
        # Subtest: test_smallprime
        1..16
        ok 15 - iteration 1
        ok 16 - iteration 2
        ok 17 - iteration 3
        ok 18 - iteration 4
        ok 19 - iteration 5
        ok 20 - iteration 6
        ok 21 - iteration 7
        ok 22 - iteration 8
        ok 23 - iteration 9
        ok 24 - iteration 10
        ok 25 - iteration 11
        ok 26 - iteration 12
        ok 27 - iteration 13
        ok 28 - iteration 14
        ok 29 - iteration 15
        ok 30 - iteration 16
    ok 18 - test_smallprime
        # Subtest: test_smallsafeprime
        1..16
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
        ok 34 - iteration 4
        ok 35 - iteration 5
        ok 36 - iteration 6
        ok 37 - iteration 7
        ok 38 - iteration 8
        ok 39 - iteration 9
        ok 40 - iteration 10
        ok 41 - iteration 11
        ok 42 - iteration 12
        ok 43 - iteration 13
        ok 44 - iteration 14
        ok 45 - iteration 15
        ok 46 - iteration 16
    ok 19 - test_smallsafeprime
    ok 20 - test_swap
    ok 21 - test_ctx_consttime_flag
    ok 22 - test_gf2m_add
    ok 23 - test_gf2m_mod
    ok 24 - test_gf2m_mul
    ok 25 - test_gf2m_sqr
    ok 26 - test_gf2m_modinv
    ok 27 - test_gf2m_moddiv
    ok 28 - test_gf2m_modexp
    ok 29 - test_gf2m_modsqrt
    ok 30 - test_gf2m_modsolvequad
        # Subtest: test_is_prime
        1..5
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
        ok 50 - iteration 4
        ok 51 - iteration 5
    ok 31 - test_is_prime
        # Subtest: test_not_prime
        1..4
        ok 52 - iteration 1
        ok 53 - iteration 2
        ok 54 - iteration 3
        ok 55 - iteration 4
    ok 32 - test_not_prime
    ok 33 - test_gcd_prime
        # Subtest: test_mod_exp
        1..16
        ok 56 - iteration 1
        ok 57 - iteration 2
        ok 58 - iteration 3
        ok 59 - iteration 4
        ok 60 - iteration 5
        ok 61 - iteration 6
        ok 62 - iteration 7
        ok 63 - iteration 8
        ok 64 - iteration 9
        ok 65 - iteration 10
        ok 66 - iteration 11
        ok 67 - iteration 12
        ok 68 - iteration 13
        ok 69 - iteration 14
        ok 70 - iteration 15
        ok 71 - iteration 16
    ok 34 - test_mod_exp
        # Subtest: test_mod_exp_consttime
        1..16
        ok 72 - iteration 1
        ok 73 - iteration 2
        ok 74 - iteration 3
        ok 75 - iteration 4
        ok 76 - iteration 5
        ok 77 - iteration 6
        ok 78 - iteration 7
        ok 79 - iteration 8
        ok 80 - iteration 9
        ok 81 - iteration 10
        ok 82 - iteration 11
        ok 83 - iteration 12
        ok 84 - iteration 13
        ok 85 - iteration 14
        ok 86 - iteration 15
        ok 87 - iteration 16
    ok 35 - test_mod_exp_consttime
    ok 36 - test_mod_exp2_mont
../../util/wrap.pl ../../test/bntest => 0
ok 7 - running bntest
ok
10-test_exp.t ...................... 
# The results of this test will end up in test-runs/test_exp
1..1
    # Subtest: ../../test/exptest
    1..3
    ok 1 - test_mod_exp_zero
        # Subtest: test_mod_exp
        1..200
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
    ok 2 - test_mod_exp
        # Subtest: test_mod_exp_x2
        1..100
        ok 201 - iteration 1
        ok 202 - iteration 2
        ok 203 - iteration 3
        ok 204 - iteration 4
        ok 205 - iteration 5
        ok 206 - iteration 6
        ok 207 - iteration 7
        ok 208 - iteration 8
        ok 209 - iteration 9
        ok 210 - iteration 10
        ok 211 - iteration 11
        ok 212 - iteration 12
        ok 213 - iteration 13
        ok 214 - iteration 14
        ok 215 - iteration 15
        ok 216 - iteration 16
        ok 217 - iteration 17
        ok 218 - iteration 18
        ok 219 - iteration 19
        ok 220 - iteration 20
        ok 221 - iteration 21
        ok 222 - iteration 22
        ok 223 - iteration 23
        ok 224 - iteration 24
        ok 225 - iteration 25
        ok 226 - iteration 26
        ok 227 - iteration 27
        ok 228 - iteration 28
        ok 229 - iteration 29
        ok 230 - iteration 30
        ok 231 - iteration 31
        ok 232 - iteration 32
        ok 233 - iteration 33
        ok 234 - iteration 34
        ok 235 - iteration 35
        ok 236 - iteration 36
        ok 237 - iteration 37
        ok 238 - iteration 38
        ok 239 - iteration 39
        ok 240 - iteration 40
        ok 241 - iteration 41
        ok 242 - iteration 42
        ok 243 - iteration 43
        ok 244 - iteration 44
        ok 245 - iteration 45
        ok 246 - iteration 46
        ok 247 - iteration 47
        ok 248 - iteration 48
        ok 249 - iteration 49
        ok 250 - iteration 50
        ok 251 - iteration 51
        ok 252 - iteration 52
        ok 253 - iteration 53
        ok 254 - iteration 54
        ok 255 - iteration 55
        ok 256 - iteration 56
        ok 257 - iteration 57
        ok 258 - iteration 58
        ok 259 - iteration 59
        ok 260 - iteration 60
        ok 261 - iteration 61
        ok 262 - iteration 62
        ok 263 - iteration 63
        ok 264 - iteration 64
        ok 265 - iteration 65
        ok 266 - iteration 66
        ok 267 - iteration 67
        ok 268 - iteration 68
        ok 269 - iteration 69
        ok 270 - iteration 70
        ok 271 - iteration 71
        ok 272 - iteration 72
        ok 273 - iteration 73
        ok 274 - iteration 74
        ok 275 - iteration 75
        ok 276 - iteration 76
        ok 277 - iteration 77
        ok 278 - iteration 78
        ok 279 - iteration 79
        ok 280 - iteration 80
        ok 281 - iteration 81
        ok 282 - iteration 82
        ok 283 - iteration 83
        ok 284 - iteration 84
        ok 285 - iteration 85
        ok 286 - iteration 86
        ok 287 - iteration 87
        ok 288 - iteration 88
        ok 289 - iteration 89
        ok 290 - iteration 90
        ok 291 - iteration 91
        ok 292 - iteration 92
        ok 293 - iteration 93
        ok 294 - iteration 94
        ok 295 - iteration 95
        ok 296 - iteration 96
        ok 297 - iteration 97
        ok 298 - iteration 98
        ok 299 - iteration 99
        ok 300 - iteration 100
    ok 3 - test_mod_exp_x2
../../util/wrap.pl ../../test/exptest => 0
ok 1 - running exptest
ok
15-test_dh.t ....................... 
# The results of this test will end up in test-runs/test_dh
1..1
    # Subtest: ../../test/dhtest
    1..9
    ok 1 - dh_test
    ok 2 - dh_computekey_range_test
    ok 3 - rfc5114_test
    ok 4 - rfc7919_test
        # Subtest: dh_test_prime_groups
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 5 - dh_test_prime_groups
    ok 6 - dh_get_nid
    ok 7 - dh_load_pkcs3_namedgroup_privlen_test
    ok 8 - dh_rfc5114_fix_nid_test
    ok 9 - dh_set_dh_nid_test
../../util/wrap.pl ../../test/dhtest => 0
ok 1 - running dhtest
ok
15-test_dsa.t ...................... 
# The results of this test will end up in test-runs/test_dsa
1..7
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/dsatest
    1..5
    ok 1 - dsa_test
    ok 2 - dsa_keygen_test
    ok 3 - test_dsa_sig_infinite_loop
    ok 4 - test_dsa_sig_neg_param
        # Subtest: test_dsa_default_paramgen_validate
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 5 - test_dsa_default_paramgen_validate
../../util/wrap.pl ../../test/dsatest => 0
ok 2 - running dsatest
    # Subtest: ../../test/dsa_no_digest_size_test
    1..3
    ok 1 - dsa_exact_size_test
    ok 2 - dsa_small_digest_test
    ok 3 - dsa_large_digest_test
../../util/wrap.pl ../../test/dsa_no_digest_size_test => 0
ok 3 - running dsa_no_digest_size_test
# Subtest: dsa conversions using 'openssl dsa' -- private key
    1..10
    ok 1 - initializing
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dd -outform d => 0
    ok 4 - d -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pd -outform d => 0
    ok 5 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dp -outform p => 0
    ok 6 - d -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - dsa conversions using 'openssl dsa' -- private key
# Subtest: dsa conversions using 'openssl dsa' -- public key
    1..20
    ok 1 - initializing
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dd -outform d => 0
    ok 5 - d -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pd -outform d => 0
    ok 6 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dp -outform p => 0
    ok 8 - d -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pp -outform p => 0
    ok 9 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 5 - dsa conversions using 'openssl dsa' -- public key
# Subtest: dsa conversions using 'openssl pkey' -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 6 - dsa conversions using 'openssl pkey' -- private key PKCS\#8
# Subtest: dsa conversions using 'openssl pkey' -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testdsapub.pem -out dsa-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 7 - dsa conversions using 'openssl pkey' -- public key
ok
15-test_dsaparam.t ................. 
# The results of this test will end up in test-runs/test_dsaparam
1..28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862.pem => 0
ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862_gind1.pem => 0
ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864.pem => 0
ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864_gind1.pem => 0
ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862.pem => 0
ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862_gind1.pem => 0
ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862.pem => 0
ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862_gind1.pem => 0
ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862.pem => 0
ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862_gind1.pem => 0
ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862.pem => 0
ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862_gind1.pem => 0
ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864.pem => 0
ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864_gind1.pem => 0
ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862.pem => 0
ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862_gind1.pem => 0
ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864.pem => 0
ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864_gind1.pem => 0
ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862.pem => 0
ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862_gind1.pem => 0
ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862.pem => 0
ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862_gind1.pem => 0
ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862.pem => 0
ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862_gind1.pem => 0
ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864.pem => 0
ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864_gind1.pem => 0
ok 26
Parameters are invalid
8052F5B6:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p2048_q256_bad_q.pem => 1
ok 27
Parameters are invalid
80A2F3B6:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p768_q160_too_small.pem => 1
ok 28
ok
15-test_ec.t ....................... 
# The results of this test will end up in test-runs/test_ec
1..15
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/ectest
    1..19
    ok 1 - parameter_test
    ok 2 - cofactor_range_test
        # Subtest: cardinality_test
        1..82
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp112r1 cardinality test
        ok 1 - iteration 1
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp112r2 cardinality test
        ok 2 - iteration 2
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp128r1 cardinality test
        ok 3 - iteration 3
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp128r2 cardinality test
        ok 4 - iteration 4
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160k1 cardinality test
        ok 5 - iteration 5
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160r1 cardinality test
        ok 6 - iteration 6
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160r2 cardinality test
        ok 7 - iteration 7
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp192k1 cardinality test
        ok 8 - iteration 8
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp224k1 cardinality test
        ok 9 - iteration 9
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp224r1 cardinality test
        ok 10 - iteration 10
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp256k1 cardinality test
        ok 11 - iteration 11
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp384r1 cardinality test
        ok 12 - iteration 12
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp521r1 cardinality test
        ok 13 - iteration 13
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v1 cardinality test
        ok 14 - iteration 14
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v2 cardinality test
        ok 15 - iteration 15
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v3 cardinality test
        ok 16 - iteration 16
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v1 cardinality test
        ok 17 - iteration 17
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v2 cardinality test
        ok 18 - iteration 18
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v3 cardinality test
        ok 19 - iteration 19
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime256v1 cardinality test
        ok 20 - iteration 20
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect113r1 cardinality test
        ok 21 - iteration 21
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect113r2 cardinality test
        ok 22 - iteration 22
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect131r1 cardinality test
        ok 23 - iteration 23
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect131r2 cardinality test
        ok 24 - iteration 24
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163k1 cardinality test
        ok 25 - iteration 25
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163r1 cardinality test
        ok 26 - iteration 26
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163r2 cardinality test
        ok 27 - iteration 27
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect193r1 cardinality test
        ok 28 - iteration 28
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect193r2 cardinality test
        ok 29 - iteration 29
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect233k1 cardinality test
        ok 30 - iteration 30
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect233r1 cardinality test
        ok 31 - iteration 31
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect239k1 cardinality test
        ok 32 - iteration 32
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect283k1 cardinality test
        ok 33 - iteration 33
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect283r1 cardinality test
        ok 34 - iteration 34
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect409k1 cardinality test
        ok 35 - iteration 35
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect409r1 cardinality test
        ok 36 - iteration 36
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect571k1 cardinality test
        ok 37 - iteration 37
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect571r1 cardinality test
        ok 38 - iteration 38
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v1 cardinality test
        ok 39 - iteration 39
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v2 cardinality test
        ok 40 - iteration 40
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v3 cardinality test
        ok 41 - iteration 41
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb176v1 cardinality test
        ok 42 - iteration 42
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v1 cardinality test
        ok 43 - iteration 43
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v2 cardinality test
        ok 44 - iteration 44
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v3 cardinality test
        ok 45 - iteration 45
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb208w1 cardinality test
        ok 46 - iteration 46
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v1 cardinality test
        ok 47 - iteration 47
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v2 cardinality test
        ok 48 - iteration 48
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v3 cardinality test
        ok 49 - iteration 49
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb272w1 cardinality test
        ok 50 - iteration 50
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb304w1 cardinality test
        ok 51 - iteration 51
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb359v1 cardinality test
        ok 52 - iteration 52
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb368w1 cardinality test
        ok 53 - iteration 53
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb431r1 cardinality test
        ok 54 - iteration 54
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls1 cardinality test
        ok 55 - iteration 55
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls3 cardinality test
        ok 56 - iteration 56
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls4 cardinality test
        ok 57 - iteration 57
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls5 cardinality test
        ok 58 - iteration 58
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls6 cardinality test
        ok 59 - iteration 59
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls7 cardinality test
        ok 60 - iteration 60
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls8 cardinality test
        ok 61 - iteration 61
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls9 cardinality test
        ok 62 - iteration 62
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls10 cardinality test
        ok 63 - iteration 63
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls11 cardinality test
        ok 64 - iteration 64
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls12 cardinality test
        ok 65 - iteration 65
        # INFO:  @ ../test/ectest.c:2163
        # Curve Oakley-EC2N-3 cardinality test
        ok 66 - iteration 66
        # INFO:  @ ../test/ectest.c:2163
        # Curve Oakley-EC2N-4 cardinality test
        ok 67 - iteration 67
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP160r1 cardinality test
        ok 68 - iteration 68
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP160t1 cardinality test
        ok 69 - iteration 69
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP192r1 cardinality test
        ok 70 - iteration 70
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP192t1 cardinality test
        ok 71 - iteration 71
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP224r1 cardinality test
        ok 72 - iteration 72
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP224t1 cardinality test
        ok 73 - iteration 73
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP256r1 cardinality test
        ok 74 - iteration 74
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP256t1 cardinality test
        ok 75 - iteration 75
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP320r1 cardinality test
        ok 76 - iteration 76
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP320t1 cardinality test
        ok 77 - iteration 77
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP384r1 cardinality test
        ok 78 - iteration 78
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP384t1 cardinality test
        ok 79 - iteration 79
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP512r1 cardinality test
        ok 80 - iteration 80
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP512t1 cardinality test
        ok 81 - iteration 81
        # INFO:  @ ../test/ectest.c:2163
        # Curve SM2 cardinality test
        ok 82 - iteration 82
    ok 3 - cardinality_test
    # INFO:  @ ../test/ectest.c:185
    # Curve defined by Weierstrass equation
    #      y^2 = x^3 + a*x + b (mod p)
    # bignum: 'a' = 0x1
    # bignum: 'b' = 0x1
    # bignum: 'p' = 0x17
    # A cyclic subgroup:
    #      point at infinity
    # bignum: 'x' = 0xd
    # bignum: 'y' = 0x7
    # bignum: 'x' = 0x5
    # bignum: 'y' = 0x4
    # bignum: 'x' = 0x11
    # bignum: 'y' = 0x3
    # bignum: 'x' = 0x11
    # bignum: 'y' = 0x14
    # bignum: 'x' = 0x5
    # bignum: 'y' = 0x13
    # bignum: 'x' = 0xd
    # bignum: 'y' = 0x10
    # memory: 'Generator as octet string, compressed form:'
    # 0000: 030d
    # memory: 'Generator as octet string, uncompressed form:'
    # 0000: 040d07
    # memory: 'Generator as octet string, hybrid form:'
    # 0000: 070d07
    # INFO:  @ ../test/ectest.c:306
    # SEC2 curve secp160r1 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                           4a96b568 8ef5732846646989 68c38bb913cbfc82:    0
    # bignum: 'y'
    #                                                               bit position
    #                           23a62855 3168947d59dcc912 042351377ac5fb32:    0
    # INFO:  @ ../test/ectest.c:336
    # NIST curve P-192 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                   188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012:    0
    # bignum: 'y'
    #                                                               bit position
    #                    7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811:    0
    # INFO:  @ ../test/ectest.c:373
    # NIST curve P-224 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #          b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21:    0
    # bignum: 'y'
    #                                                               bit position
    #          bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34:    0
    # INFO:  @ ../test/ectest.c:411
    # NIST curve P-256 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #  6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296:    0
    # bignum: 'y'
    #                                                               bit position
    #  4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5:    0
    # INFO:  @ ../test/ectest.c:454
    # NIST curve P-384 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                                    aa87ca22be8b0537 8eb1c71ef320ad74:  256
    #  6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7:    0
    # bignum: 'y'
    #                                                               bit position
    #                                    3617de4a96262c6f 5d9e98bf9292dc29:  256
    #  f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f:    0
    # INFO:  @ ../test/ectest.c:506
    # NIST curve P-521 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                                                                   c6:  512
    #  858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba:  256
    #  a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66:    0
    # bignum: 'y'
    #                                                               bit position
    #                                                                  118:  512
    #  39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c:  256
    #  97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650:    0
    # combined multiplication ...
    #  ok
    # 
    ok 4 - prime_field_tests
    ok 5 - hybrid_point_encoding_test
    # INFO:  @ ../test/ectest.c:958
    # Curve defined by Weierstrass equation
    #      y^2 + x*y = x^3 + a*x^2 + b (mod p)
    # bignum: 'a' = 0x3
    # bignum: 'b' = 0x1
    # bignum: 'p' = 0x13
    # A cyclic subgroup:
    #      point at infinity
    # bignum: 'x' = 0x6
    # bignum: 'y' = 0x8
    # bignum: 'x' = 0x1
    # bignum: 'y' = 0xd
    # bignum: 'x' = 0x7
    # bignum: 'y' = 0x2
    # bignum: 'x' = 0
    # bignum: 'y' = 0x1
    # bignum: 'x' = 0x7
    # bignum: 'y' = 0x5
    # bignum: 'x' = 0x1
    # bignum: 'y' = 0xc
    # bignum: 'x' = 0x6
    # bignum: 'y' = 0xe
    # memory: 'Generator as octet string, uncompressed form:'
    # 0000: 040608
    # 
    # 
    ok 6 - char2_field_tests
        # Subtest: char2_curve_test
        1..10
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-163 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                          2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8:    0
        # bignum: 'y'
        #                                                               bit position
        #                          289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9:    0
        ok 83 - iteration 1
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-163 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                          3f0eba162 86a2d57ea0991168 d4994637e8343e36:    0
        # bignum: 'y'
        #                                                               bit position
        #                           d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1:    0
        ok 84 - iteration 2
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-233 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #       17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126:    0
        # bignum: 'y'
        #                                                               bit position
        #       1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3:    0
        ok 85 - iteration 3
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-233 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #        fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b:    0
        # bignum: 'y'
        #                                                               bit position
        #       1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052:    0
        ok 86 - iteration 4
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-283 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                              503213f:  256
        #  78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                              1ccda38:  256
        #  0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259:    0
        ok 87 - iteration 5
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-283 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                              5f93925:  256
        #  8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                              3676854:  256
        #  fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4:    0
        ok 88 - iteration 6
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-409 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                             60f05f 658f49c1ad3ab189 0f7184210efd0987:  256
        #  e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746:    0
        # bignum: 'y'
        #                                                               bit position
        #                            1e36905 0b7c4e42acba1dac bf04299c3460782f:  256
        #  918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b:    0
        ok 89 - iteration 7
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-409 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                            15d4860 d088ddb3496b0c60 64756260441cde4a:  256
        #  f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7:    0
        # bignum: 'y'
        #                                                               bit position
        #                             61b1cf ab6be5f32bbfa783 24ed106a7636b9c5:  256
        #  a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706:    0
        ok 90 - iteration 8
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-571 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                      26eb7a859923fbc:  512
        #  82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6:  256
        #  47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                      349dc807f4fbf37:  512
        #  4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7:  256
        #  4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3:    0
        ok 91 - iteration 9
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-571 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                      303001d34b85629:  512
        #  6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293:  256
        #  cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                      37bf27342da639b:  512
        #  6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57:  256
        #  6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b:    0
        # combined multiplication ...
        ok 92 - iteration 10
    ok 7 - char2_curve_test
        # Subtest: nistp_single_test
        1..3
        # NIST curve P-224 (optimised implementation):
        # NIST test vectors ... 
        ok 93 - iteration 1
        # NIST curve P-256 (optimised implementation):
        # NIST test vectors ... 
        ok 94 - iteration 2
        # NIST curve P-521 (optimised implementation):
        # NIST test vectors ... 
        ok 95 - iteration 3
    ok 8 - nistp_single_test
        # Subtest: internal_curve_test
        1..82
        ok 96 - iteration 1
        ok 97 - iteration 2
        ok 98 - iteration 3
        ok 99 - iteration 4
        ok 100 - iteration 5
        ok 101 - iteration 6
        ok 102 - iteration 7
        ok 103 - iteration 8
        ok 104 - iteration 9
        ok 105 - iteration 10
        ok 106 - iteration 11
        ok 107 - iteration 12
        ok 108 - iteration 13
        ok 109 - iteration 14
        ok 110 - iteration 15
        ok 111 - iteration 16
        ok 112 - iteration 17
        ok 113 - iteration 18
        ok 114 - iteration 19
        ok 115 - iteration 20
        ok 116 - iteration 21
        ok 117 - iteration 22
        ok 118 - iteration 23
        ok 119 - iteration 24
        ok 120 - iteration 25
        ok 121 - iteration 26
        ok 122 - iteration 27
        ok 123 - iteration 28
        ok 124 - iteration 29
        ok 125 - iteration 30
        ok 126 - iteration 31
        ok 127 - iteration 32
        ok 128 - iteration 33
        ok 129 - iteration 34
        ok 130 - iteration 35
        ok 131 - iteration 36
        ok 132 - iteration 37
        ok 133 - iteration 38
        ok 134 - iteration 39
        ok 135 - iteration 40
        ok 136 - iteration 41
        ok 137 - iteration 42
        ok 138 - iteration 43
        ok 139 - iteration 44
        ok 140 - iteration 45
        ok 141 - iteration 46
        ok 142 - iteration 47
        ok 143 - iteration 48
        ok 144 - iteration 49
        ok 145 - iteration 50
        ok 146 - iteration 51
        ok 147 - iteration 52
        ok 148 - iteration 53
        ok 149 - iteration 54
        ok 150 - iteration 55
        ok 151 - iteration 56
        ok 152 - iteration 57
        ok 153 - iteration 58
        ok 154 - iteration 59
        ok 155 - iteration 60
        ok 156 - iteration 61
        ok 157 - iteration 62
        ok 158 - iteration 63
        ok 159 - iteration 64
        ok 160 - iteration 65
        ok 161 - iteration 66
        ok 162 - iteration 67
        ok 163 - iteration 68
        ok 164 - iteration 69
        ok 165 - iteration 70
        ok 166 - iteration 71
        ok 167 - iteration 72
        ok 168 - iteration 73
        ok 169 - iteration 74
        ok 170 - iteration 75
        ok 171 - iteration 76
        ok 172 - iteration 77
        ok 173 - iteration 78
        ok 174 - iteration 79
        ok 175 - iteration 80
        ok 176 - iteration 81
        ok 177 - iteration 82
    ok 9 - internal_curve_test
        # Subtest: internal_curve_test_method
        1..82
        ok 178 - iteration 1
        ok 179 - iteration 2
        ok 180 - iteration 3
        ok 181 - iteration 4
        ok 182 - iteration 5
        ok 183 - iteration 6
        ok 184 - iteration 7
        ok 185 - iteration 8
        ok 186 - iteration 9
        ok 187 - iteration 10
        ok 188 - iteration 11
        ok 189 - iteration 12
        ok 190 - iteration 13
        ok 191 - iteration 14
        ok 192 - iteration 15
        ok 193 - iteration 16
        ok 194 - iteration 17
        ok 195 - iteration 18
        ok 196 - iteration 19
        ok 197 - iteration 20
        ok 198 - iteration 21
        ok 199 - iteration 22
        ok 200 - iteration 23
        ok 201 - iteration 24
        ok 202 - iteration 25
        ok 203 - iteration 26
        ok 204 - iteration 27
        ok 205 - iteration 28
        ok 206 - iteration 29
        ok 207 - iteration 30
        ok 208 - iteration 31
        ok 209 - iteration 32
        ok 210 - iteration 33
        ok 211 - iteration 34
        ok 212 - iteration 35
        ok 213 - iteration 36
        ok 214 - iteration 37
        ok 215 - iteration 38
        ok 216 - iteration 39
        ok 217 - iteration 40
        ok 218 - iteration 41
        ok 219 - iteration 42
        ok 220 - iteration 43
        ok 221 - iteration 44
        ok 222 - iteration 45
        ok 223 - iteration 46
        ok 224 - iteration 47
        ok 225 - iteration 48
        ok 226 - iteration 49
        ok 227 - iteration 50
        ok 228 - iteration 51
        ok 229 - iteration 52
        ok 230 - iteration 53
        ok 231 - iteration 54
        ok 232 - iteration 55
        ok 233 - iteration 56
        ok 234 - iteration 57
        ok 235 - iteration 58
        ok 236 - iteration 59
        ok 237 - iteration 60
        ok 238 - iteration 61
        ok 239 - iteration 62
        ok 240 - iteration 63
        ok 241 - iteration 64
        ok 242 - iteration 65
        ok 243 - iteration 66
        ok 244 - iteration 67
        ok 245 - iteration 68
        ok 246 - iteration 69
        ok 247 - iteration 70
        ok 248 - iteration 71
        ok 249 - iteration 72
        ok 250 - iteration 73
        ok 251 - iteration 74
        ok 252 - iteration 75
        ok 253 - iteration 76
        ok 254 - iteration 77
        ok 255 - iteration 78
        ok 256 - iteration 79
        ok 257 - iteration 80
        ok 258 - iteration 81
        ok 259 - iteration 82
    ok 10 - internal_curve_test_method
    ok 11 - group_field_test
        # Subtest: check_named_curve_test
        1..82
        ok 260 - iteration 1
        ok 261 - iteration 2
        ok 262 - iteration 3
        ok 263 - iteration 4
        ok 264 - iteration 5
        ok 265 - iteration 6
        ok 266 - iteration 7
        ok 267 - iteration 8
        ok 268 - iteration 9
        ok 269 - iteration 10
        ok 270 - iteration 11
        ok 271 - iteration 12
        ok 272 - iteration 13
        ok 273 - iteration 14
        ok 274 - iteration 15
        ok 275 - iteration 16
        ok 276 - iteration 17
        ok 277 - iteration 18
        ok 278 - iteration 19
        ok 279 - iteration 20
        ok 280 - iteration 21
        ok 281 - iteration 22
        ok 282 - iteration 23
        ok 283 - iteration 24
        ok 284 - iteration 25
        ok 285 - iteration 26
        ok 286 - iteration 27
        ok 287 - iteration 28
        ok 288 - iteration 29
        ok 289 - iteration 30
        ok 290 - iteration 31
        ok 291 - iteration 32
        ok 292 - iteration 33
        ok 293 - iteration 34
        ok 294 - iteration 35
        ok 295 - iteration 36
        ok 296 - iteration 37
        ok 297 - iteration 38
        ok 298 - iteration 39
        ok 299 - iteration 40
        ok 300 - iteration 41
        ok 301 - iteration 42
        ok 302 - iteration 43
        ok 303 - iteration 44
        ok 304 - iteration 45
        ok 305 - iteration 46
        ok 306 - iteration 47
        ok 307 - iteration 48
        ok 308 - iteration 49
        ok 309 - iteration 50
        ok 310 - iteration 51
        ok 311 - iteration 52
        ok 312 - iteration 53
        ok 313 - iteration 54
        ok 314 - iteration 55
        ok 315 - iteration 56
        ok 316 - iteration 57
        ok 317 - iteration 58
        ok 318 - iteration 59
        ok 319 - iteration 60
        ok 320 - iteration 61
        ok 321 - iteration 62
        ok 322 - iteration 63
        ok 323 - iteration 64
        ok 324 - iteration 65
        ok 325 - iteration 66
        ok 326 - iteration 67
        ok 327 - iteration 68
        ok 328 - iteration 69
        ok 329 - iteration 70
        ok 330 - iteration 71
        ok 331 - iteration 72
        ok 332 - iteration 73
        ok 333 - iteration 74
        ok 334 - iteration 75
        ok 335 - iteration 76
        ok 336 - iteration 77
        ok 337 - iteration 78
        ok 338 - iteration 79
        ok 339 - iteration 80
        ok 340 - iteration 81
        ok 341 - iteration 82
    ok 12 - check_named_curve_test
        # Subtest: check_named_curve_lookup_test
        1..82
        ok 342 - iteration 1
        ok 343 - iteration 2
        ok 344 - iteration 3
        ok 345 - iteration 4
        ok 346 - iteration 5
        ok 347 - iteration 6
        ok 348 - iteration 7
        ok 349 - iteration 8
        ok 350 - iteration 9
        ok 351 - iteration 10
        ok 352 - iteration 11
        ok 353 - iteration 12
        ok 354 - iteration 13
        ok 355 - iteration 14
        ok 356 - iteration 15
        ok 357 - iteration 16
        ok 358 - iteration 17
        ok 359 - iteration 18
        ok 360 - iteration 19
        ok 361 - iteration 20
        ok 362 - iteration 21
        ok 363 - iteration 22
        ok 364 - iteration 23
        ok 365 - iteration 24
        ok 366 - iteration 25
        ok 367 - iteration 26
        ok 368 - iteration 27
        ok 369 - iteration 28
        ok 370 - iteration 29
        ok 371 - iteration 30
        ok 372 - iteration 31
        ok 373 - iteration 32
        ok 374 - iteration 33
        ok 375 - iteration 34
        ok 376 - iteration 35
        ok 377 - iteration 36
        ok 378 - iteration 37
        ok 379 - iteration 38
        ok 380 - iteration 39
        ok 381 - iteration 40
        ok 382 - iteration 41
        ok 383 - iteration 42
        ok 384 - iteration 43
        ok 385 - iteration 44
        ok 386 - iteration 45
        ok 387 - iteration 46
        ok 388 - iteration 47
        ok 389 - iteration 48
        ok 390 - iteration 49
        ok 391 - iteration 50
        ok 392 - iteration 51
        ok 393 - iteration 52
        ok 394 - iteration 53
        ok 395 - iteration 54
        ok 396 - iteration 55
        ok 397 - iteration 56
        ok 398 - iteration 57
        ok 399 - iteration 58
        ok 400 - iteration 59
        ok 401 - iteration 60
        ok 402 - iteration 61
        ok 403 - iteration 62
        ok 404 - iteration 63
        ok 405 - iteration 64
        ok 406 - iteration 65
        ok 407 - iteration 66
        ok 408 - iteration 67
        ok 409 - iteration 68
        ok 410 - iteration 69
        ok 411 - iteration 70
        ok 412 - iteration 71
        ok 413 - iteration 72
        ok 414 - iteration 73
        ok 415 - iteration 74
        ok 416 - iteration 75
        ok 417 - iteration 76
        ok 418 - iteration 77
        ok 419 - iteration 78
        ok 420 - iteration 79
        ok 421 - iteration 80
        ok 422 - iteration 81
        ok 423 - iteration 82
    ok 13 - check_named_curve_lookup_test
        # Subtest: check_ec_key_field_public_range_test
        1..82
        ok 424 - iteration 1
        ok 425 - iteration 2
        ok 426 - iteration 3
        ok 427 - iteration 4
        ok 428 - iteration 5
        ok 429 - iteration 6
        ok 430 - iteration 7
        ok 431 - iteration 8
        ok 432 - iteration 9
        ok 433 - iteration 10
        ok 434 - iteration 11
        ok 435 - iteration 12
        ok 436 - iteration 13
        ok 437 - iteration 14
        ok 438 - iteration 15
        ok 439 - iteration 16
        ok 440 - iteration 17
        ok 441 - iteration 18
        ok 442 - iteration 19
        ok 443 - iteration 20
        ok 444 - iteration 21
        ok 445 - iteration 22
        ok 446 - iteration 23
        ok 447 - iteration 24
        ok 448 - iteration 25
        ok 449 - iteration 26
        ok 450 - iteration 27
        ok 451 - iteration 28
        ok 452 - iteration 29
        ok 453 - iteration 30
        ok 454 - iteration 31
        ok 455 - iteration 32
        ok 456 - iteration 33
        ok 457 - iteration 34
        ok 458 - iteration 35
        ok 459 - iteration 36
        ok 460 - iteration 37
        ok 461 - iteration 38
        ok 462 - iteration 39
        ok 463 - iteration 40
        ok 464 - iteration 41
        ok 465 - iteration 42
        ok 466 - iteration 43
        ok 467 - iteration 44
        ok 468 - iteration 45
        ok 469 - iteration 46
        ok 470 - iteration 47
        ok 471 - iteration 48
        ok 472 - iteration 49
        ok 473 - iteration 50
        ok 474 - iteration 51
        ok 475 - iteration 52
        ok 476 - iteration 53
        ok 477 - iteration 54
        ok 478 - iteration 55
        ok 479 - iteration 56
        ok 480 - iteration 57
        ok 481 - iteration 58
        ok 482 - iteration 59
        ok 483 - iteration 60
        ok 484 - iteration 61
        ok 485 - iteration 62
        ok 486 - iteration 63
        ok 487 - iteration 64
        ok 488 - iteration 65
        ok 489 - iteration 66
        ok 490 - iteration 67
        ok 491 - iteration 68
        ok 492 - iteration 69
        ok 493 - iteration 70
        ok 494 - iteration 71
        ok 495 - iteration 72
        ok 496 - iteration 73
        ok 497 - iteration 74
        ok 498 - iteration 75
        ok 499 - iteration 76
        ok 500 - iteration 77
        ok 501 - iteration 78
        ok 502 - iteration 79
        ok 503 - iteration 80
        ok 504 - iteration 81
        ok 505 - iteration 82
    ok 14 - check_ec_key_field_public_range_test
        # Subtest: check_named_curve_from_ecparameters
        1..82
        # Curve secp112r1
        ok 506 - iteration 1
        # Curve secp112r2
        ok 507 - iteration 2
        # Curve secp128r1
        ok 508 - iteration 3
        # Curve secp128r2
        ok 509 - iteration 4
        # Curve secp160k1
        ok 510 - iteration 5
        # Curve secp160r1
        ok 511 - iteration 6
        # Curve secp160r2
        ok 512 - iteration 7
        # Curve secp192k1
        ok 513 - iteration 8
        # Curve secp224k1
        ok 514 - iteration 9
        # Curve secp224r1
        ok 515 - iteration 10
        # Curve secp256k1
        ok 516 - iteration 11
        # Curve secp384r1
        ok 517 - iteration 12
        # Curve secp521r1
        ok 518 - iteration 13
        # Curve prime192v1
        ok 519 - iteration 14
        # Curve prime192v2
        ok 520 - iteration 15
        # Curve prime192v3
        ok 521 - iteration 16
        # Curve prime239v1
        ok 522 - iteration 17
        # Curve prime239v2
        ok 523 - iteration 18
        # Curve prime239v3
        ok 524 - iteration 19
        # Curve prime256v1
        ok 525 - iteration 20
        # Curve sect113r1
        ok 526 - iteration 21
        # Curve sect113r2
        ok 527 - iteration 22
        # Curve sect131r1
        ok 528 - iteration 23
        # Curve sect131r2
        ok 529 - iteration 24
        # Curve sect163k1
        ok 530 - iteration 25
        # Curve sect163r1
        ok 531 - iteration 26
        # Curve sect163r2
        ok 532 - iteration 27
        # Curve sect193r1
        ok 533 - iteration 28
        # Curve sect193r2
        ok 534 - iteration 29
        # Curve sect233k1
        ok 535 - iteration 30
        # Curve sect233r1
        ok 536 - iteration 31
        # Curve sect239k1
        ok 537 - iteration 32
        # Curve sect283k1
        ok 538 - iteration 33
        # Curve sect283r1
        ok 539 - iteration 34
        # Curve sect409k1
        ok 540 - iteration 35
        # Curve sect409r1
        ok 541 - iteration 36
        # Curve sect571k1
        ok 542 - iteration 37
        # Curve sect571r1
        ok 543 - iteration 38
        # Curve c2pnb163v1
        ok 544 - iteration 39
        # Curve c2pnb163v2
        ok 545 - iteration 40
        # Curve c2pnb163v3
        ok 546 - iteration 41
        # Curve c2pnb176v1
        ok 547 - iteration 42
        # Curve c2tnb191v1
        ok 548 - iteration 43
        # Curve c2tnb191v2
        ok 549 - iteration 44
        # Curve c2tnb191v3
        ok 550 - iteration 45
        # Curve c2pnb208w1
        ok 551 - iteration 46
        # Curve c2tnb239v1
        ok 552 - iteration 47
        # Curve c2tnb239v2
        ok 553 - iteration 48
        # Curve c2tnb239v3
        ok 554 - iteration 49
        # Curve c2pnb272w1
        ok 555 - iteration 50
        # Curve c2pnb304w1
        ok 556 - iteration 51
        # Curve c2tnb359v1
        ok 557 - iteration 52
        # Curve c2pnb368w1
        ok 558 - iteration 53
        # Curve c2tnb431r1
        ok 559 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 560 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 561 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 562 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 563 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 564 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 565 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 566 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 567 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 568 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 569 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 570 - iteration 65
        # Curve Oakley-EC2N-3
        ok 571 - iteration 66
        # Curve Oakley-EC2N-4
        ok 572 - iteration 67
        # Curve brainpoolP160r1
        ok 573 - iteration 68
        # Curve brainpoolP160t1
        ok 574 - iteration 69
        # Curve brainpoolP192r1
        ok 575 - iteration 70
        # Curve brainpoolP192t1
        ok 576 - iteration 71
        # Curve brainpoolP224r1
        ok 577 - iteration 72
        # Curve brainpoolP224t1
        ok 578 - iteration 73
        # Curve brainpoolP256r1
        ok 579 - iteration 74
        # Curve brainpoolP256t1
        ok 580 - iteration 75
        # Curve brainpoolP320r1
        ok 581 - iteration 76
        # Curve brainpoolP320t1
        ok 582 - iteration 77
        # Curve brainpoolP384r1
        ok 583 - iteration 78
        # Curve brainpoolP384t1
        ok 584 - iteration 79
        # Curve brainpoolP512r1
        ok 585 - iteration 80
        # Curve brainpoolP512t1
        ok 586 - iteration 81
        # Curve SM2
        ok 587 - iteration 82
    ok 15 - check_named_curve_from_ecparameters
        # Subtest: ec_point_hex2point_test
        1..82
        ok 588 - iteration 1
        ok 589 - iteration 2
        ok 590 - iteration 3
        ok 591 - iteration 4
        ok 592 - iteration 5
        ok 593 - iteration 6
        ok 594 - iteration 7
        ok 595 - iteration 8
        ok 596 - iteration 9
        ok 597 - iteration 10
        ok 598 - iteration 11
        ok 599 - iteration 12
        ok 600 - iteration 13
        ok 601 - iteration 14
        ok 602 - iteration 15
        ok 603 - iteration 16
        ok 604 - iteration 17
        ok 605 - iteration 18
        ok 606 - iteration 19
        ok 607 - iteration 20
        ok 608 - iteration 21
        ok 609 - iteration 22
        ok 610 - iteration 23
        ok 611 - iteration 24
        ok 612 - iteration 25
        ok 613 - iteration 26
        ok 614 - iteration 27
        ok 615 - iteration 28
        ok 616 - iteration 29
        ok 617 - iteration 30
        ok 618 - iteration 31
        ok 619 - iteration 32
        ok 620 - iteration 33
        ok 621 - iteration 34
        ok 622 - iteration 35
        ok 623 - iteration 36
        ok 624 - iteration 37
        ok 625 - iteration 38
        ok 626 - iteration 39
        ok 627 - iteration 40
        ok 628 - iteration 41
        ok 629 - iteration 42
        ok 630 - iteration 43
        ok 631 - iteration 44
        ok 632 - iteration 45
        ok 633 - iteration 46
        ok 634 - iteration 47
        ok 635 - iteration 48
        ok 636 - iteration 49
        ok 637 - iteration 50
        ok 638 - iteration 51
        ok 639 - iteration 52
        ok 640 - iteration 53
        ok 641 - iteration 54
        ok 642 - iteration 55
        ok 643 - iteration 56
        ok 644 - iteration 57
        ok 645 - iteration 58
        ok 646 - iteration 59
        ok 647 - iteration 60
        ok 648 - iteration 61
        ok 649 - iteration 62
        ok 650 - iteration 63
        ok 651 - iteration 64
        ok 652 - iteration 65
        ok 653 - iteration 66
        ok 654 - iteration 67
        ok 655 - iteration 68
        ok 656 - iteration 69
        ok 657 - iteration 70
        ok 658 - iteration 71
        ok 659 - iteration 72
        ok 660 - iteration 73
        ok 661 - iteration 74
        ok 662 - iteration 75
        ok 663 - iteration 76
        ok 664 - iteration 77
        ok 665 - iteration 78
        ok 666 - iteration 79
        ok 667 - iteration 80
        ok 668 - iteration 81
        ok 669 - iteration 82
    ok 16 - ec_point_hex2point_test
        # Subtest: custom_generator_test
        1..82
        # Curve secp112r1
        ok 670 - iteration 1
        # Curve secp112r2
        ok 671 - iteration 2
        # Curve secp128r1
        ok 672 - iteration 3
        # Curve secp128r2
        ok 673 - iteration 4
        # Curve secp160k1
        ok 674 - iteration 5
        # Curve secp160r1
        ok 675 - iteration 6
        # Curve secp160r2
        ok 676 - iteration 7
        # Curve secp192k1
        ok 677 - iteration 8
        # Curve secp224k1
        ok 678 - iteration 9
        # Curve secp224r1
        ok 679 - iteration 10
        # Curve secp256k1
        ok 680 - iteration 11
        # Curve secp384r1
        ok 681 - iteration 12
        # Curve secp521r1
        ok 682 - iteration 13
        # Curve prime192v1
        ok 683 - iteration 14
        # Curve prime192v2
        ok 684 - iteration 15
        # Curve prime192v3
        ok 685 - iteration 16
        # Curve prime239v1
        ok 686 - iteration 17
        # Curve prime239v2
        ok 687 - iteration 18
        # Curve prime239v3
        ok 688 - iteration 19
        # Curve prime256v1
        ok 689 - iteration 20
        # Curve sect113r1
        ok 690 - iteration 21
        # Curve sect113r2
        ok 691 - iteration 22
        # Curve sect131r1
        ok 692 - iteration 23
        # Curve sect131r2
        ok 693 - iteration 24
        # Curve sect163k1
        ok 694 - iteration 25
        # Curve sect163r1
        ok 695 - iteration 26
        # Curve sect163r2
        ok 696 - iteration 27
        # Curve sect193r1
        ok 697 - iteration 28
        # Curve sect193r2
        ok 698 - iteration 29
        # Curve sect233k1
        ok 699 - iteration 30
        # Curve sect233r1
        ok 700 - iteration 31
        # Curve sect239k1
        ok 701 - iteration 32
        # Curve sect283k1
        ok 702 - iteration 33
        # Curve sect283r1
        ok 703 - iteration 34
        # Curve sect409k1
        ok 704 - iteration 35
        # Curve sect409r1
        ok 705 - iteration 36
        # Curve sect571k1
        ok 706 - iteration 37
        # Curve sect571r1
        ok 707 - iteration 38
        # Curve c2pnb163v1
        ok 708 - iteration 39
        # Curve c2pnb163v2
        ok 709 - iteration 40
        # Curve c2pnb163v3
        ok 710 - iteration 41
        # Curve c2pnb176v1
        ok 711 - iteration 42
        # Curve c2tnb191v1
        ok 712 - iteration 43
        # Curve c2tnb191v2
        ok 713 - iteration 44
        # Curve c2tnb191v3
        ok 714 - iteration 45
        # Curve c2pnb208w1
        ok 715 - iteration 46
        # Curve c2tnb239v1
        ok 716 - iteration 47
        # Curve c2tnb239v2
        ok 717 - iteration 48
        # Curve c2tnb239v3
        ok 718 - iteration 49
        # Curve c2pnb272w1
        ok 719 - iteration 50
        # Curve c2pnb304w1
        ok 720 - iteration 51
        # Curve c2tnb359v1
        ok 721 - iteration 52
        # Curve c2pnb368w1
        ok 722 - iteration 53
        # Curve c2tnb431r1
        ok 723 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 724 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 725 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 726 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 727 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 728 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 729 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 730 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 731 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 732 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 733 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 734 - iteration 65
        # Curve Oakley-EC2N-3
        ok 735 - iteration 66
        # Curve Oakley-EC2N-4
        ok 736 - iteration 67
        # Curve brainpoolP160r1
        ok 737 - iteration 68
        # Curve brainpoolP160t1
        ok 738 - iteration 69
        # Curve brainpoolP192r1
        ok 739 - iteration 70
        # Curve brainpoolP192t1
        ok 740 - iteration 71
        # Curve brainpoolP224r1
        ok 741 - iteration 72
        # Curve brainpoolP224t1
        ok 742 - iteration 73
        # Curve brainpoolP256r1
        ok 743 - iteration 74
        # Curve brainpoolP256t1
        ok 744 - iteration 75
        # Curve brainpoolP320r1
        ok 745 - iteration 76
        # Curve brainpoolP320t1
        ok 746 - iteration 77
        # Curve brainpoolP384r1
        ok 747 - iteration 78
        # Curve brainpoolP384t1
        ok 748 - iteration 79
        # Curve brainpoolP512r1
        ok 749 - iteration 80
        # Curve brainpoolP512t1
        ok 750 - iteration 81
        # Curve SM2
        ok 751 - iteration 82
    ok 17 - custom_generator_test
        # Subtest: custom_params_test
        1..82
        # Curve secp112r1
        ok 752 - iteration 1
        # Curve secp112r2
        ok 753 - iteration 2
        # Curve secp128r1
        ok 754 - iteration 3
        # Curve secp128r2
        ok 755 - iteration 4
        # Curve secp160k1
        ok 756 - iteration 5
        # Curve secp160r1
        ok 757 - iteration 6
        # Curve secp160r2
        ok 758 - iteration 7
        # Curve secp192k1
        ok 759 - iteration 8
        # Curve secp224k1
        ok 760 - iteration 9
        # Curve secp224r1
        ok 761 - iteration 10
        # Curve secp256k1
        ok 762 - iteration 11
        # Curve secp384r1
        ok 763 - iteration 12
        # Curve secp521r1
        ok 764 - iteration 13
        # Curve prime192v1
        ok 765 - iteration 14
        # Curve prime192v2
        ok 766 - iteration 15
        # Curve prime192v3
        ok 767 - iteration 16
        # Curve prime239v1
        ok 768 - iteration 17
        # Curve prime239v2
        ok 769 - iteration 18
        # Curve prime239v3
        ok 770 - iteration 19
        # Curve prime256v1
        ok 771 - iteration 20
        # Curve sect113r1
        ok 772 - iteration 21
        # Curve sect113r2
        ok 773 - iteration 22
        # Curve sect131r1
        ok 774 - iteration 23
        # Curve sect131r2
        ok 775 - iteration 24
        # Curve sect163k1
        ok 776 - iteration 25
        # Curve sect163r1
        ok 777 - iteration 26
        # Curve sect163r2
        ok 778 - iteration 27
        # Curve sect193r1
        ok 779 - iteration 28
        # Curve sect193r2
        ok 780 - iteration 29
        # Curve sect233k1
        ok 781 - iteration 30
        # Curve sect233r1
        ok 782 - iteration 31
        # Curve sect239k1
        ok 783 - iteration 32
        # Curve sect283k1
        ok 784 - iteration 33
        # Curve sect283r1
        ok 785 - iteration 34
        # Curve sect409k1
        ok 786 - iteration 35
        # Curve sect409r1
        ok 787 - iteration 36
        # Curve sect571k1
        ok 788 - iteration 37
        # Curve sect571r1
        ok 789 - iteration 38
        # Curve c2pnb163v1
        ok 790 - iteration 39
        # Curve c2pnb163v2
        ok 791 - iteration 40
        # Curve c2pnb163v3
        ok 792 - iteration 41
        # Curve c2pnb176v1
        ok 793 - iteration 42
        # Curve c2tnb191v1
        ok 794 - iteration 43
        # Curve c2tnb191v2
        ok 795 - iteration 44
        # Curve c2tnb191v3
        ok 796 - iteration 45
        # Curve c2pnb208w1
        ok 797 - iteration 46
        # Curve c2tnb239v1
        ok 798 - iteration 47
        # Curve c2tnb239v2
        ok 799 - iteration 48
        # Curve c2tnb239v3
        ok 800 - iteration 49
        # Curve c2pnb272w1
        ok 801 - iteration 50
        # Curve c2pnb304w1
        ok 802 - iteration 51
        # Curve c2tnb359v1
        ok 803 - iteration 52
        # Curve c2pnb368w1
        ok 804 - iteration 53
        # Curve c2tnb431r1
        ok 805 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 806 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 807 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 808 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 809 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 810 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 811 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 812 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 813 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 814 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 815 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 816 - iteration 65
        # Curve Oakley-EC2N-3
        ok 817 - iteration 66
        # Curve Oakley-EC2N-4
        ok 818 - iteration 67
        # Curve brainpoolP160r1
        ok 819 - iteration 68
        # Curve brainpoolP160t1
        ok 820 - iteration 69
        # Curve brainpoolP192r1
        ok 821 - iteration 70
        # Curve brainpoolP192t1
        ok 822 - iteration 71
        # Curve brainpoolP224r1
        ok 823 - iteration 72
        # Curve brainpoolP224t1
        ok 824 - iteration 73
        # Curve brainpoolP256r1
        ok 825 - iteration 74
        # Curve brainpoolP256t1
        ok 826 - iteration 75
        # Curve brainpoolP320r1
        ok 827 - iteration 76
        # Curve brainpoolP320t1
        ok 828 - iteration 77
        # Curve brainpoolP384r1
        ok 829 - iteration 78
        # Curve brainpoolP384t1
        ok 830 - iteration 79
        # Curve brainpoolP512r1
        ok 831 - iteration 80
        # Curve brainpoolP512t1
        ok 832 - iteration 81
        # Curve SM2
        # SKIP:  @ ../test/ectest.c:2722
        # custom params not supported with SM2
        ok 833 - iteration 82 # skipped
    ok 18 - custom_params_test
    ok 19 - ec_d2i_publickey_test
../../util/wrap.pl ../../test/ectest => 0
ok 2 - running ectest
# Subtest: EC conversions -- private key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 3 - EC conversions -- private key
# Subtest: EC conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - EC conversions -- private key PKCS\#8
# Subtest: EC conversions -- public key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - EC conversions -- public key
# Subtest: PKEY conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 6 - PKEY conversions -- private key
# Subtest: PKEY conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 7 - PKEY conversions -- private key PKCS\#8
# Subtest: PKEY conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testecpub-p256.pem -out ec-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 8 - PKEY conversions -- public key
# Subtest: Ed25519 conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 9 - Ed25519 conversions -- private key
# Subtest: Ed25519 conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 10 - Ed25519 conversions -- private key PKCS\#8
# Subtest: Ed25519 conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested25519pub.pem -out ed25519-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 11 - Ed25519 conversions -- public key
# Subtest: Ed448 conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 12 - Ed448 conversions -- private key
# Subtest: Ed448 conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 13 - Ed448 conversions -- private key PKCS\#8
# Subtest: Ed448 conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested448pub.pem -out ed448-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 14 - Ed448 conversions -- public key
# Subtest: Check loading of fips and non-fips keys
    1..0 # SKIP FIPS is disabled
ok 15 # skip FIPS is disabled
ok
15-test_ecdsa.t .................... 
# The results of this test will end up in test-runs/test_ecdsa
1..1
    # Subtest: ../../test/ecdsatest
    1..4
        # Subtest: test_builtin_as_ec
        1..82
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp112r1 as EC key type
        ok 1 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp112r2 as EC key type
        ok 2 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp128r1 as EC key type
        ok 3 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp128r2 as EC key type
        ok 4 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160k1 as EC key type
        ok 5 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160r1 as EC key type
        ok 6 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160r2 as EC key type
        ok 7 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp192k1 as EC key type
        ok 8 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp224k1 as EC key type
        ok 9 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp224r1 as EC key type
        ok 10 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp256k1 as EC key type
        ok 11 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp384r1 as EC key type
        ok 12 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp521r1 as EC key type
        ok 13 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v1 as EC key type
        ok 14 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v2 as EC key type
        ok 15 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v3 as EC key type
        ok 16 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v1 as EC key type
        ok 17 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v2 as EC key type
        ok 18 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v3 as EC key type
        ok 19 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime256v1 as EC key type
        ok 20 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect113r1 as EC key type
        ok 21 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect113r2 as EC key type
        ok 22 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect131r1 as EC key type
        ok 23 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect131r2 as EC key type
        ok 24 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163k1 as EC key type
        ok 25 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163r1 as EC key type
        ok 26 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163r2 as EC key type
        ok 27 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect193r1 as EC key type
        ok 28 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect193r2 as EC key type
        ok 29 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect233k1 as EC key type
        ok 30 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect233r1 as EC key type
        ok 31 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect239k1 as EC key type
        ok 32 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect283k1 as EC key type
        ok 33 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect283r1 as EC key type
        ok 34 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect409k1 as EC key type
        ok 35 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect409r1 as EC key type
        ok 36 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect571k1 as EC key type
        ok 37 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect571r1 as EC key type
        ok 38 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v1 as EC key type
        ok 39 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v2 as EC key type
        ok 40 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v3 as EC key type
        ok 41 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb176v1 as EC key type
        ok 42 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v1 as EC key type
        ok 43 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v2 as EC key type
        ok 44 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v3 as EC key type
        ok 45 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb208w1 as EC key type
        ok 46 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v1 as EC key type
        ok 47 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v2 as EC key type
        ok 48 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v3 as EC key type
        ok 49 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb272w1 as EC key type
        ok 50 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb304w1 as EC key type
        ok 51 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb359v1 as EC key type
        ok 52 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb368w1 as EC key type
        ok 53 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb431r1 as EC key type
        ok 54 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls1 as EC key type
        ok 55 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls3 as EC key type
        ok 56 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls4 as EC key type
        ok 57 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls5 as EC key type
        ok 58 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls6 as EC key type
        ok 59 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls7 as EC key type
        ok 60 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls8 as EC key type
        ok 61 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls9 as EC key type
        ok 62 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls10 as EC key type
        ok 63 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls11 as EC key type
        ok 64 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls12 as EC key type
        ok 65 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-3
        ok 66 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-4
        ok 67 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP160r1 as EC key type
        ok 68 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP160t1 as EC key type
        ok 69 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP192r1 as EC key type
        ok 70 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP192t1 as EC key type
        ok 71 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP224r1 as EC key type
        ok 72 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP224t1 as EC key type
        ok 73 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP256r1 as EC key type
        ok 74 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP256t1 as EC key type
        ok 75 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP320r1 as EC key type
        ok 76 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP320t1 as EC key type
        ok 77 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP384r1 as EC key type
        ok 78 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP384t1 as EC key type
        ok 79 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP512r1 as EC key type
        ok 80 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP512t1 as EC key type
        ok 81 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:212
        # skipped: EC key type unsupported for curve SM2
        ok 82 - iteration 82
    ok 1 - test_builtin_as_ec
    ok 2 - test_ecdsa_sig_NULL
        # Subtest: test_builtin_as_sm2
        1..82
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp112r1
        ok 83 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp112r2
        ok 84 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp128r1
        ok 85 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp128r2
        ok 86 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160k1
        ok 87 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160r1
        ok 88 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160r2
        ok 89 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp192k1
        ok 90 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp224k1
        ok 91 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp224r1
        ok 92 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp256k1
        ok 93 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp384r1
        ok 94 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp521r1
        ok 95 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v1
        ok 96 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v2
        ok 97 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v3
        ok 98 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v1
        ok 99 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v2
        ok 100 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v3
        ok 101 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime256v1
        ok 102 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect113r1
        ok 103 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect113r2
        ok 104 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect131r1
        ok 105 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect131r2
        ok 106 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163k1
        ok 107 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163r1
        ok 108 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163r2
        ok 109 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect193r1
        ok 110 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect193r2
        ok 111 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect233k1
        ok 112 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect233r1
        ok 113 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect239k1
        ok 114 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect283k1
        ok 115 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect283r1
        ok 116 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect409k1
        ok 117 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect409r1
        ok 118 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect571k1
        ok 119 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect571r1
        ok 120 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v1
        ok 121 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v2
        ok 122 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v3
        ok 123 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb176v1
        ok 124 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v1
        ok 125 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v2
        ok 126 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v3
        ok 127 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb208w1
        ok 128 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v1
        ok 129 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v2
        ok 130 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v3
        ok 131 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb272w1
        ok 132 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb304w1
        ok 133 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb359v1
        ok 134 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb368w1
        ok 135 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb431r1
        ok 136 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls1
        ok 137 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls3
        ok 138 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls4
        ok 139 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls5
        ok 140 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls6
        ok 141 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls7
        ok 142 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls8
        ok 143 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls9
        ok 144 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls10
        ok 145 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls11
        ok 146 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls12
        ok 147 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-3
        ok 148 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-4
        ok 149 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP160r1
        ok 150 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP160t1
        ok 151 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP192r1
        ok 152 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP192t1
        ok 153 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP224r1
        ok 154 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP224t1
        ok 155 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP256r1
        ok 156 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP256t1
        ok 157 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP320r1
        ok 158 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP320t1
        ok 159 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP384r1
        ok 160 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP384t1
        ok 161 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP512r1
        ok 162 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP512t1
        ok 163 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve SM2 as SM2 key type
        ok 164 - iteration 82
    ok 3 - test_builtin_as_sm2
        # Subtest: x9_62_tests
        1..724
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime192v1
        ok 165 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime239v1
        ok 166 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 167 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 168 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 169 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 170 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 171 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 172 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 173 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 174 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 175 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 176 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 177 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 178 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 179 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 180 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 181 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 182 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 183 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 184 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 185 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 186 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 187 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 188 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 189 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 190 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 191 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 192 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 193 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 194 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 195 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 196 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 197 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 198 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 199 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 200 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 201 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 202 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 203 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 204 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 205 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 206 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 207 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 208 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 209 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 210 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 211 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 212 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 213 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 214 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 215 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 216 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 217 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 218 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 219 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 220 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 221 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 222 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 223 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 224 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 225 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 226 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 227 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 228 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 229 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 230 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 231 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 232 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 233 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 234 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 235 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 236 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 237 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 238 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 239 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 240 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 241 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 242 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 243 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 244 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 245 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 246 - iteration 82
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 247 - iteration 83
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 248 - iteration 84
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 249 - iteration 85
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 250 - iteration 86
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 251 - iteration 87
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 252 - iteration 88
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 253 - iteration 89
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 254 - iteration 90
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 255 - iteration 91
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 256 - iteration 92
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 257 - iteration 93
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 258 - iteration 94
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 259 - iteration 95
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 260 - iteration 96
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 261 - iteration 97
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 262 - iteration 98
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 263 - iteration 99
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 264 - iteration 100
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 265 - iteration 101
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 266 - iteration 102
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 267 - iteration 103
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 268 - iteration 104
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 269 - iteration 105
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 270 - iteration 106
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 271 - iteration 107
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 272 - iteration 108
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 273 - iteration 109
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 274 - iteration 110
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 275 - iteration 111
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 276 - iteration 112
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 277 - iteration 113
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 278 - iteration 114
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 279 - iteration 115
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 280 - iteration 116
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 281 - iteration 117
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 282 - iteration 118
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 283 - iteration 119
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 284 - iteration 120
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 285 - iteration 121
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 286 - iteration 122
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 287 - iteration 123
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 288 - iteration 124
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 289 - iteration 125
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 290 - iteration 126
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 291 - iteration 127
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 292 - iteration 128
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 293 - iteration 129
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 294 - iteration 130
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 295 - iteration 131
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 296 - iteration 132
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 297 - iteration 133
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 298 - iteration 134
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 299 - iteration 135
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 300 - iteration 136
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 301 - iteration 137
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 302 - iteration 138
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 303 - iteration 139
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 304 - iteration 140
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 305 - iteration 141
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 306 - iteration 142
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 307 - iteration 143
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 308 - iteration 144
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 309 - iteration 145
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 310 - iteration 146
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 311 - iteration 147
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 312 - iteration 148
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 313 - iteration 149
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 314 - iteration 150
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 315 - iteration 151
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 316 - iteration 152
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 317 - iteration 153
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 318 - iteration 154
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 319 - iteration 155
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 320 - iteration 156
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 321 - iteration 157
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 322 - iteration 158
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 323 - iteration 159
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 324 - iteration 160
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 325 - iteration 161
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 326 - iteration 162
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 327 - iteration 163
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 328 - iteration 164
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 329 - iteration 165
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 330 - iteration 166
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 331 - iteration 167
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 332 - iteration 168
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 333 - iteration 169
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 334 - iteration 170
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 335 - iteration 171
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 336 - iteration 172
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 337 - iteration 173
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 338 - iteration 174
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 339 - iteration 175
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 340 - iteration 176
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 341 - iteration 177
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 342 - iteration 178
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 343 - iteration 179
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 344 - iteration 180
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 345 - iteration 181
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 346 - iteration 182
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 347 - iteration 183
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 348 - iteration 184
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 349 - iteration 185
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 350 - iteration 186
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 351 - iteration 187
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 352 - iteration 188
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 353 - iteration 189
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 354 - iteration 190
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 355 - iteration 191
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 356 - iteration 192
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 357 - iteration 193
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 358 - iteration 194
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 359 - iteration 195
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 360 - iteration 196
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 361 - iteration 197
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 362 - iteration 198
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 363 - iteration 199
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 364 - iteration 200
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 365 - iteration 201
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 366 - iteration 202
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 367 - iteration 203
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 368 - iteration 204
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 369 - iteration 205
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 370 - iteration 206
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 371 - iteration 207
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 372 - iteration 208
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 373 - iteration 209
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 374 - iteration 210
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 375 - iteration 211
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 376 - iteration 212
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 377 - iteration 213
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 378 - iteration 214
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 379 - iteration 215
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 380 - iteration 216
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 381 - iteration 217
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 382 - iteration 218
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 383 - iteration 219
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 384 - iteration 220
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 385 - iteration 221
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 386 - iteration 222
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 387 - iteration 223
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 388 - iteration 224
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 389 - iteration 225
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 390 - iteration 226
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 391 - iteration 227
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 392 - iteration 228
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 393 - iteration 229
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 394 - iteration 230
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 395 - iteration 231
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 396 - iteration 232
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 397 - iteration 233
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 398 - iteration 234
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 399 - iteration 235
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 400 - iteration 236
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 401 - iteration 237
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 402 - iteration 238
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 403 - iteration 239
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 404 - iteration 240
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 405 - iteration 241
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 406 - iteration 242
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 407 - iteration 243
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 408 - iteration 244
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 409 - iteration 245
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 410 - iteration 246
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 411 - iteration 247
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 412 - iteration 248
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 413 - iteration 249
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 414 - iteration 250
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 415 - iteration 251
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 416 - iteration 252
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 417 - iteration 253
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 418 - iteration 254
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 419 - iteration 255
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 420 - iteration 256
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 421 - iteration 257
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 422 - iteration 258
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 423 - iteration 259
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 424 - iteration 260
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 425 - iteration 261
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 426 - iteration 262
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 427 - iteration 263
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 428 - iteration 264
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 429 - iteration 265
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 430 - iteration 266
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 431 - iteration 267
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 432 - iteration 268
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 433 - iteration 269
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 434 - iteration 270
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 435 - iteration 271
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 436 - iteration 272
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 437 - iteration 273
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 438 - iteration 274
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 439 - iteration 275
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 440 - iteration 276
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 441 - iteration 277
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 442 - iteration 278
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 443 - iteration 279
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 444 - iteration 280
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 445 - iteration 281
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 446 - iteration 282
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 447 - iteration 283
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 448 - iteration 284
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 449 - iteration 285
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 450 - iteration 286
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 451 - iteration 287
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 452 - iteration 288
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 453 - iteration 289
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 454 - iteration 290
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 455 - iteration 291
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 456 - iteration 292
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 457 - iteration 293
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 458 - iteration 294
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 459 - iteration 295
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 460 - iteration 296
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 461 - iteration 297
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 462 - iteration 298
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 463 - iteration 299
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 464 - iteration 300
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 465 - iteration 301
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 466 - iteration 302
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 467 - iteration 303
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 468 - iteration 304
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 469 - iteration 305
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 470 - iteration 306
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 471 - iteration 307
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 472 - iteration 308
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 473 - iteration 309
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 474 - iteration 310
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 475 - iteration 311
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 476 - iteration 312
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 477 - iteration 313
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 478 - iteration 314
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 479 - iteration 315
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 480 - iteration 316
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 481 - iteration 317
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 482 - iteration 318
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 483 - iteration 319
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 484 - iteration 320
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 485 - iteration 321
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 486 - iteration 322
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 487 - iteration 323
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 488 - iteration 324
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 489 - iteration 325
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 490 - iteration 326
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 491 - iteration 327
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 492 - iteration 328
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 493 - iteration 329
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 494 - iteration 330
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 495 - iteration 331
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 496 - iteration 332
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 497 - iteration 333
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 498 - iteration 334
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 499 - iteration 335
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 500 - iteration 336
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 501 - iteration 337
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 502 - iteration 338
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 503 - iteration 339
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 504 - iteration 340
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 505 - iteration 341
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 506 - iteration 342
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 507 - iteration 343
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 508 - iteration 344
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 509 - iteration 345
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 510 - iteration 346
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 511 - iteration 347
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 512 - iteration 348
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 513 - iteration 349
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 514 - iteration 350
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 515 - iteration 351
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 516 - iteration 352
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 517 - iteration 353
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 518 - iteration 354
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 519 - iteration 355
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 520 - iteration 356
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 521 - iteration 357
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 522 - iteration 358
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 523 - iteration 359
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 524 - iteration 360
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 525 - iteration 361
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 526 - iteration 362
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 527 - iteration 363
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 528 - iteration 364
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 529 - iteration 365
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 530 - iteration 366
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 531 - iteration 367
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 532 - iteration 368
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 533 - iteration 369
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 534 - iteration 370
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 535 - iteration 371
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 536 - iteration 372
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 537 - iteration 373
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 538 - iteration 374
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 539 - iteration 375
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 540 - iteration 376
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 541 - iteration 377
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 542 - iteration 378
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 543 - iteration 379
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 544 - iteration 380
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 545 - iteration 381
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 546 - iteration 382
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 547 - iteration 383
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 548 - iteration 384
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 549 - iteration 385
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 550 - iteration 386
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 551 - iteration 387
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 552 - iteration 388
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 553 - iteration 389
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 554 - iteration 390
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 555 - iteration 391
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 556 - iteration 392
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 557 - iteration 393
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 558 - iteration 394
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 559 - iteration 395
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 560 - iteration 396
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 561 - iteration 397
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 562 - iteration 398
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 563 - iteration 399
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 564 - iteration 400
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 565 - iteration 401
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 566 - iteration 402
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 567 - iteration 403
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 568 - iteration 404
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 569 - iteration 405
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 570 - iteration 406
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 571 - iteration 407
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 572 - iteration 408
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 573 - iteration 409
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 574 - iteration 410
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 575 - iteration 411
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 576 - iteration 412
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 577 - iteration 413
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 578 - iteration 414
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 579 - iteration 415
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 580 - iteration 416
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 581 - iteration 417
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 582 - iteration 418
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 583 - iteration 419
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 584 - iteration 420
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 585 - iteration 421
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 586 - iteration 422
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 587 - iteration 423
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 588 - iteration 424
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 589 - iteration 425
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 590 - iteration 426
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 591 - iteration 427
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 592 - iteration 428
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 593 - iteration 429
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 594 - iteration 430
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 595 - iteration 431
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 596 - iteration 432
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 597 - iteration 433
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 598 - iteration 434
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 599 - iteration 435
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 600 - iteration 436
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 601 - iteration 437
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 602 - iteration 438
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 603 - iteration 439
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 604 - iteration 440
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 605 - iteration 441
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 606 - iteration 442
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 607 - iteration 443
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 608 - iteration 444
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 609 - iteration 445
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 610 - iteration 446
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 611 - iteration 447
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 612 - iteration 448
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 613 - iteration 449
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 614 - iteration 450
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 615 - iteration 451
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 616 - iteration 452
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 617 - iteration 453
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 618 - iteration 454
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 619 - iteration 455
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 620 - iteration 456
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 621 - iteration 457
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 622 - iteration 458
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 623 - iteration 459
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 624 - iteration 460
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 625 - iteration 461
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 626 - iteration 462
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 627 - iteration 463
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 628 - iteration 464
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 629 - iteration 465
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 630 - iteration 466
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 631 - iteration 467
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 632 - iteration 468
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 633 - iteration 469
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 634 - iteration 470
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 635 - iteration 471
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 636 - iteration 472
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 637 - iteration 473
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 638 - iteration 474
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 639 - iteration 475
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 640 - iteration 476
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 641 - iteration 477
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 642 - iteration 478
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 643 - iteration 479
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 644 - iteration 480
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 645 - iteration 481
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 646 - iteration 482
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 647 - iteration 483
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 648 - iteration 484
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 649 - iteration 485
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 650 - iteration 486
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 651 - iteration 487
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 652 - iteration 488
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 653 - iteration 489
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 654 - iteration 490
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 655 - iteration 491
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 656 - iteration 492
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 657 - iteration 493
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 658 - iteration 494
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 659 - iteration 495
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 660 - iteration 496
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 661 - iteration 497
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 662 - iteration 498
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 663 - iteration 499
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 664 - iteration 500
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 665 - iteration 501
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 666 - iteration 502
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 667 - iteration 503
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 668 - iteration 504
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 669 - iteration 505
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 670 - iteration 506
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 671 - iteration 507
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 672 - iteration 508
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 673 - iteration 509
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 674 - iteration 510
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 675 - iteration 511
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 676 - iteration 512
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 677 - iteration 513
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 678 - iteration 514
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 679 - iteration 515
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 680 - iteration 516
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 681 - iteration 517
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 682 - iteration 518
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 683 - iteration 519
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 684 - iteration 520
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 685 - iteration 521
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 686 - iteration 522
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 687 - iteration 523
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 688 - iteration 524
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 689 - iteration 525
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 690 - iteration 526
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 691 - iteration 527
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 692 - iteration 528
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 693 - iteration 529
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 694 - iteration 530
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 695 - iteration 531
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 696 - iteration 532
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 697 - iteration 533
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 698 - iteration 534
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 699 - iteration 535
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 700 - iteration 536
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 701 - iteration 537
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 702 - iteration 538
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 703 - iteration 539
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 704 - iteration 540
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 705 - iteration 541
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 706 - iteration 542
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 707 - iteration 543
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 708 - iteration 544
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 709 - iteration 545
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 710 - iteration 546
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 711 - iteration 547
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 712 - iteration 548
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 713 - iteration 549
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 714 - iteration 550
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 715 - iteration 551
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 716 - iteration 552
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 717 - iteration 553
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 718 - iteration 554
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 719 - iteration 555
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 720 - iteration 556
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 721 - iteration 557
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 722 - iteration 558
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 723 - iteration 559
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 724 - iteration 560
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 725 - iteration 561
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 726 - iteration 562
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 727 - iteration 563
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 728 - iteration 564
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 729 - iteration 565
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 730 - iteration 566
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 731 - iteration 567
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 732 - iteration 568
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 733 - iteration 569
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 734 - iteration 570
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 735 - iteration 571
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 736 - iteration 572
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 737 - iteration 573
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 738 - iteration 574
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 739 - iteration 575
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 740 - iteration 576
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 741 - iteration 577
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 742 - iteration 578
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 743 - iteration 579
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 744 - iteration 580
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 745 - iteration 581
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 746 - iteration 582
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 747 - iteration 583
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 748 - iteration 584
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 749 - iteration 585
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 750 - iteration 586
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 751 - iteration 587
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 752 - iteration 588
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 753 - iteration 589
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 754 - iteration 590
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 755 - iteration 591
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 756 - iteration 592
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 757 - iteration 593
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 758 - iteration 594
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 759 - iteration 595
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 760 - iteration 596
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 761 - iteration 597
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 762 - iteration 598
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 763 - iteration 599
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 764 - iteration 600
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 765 - iteration 601
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 766 - iteration 602
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 767 - iteration 603
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 768 - iteration 604
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 769 - iteration 605
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 770 - iteration 606
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 771 - iteration 607
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 772 - iteration 608
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 773 - iteration 609
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 774 - iteration 610
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 775 - iteration 611
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 776 - iteration 612
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 777 - iteration 613
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 778 - iteration 614
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 779 - iteration 615
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 780 - iteration 616
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 781 - iteration 617
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 782 - iteration 618
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 783 - iteration 619
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 784 - iteration 620
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 785 - iteration 621
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 786 - iteration 622
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 787 - iteration 623
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 788 - iteration 624
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 789 - iteration 625
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 790 - iteration 626
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 791 - iteration 627
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 792 - iteration 628
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 793 - iteration 629
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 794 - iteration 630
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 795 - iteration 631
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 796 - iteration 632
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 797 - iteration 633
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 798 - iteration 634
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 799 - iteration 635
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 800 - iteration 636
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 801 - iteration 637
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 802 - iteration 638
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 803 - iteration 639
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 804 - iteration 640
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 805 - iteration 641
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 806 - iteration 642
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 807 - iteration 643
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 808 - iteration 644
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 809 - iteration 645
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 810 - iteration 646
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 811 - iteration 647
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 812 - iteration 648
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 813 - iteration 649
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 814 - iteration 650
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 815 - iteration 651
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 816 - iteration 652
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 817 - iteration 653
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 818 - iteration 654
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 819 - iteration 655
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 820 - iteration 656
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 821 - iteration 657
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 822 - iteration 658
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 823 - iteration 659
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 824 - iteration 660
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 825 - iteration 661
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 826 - iteration 662
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 827 - iteration 663
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 828 - iteration 664
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 829 - iteration 665
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 830 - iteration 666
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 831 - iteration 667
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 832 - iteration 668
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 833 - iteration 669
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 834 - iteration 670
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 835 - iteration 671
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 836 - iteration 672
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 837 - iteration 673
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 838 - iteration 674
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 839 - iteration 675
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 840 - iteration 676
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 841 - iteration 677
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 842 - iteration 678
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 843 - iteration 679
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 844 - iteration 680
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 845 - iteration 681
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 846 - iteration 682
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 847 - iteration 683
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 848 - iteration 684
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 849 - iteration 685
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 850 - iteration 686
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 851 - iteration 687
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 852 - iteration 688
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 853 - iteration 689
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 854 - iteration 690
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 855 - iteration 691
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 856 - iteration 692
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 857 - iteration 693
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 858 - iteration 694
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 859 - iteration 695
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 860 - iteration 696
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 861 - iteration 697
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 862 - iteration 698
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 863 - iteration 699
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 864 - iteration 700
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 865 - iteration 701
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 866 - iteration 702
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 867 - iteration 703
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 868 - iteration 704
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 869 - iteration 705
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 870 - iteration 706
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 871 - iteration 707
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 872 - iteration 708
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 873 - iteration 709
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 874 - iteration 710
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 875 - iteration 711
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 876 - iteration 712
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 877 - iteration 713
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 878 - iteration 714
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 879 - iteration 715
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 880 - iteration 716
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 881 - iteration 717
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 882 - iteration 718
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 883 - iteration 719
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 884 - iteration 720
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 885 - iteration 721
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 886 - iteration 722
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve c2tnb191v1
        ok 887 - iteration 723
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve c2tnb239v1
        ok 888 - iteration 724
    ok 4 - x9_62_tests
../../util/wrap.pl ../../test/ecdsatest => 0
ok 1 - running ecdsatest
ok
15-test_ecparam.t .................. 
# The results of this test will end up in test-runs/test_ecparam
1..12
# Subtest: Check loading valid parameters by ecparam with -check
    1..100
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 1 - Check loading valid parameters by ecparam with -check
# Subtest: Check loading valid parameters by ecparam with -check_named
    1..100
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 2 - Check loading valid parameters by ecparam with -check_named
# Subtest: Check loading valid parameters by pkeyparam with -check
    1..100
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 3 - Check loading valid parameters by pkeyparam with -check
# Subtest: Check loading non-canonically encoded parameters by ecparam with -check
    1..30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 4 - Check loading non-canonically encoded parameters by ecparam with -check
# Subtest: Check loading non-canonically encoded parameters by ecparam with -check_named
    1..30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 5 - Check loading non-canonically encoded parameters by ecparam with -check_named
# Subtest: Check loading non-canonically encoded parameters by pkeyparam with -check
    1..30
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 6 - Check loading non-canonically encoded parameters by pkeyparam with -check
# Subtest: Check loading invalid parameters by ecparam with -check
    1..4
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem
8002F0B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem
8072FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem
8002F3B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
checking elliptic curve parameters: failed
8012F8B6:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 7 - Check loading invalid parameters by ecparam with -check
# Subtest: Check loading invalid parameters by ecparam with -check_named
    1..4
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem
8022F4B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem
80F2F4B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem
80C2F0B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
checking elliptic curve parameters: failed
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 8 - Check loading invalid parameters by ecparam with -check_named
# Subtest: Check loading invalid parameters by pkeyparam with -check
    1..4
Error reading parameters
8042F2B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Error reading parameters
8062F3B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Error reading parameters
8042F7B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
Parameters are invalid
8032FAB6:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 9 - Check loading invalid parameters by pkeyparam with -check
# Subtest: Check ecparam does not change the parameter file on output
    1..200
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
    ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 3
    ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 5
    ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 7
    ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 9
    ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 11
    ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 13
    ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 15
    ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 17
    ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 19
    ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 21
    ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 23
    ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 25
    ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 27
    ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 29
    ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 31
    ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 33
    ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 35
    ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 37
    ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 39
    ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 41
    ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 43
    ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 45
    ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 47
    ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 49
    ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 51
    ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 53
    ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 55
    ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 57
    ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 59
    ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 61
    ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 63
    ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 65
    ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 67
    ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 69
    ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 71
    ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 73
    ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 75
    ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 77
    ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 79
    ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 81
    ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 83
    ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 85
    ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 87
    ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 89
    ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 91
    ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 93
    ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 95
    ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 97
    ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 99
    ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 101
    ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 103
    ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 105
    ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 107
    ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 109
    ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 111
    ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 113
    ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 115
    ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 117
    ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 119
    ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 121
    ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 123
    ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 125
    ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 127
    ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 129
    ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 131
    ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 133
    ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 135
    ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 137
    ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 139
    ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 141
    ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 143
    ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 145
    ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 147
    ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 149
    ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 151
    ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 153
    ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 155
    ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 157
    ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 159
    ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 161
    ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 163
    ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 165
    ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 167
    ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 169
    ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 171
    ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 173
    ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 175
    ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 177
    ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 179
    ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 181
    ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 183
    ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 185
    ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 187
    ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 189
    ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 191
    ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 193
    ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 195
    ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 197
    ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 199
    ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one
ok 10 - Check ecparam does not change the parameter file on output
# Subtest: Check pkeyparam does not change the parameter file on output
    1..200
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
    ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 3
    ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 5
    ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 7
    ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 9
    ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 11
    ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 13
    ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 15
    ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 17
    ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 19
    ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 21
    ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 23
    ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 25
    ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 27
    ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 29
    ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 31
    ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 33
    ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 35
    ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 37
    ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 39
    ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 41
    ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 43
    ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 45
    ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 47
    ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 49
    ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 51
    ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 53
    ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 55
    ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 57
    ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 59
    ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 61
    ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 63
    ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 65
    ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 67
    ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 69
    ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 71
    ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 73
    ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 75
    ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 77
    ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 79
    ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 81
    ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 83
    ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 85
    ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 87
    ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 89
    ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 91
    ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 93
    ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 95
    ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 97
    ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 99
    ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 101
    ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 103
    ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 105
    ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 107
    ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 109
    ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 111
    ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 113
    ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 115
    ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 117
    ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 119
    ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 121
    ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 123
    ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 125
    ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 127
    ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 129
    ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 131
    ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 133
    ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 135
    ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 137
    ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 139
    ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 141
    ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 143
    ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 145
    ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 147
    ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 149
    ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 151
    ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 153
    ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 155
    ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 157
    ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 159
    ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 161
    ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 163
    ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 165
    ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 167
    ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 169
    ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 171
    ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 173
    ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 175
    ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 177
    ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 179
    ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 181
    ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 183
    ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 185
    ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 187
    ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 189
    ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 191
    ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 193
    ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 195
    ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 197
    ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 199
    ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one
ok 11 - Check pkeyparam does not change the parameter file on output
# Subtest: Check loading of fips and non-fips params
    1..0 # SKIP FIPS is disabled
ok 12 # skip FIPS is disabled
ok
15-test_gendh.t .................... 
# The results of this test will end up in test-runs/test_gendh
1..9
# -----BEGIN PRIVATE KEY-----
# MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQIEHwIdAammXdyKIjoUxqhidvSrV43hY8jCv/YKLsXEtvw=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     01:a9:a6:5d:dc:8a:22:3a:14:c6:a8:62:76:f4:ab:
#     57:8d:e1:63:c8:c2:bf:f6:0a:2e:c5:c4:b6:fc
# public-key:
#     00:fa:4c:a2:b1:2a:31:76:da:a6:44:58:e2:73:e2:
#     fd:61:29:67:26:63:91:56:90:37:60:5e:72:6b:92:
#     c3:eb:67:99:70:6b:39:e5:7f:26:0e:d8:6b:85:21:
#     55:46:c4:2b:92:d4:82:f9:5a:cb:ef:06:2e:75:c9:
#     33:3f:25:d2:8d:d8:ee:a1:3c:d2:20:e7:11:38:cb:
#     8a:ef:58:39:cb:f0:09:c8:9d:83:a4:78:5f:5e:bc:
#     ac:e6:6b:b7:2a:c0:15:cd:5a:06:4a:04:ae:19:1a:
#     9a:20:d8:f5:7b:d0:ba:a6:14:65:e2:5c:5e:a6:ea:
#     a6:58:31:51:d6:ff:d5:6b:68:e4:d9:23:0d:77:76:
#     d4:11:4f:bb:5d:81:01:1f:18:7f:53:de:3e:fd:c7:
#     ae:5f:2c:29:f7:3a:a1:86:31:ee:d1:81:f8:9f:37:
#     41:4b:e0:80:54:f3:f1:a7:4a:3d:ea:48:37:80:bf:
#     bb:3e:d8:2c:0e:67:cf:cc:15:40:83:47:93:fe:03:
#     38:4a:8f:fc:ee:aa:a8:61:31:ff:e3:37:e8:fb:f9:
#     b0:75:9b:b7:58:49:32:f5:73:f4:a8:8c:13:26:e0:
#     c8:6f:94:6e:8e:f3:ca:de:48:fd:28:00:eb:1b:25:
#     89:1e:cb:d9:f9:33:34:04:35:99:cd:e8:62:e7:76:
#     5f:1a
# GROUP: ffdhe2048
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -text => 0
ok 1 - genpkey DH default group
# -----BEGIN PRIVATE KEY-----
# MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQIEHwIdARh0iOsaSMRXWICDC9qpqmxiHNYL4Nc7U2xZzAE=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     01:18:74:88:eb:1a:48:c4:57:58:80:83:0b:da:a9:
#     aa:6c:62:1c:d6:0b:e0:d7:3b:53:6c:59:cc:01
# public-key:
#     54:12:a4:b2:29:fc:ad:e1:a6:89:69:08:4b:5b:c8:
#     34:67:07:9b:58:ee:41:54:70:12:59:db:28:74:3b:
#     b1:06:c7:79:df:ea:ac:94:52:f2:da:b5:58:63:65:
#     f8:8a:b3:59:f9:02:fa:20:56:46:ac:42:ac:df:23:
#     70:2c:4f:3f:f6:8c:da:5b:96:a6:9d:8f:ab:eb:cc:
#     b0:0c:7f:9b:0e:2f:59:7a:32:c8:73:6a:f0:9c:62:
#     d1:2a:b2:ca:e1:f0:28:a8:2e:37:5c:13:a8:4c:eb:
#     65:c9:87:f0:a1:02:fe:a5:b4:9b:6c:db:db:76:78:
#     70:29:57:de:e8:e8:da:39:9b:9f:19:0e:b4:1c:6e:
#     04:6e:71:b7:94:84:29:4a:6d:2b:54:0c:49:c8:8f:
#     25:c9:c1:8a:be:e3:13:40:76:2b:fe:0c:b0:02:a2:
#     3d:84:1e:c7:39:82:6b:3b:cb:84:a1:45:f3:e4:df:
#     7c:df:7f:0e:74:e3:da:0a:5a:41:dd:3c:d9:8d:27:
#     df:66:cf:36:ef:04:db:5e:52:bc:0b:e9:60:e0:be:
#     65:11:ea:23:7f:4f:2c:69:dd:04:13:43:13:c9:9f:
#     96:01:d3:4b:82:d2:e4:4b:21:df:9a:f2:25:fc:e5:
#     31:35:13:5d:ed:86:44:9d:10:c6:56:0d:0a:de:b7:
#     18
# GROUP: ffdhe2048
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -pkeyopt 'group:ffdhe2048' -text => 0
ok 2 - genpkey DH group ffdhe2048
.+...........+.+..+.+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
+..+.......+.+.......................+.+..+.........+.+..+...........+.....+....+....+.............+.+....................+....+..+....+........+.+.+.+..+.......+.........+.+..................+....+..+...+............+.+........+.+.....+.......+.+......+...........+....+......+..........+..+.......................+...+.............+.........+.................+..............................+.+...+.+.+.........+..........+.+..........+..+....+..+..............+.....+.....+.+..+.......+......+....+..+....................+.....+.............+....+...............+.............+...........+...+........+.+..+..+..........+...............+........+.................+.........+..+.+...........+................+..............+.......+....+.......+.......+............+...+.................+......+........................+....+....+..+...............+...+..+................+.+....+.................+.+..............+.+.........+...+................+..............+.............+..+...+..........+..........+....+..+.......+.........+......+....+...............+.....+.......+...+...........+.......+.....+......+.......+.+.+.+.......+................+.....+......+........+.+.....+.....................+.+....+........+..+.........+...+.........+.+...+.....+....+.+........+...........+.....+.....+.......+...............+...........+...........+......+.......+.....+....+...+.......+.......+...+.+...........+...........+.+............+..+...........+...+..........+....+.....+....+............+....+.....+..+..+.+....................+.........+.....+...+............+.+........+..+.....+..+........+.+.+............+....+......+.................+..............+.......+..........+......+.............+......+.....+...................+....+.....+.....+.+.+.........+........+..+.........+...............................+.....+.......+...............+........+...................+....+.....+..........+..+.+..........+.+.....+...+..+.........+.+................................+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dhgen.pem => 0
ok 3 - genpkey DH params fips186_4 PEM
# -----BEGIN PRIVATE KEY-----
# MIICgAIBADCCAlkGByqGSM4+AgEwggJMAoIBAQCGK9fiYgRFv4fb6gPetYG5w913
# oUAMOuD2tOwyQNZI1hp/9azZ3DuOHH96ti8Ft8qeb0W7jEcYecPT12lRv/Yzi39T
# TtFerJ18j8rIiwCRyJA3xdTRklJjyKSFLExN5ZkSuzU3lLYs+elokJeXkZZDgp0t
# JgiDvuFFsOm30OscMM+EMiVAzkSlSWtWFZbFgUYLszJXqlUdkVsrsfay9Od7iwV7
# daEmUJvKm0YujS25SKvJ/Afd8fcivIgNBw876OthwapgzVnUTeip2BXAQwao0MRy
# MksdRVDlTWxaCuQ4uKgtJoxajEWlUNa2zuTnr2KfGU/GBA8OP7JMv+vv4bTFAoIB
# AArfkbkF1lUynYeBIwBkm2tuOI366nOjW1u/gtvakR2x0ivrEpQ1e0LBfTKcQEX7
# W+DehnqgLL7uBQtcFDIgDMJfDwbyE96kKWQoAAzoW32ucInmngnn8Djz0sV5Xjxt
# Y/036ChtihXZwcp1toYy4So92m0dfIvsm7EIEYr2D22oF/WgUUxdMlUvt15++m4s
# iW1s6P7wU+BhN+rfuw3ci+z1eMyFxNDVr3vwdsLya/HzBGLct7PDU2mlnvh4f6B0
# /lVLUz6CUNikcGsNHtveTthwNvOyYdEqjXZjF4N2V2GnF+ysYGFgXzbg6cPWxdjH
# HP7OXqHkCRYkgsSy5Zdnm3ECHQDCMIYz7XYPr73bqHRZWzuWTqUM8HDdYAK6e37R
# MCIDHQDtKSfyE562FJXWZB79oSQ/k+vkgrW/wsdVpTglAgEZBB4CHHLp+L/D6WIc
# 2/W+kwivAd4V2CRfsaBI5tkn1Y0=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     72:e9:f8:bf:c3:e9:62:1c:db:f5:be:93:08:af:01:
#     de:15:d8:24:5f:b1:a0:48:e6:d9:27:d5:8d
# public-key:
#     36:9e:76:20:78:7e:3d:89:b6:b1:31:cf:64:5f:64:
#     56:c2:5f:f6:32:a9:de:f1:73:2f:cb:3f:f6:ae:68:
#     54:3f:b5:c7:8d:5b:a0:f8:99:c5:7b:88:66:78:13:
#     51:25:a7:2a:ef:e9:ed:c4:d6:e3:95:02:66:14:67:
#     05:bb:ac:e0:6a:c4:db:70:fb:6d:54:d0:df:21:5b:
#     d3:90:ba:28:1d:5d:ea:3f:0a:84:bc:69:59:1d:a2:
#     f0:0a:f9:e2:67:86:86:c9:47:13:44:6f:3d:4c:0e:
#     ce:e7:01:66:6f:0b:5b:f2:45:fa:25:ce:f8:9a:bd:
#     8f:cd:79:11:34:34:12:3b:fc:c6:d6:0a:61:fe:dd:
#     aa:a5:68:7b:31:b2:95:c6:91:ca:8d:e3:13:5f:60:
#     fb:17:29:fa:c3:04:3e:63:7c:9f:f3:c1:8b:bc:00:
#     e4:6f:be:cb:96:f7:07:b2:28:07:82:42:1a:c0:4e:
#     a4:dc:f7:72:e5:00:00:bc:a4:46:02:c0:f3:4c:14:
#     e8:6b:7c:04:bf:65:3c:01:69:fd:15:cc:54:22:a9:
#     36:2d:46:fa:6c:0e:a2:0b:99:6d:57:20:94:ff:4d:
#     e8:37:e1:b1:d8:98:61:d4:7b:f2:71:87:ab:00:f1:
#     0d:91:79:53:86:a7:ea:34:cf:59:d9:70:8a:90:bc:
#     66
# P:   
#     00:86:2b:d7:e2:62:04:45:bf:87:db:ea:03:de:b5:
#     81:b9:c3:dd:77:a1:40:0c:3a:e0:f6:b4:ec:32:40:
#     d6:48:d6:1a:7f:f5:ac:d9:dc:3b:8e:1c:7f:7a:b6:
#     2f:05:b7:ca:9e:6f:45:bb:8c:47:18:79:c3:d3:d7:
#     69:51:bf:f6:33:8b:7f:53:4e:d1:5e:ac:9d:7c:8f:
#     ca:c8:8b:00:91:c8:90:37:c5:d4:d1:92:52:63:c8:
#     a4:85:2c:4c:4d:e5:99:12:bb:35:37:94:b6:2c:f9:
#     e9:68:90:97:97:91:96:43:82:9d:2d:26:08:83:be:
#     e1:45:b0:e9:b7:d0:eb:1c:30:cf:84:32:25:40:ce:
#     44:a5:49:6b:56:15:96:c5:81:46:0b:b3:32:57:aa:
#     55:1d:91:5b:2b:b1:f6:b2:f4:e7:7b:8b:05:7b:75:
#     a1:26:50:9b:ca:9b:46:2e:8d:2d:b9:48:ab:c9:fc:
#     07:dd:f1:f7:22:bc:88:0d:07:0f:3b:e8:eb:61:c1:
#     aa:60:cd:59:d4:4d:e8:a9:d8:15:c0:43:06:a8:d0:
#     c4:72:32:4b:1d:45:50:e5:4d:6c:5a:0a:e4:38:b8:
#     a8:2d:26:8c:5a:8c:45:a5:50:d6:b6:ce:e4:e7:af:
#     62:9f:19:4f:c6:04:0f:0e:3f:b2:4c:bf:eb:ef:e1:
#     b4:c5
# Q:   
#     00:c2:30:86:33:ed:76:0f:af:bd:db:a8:74:59:5b:
#     3b:96:4e:a5:0c:f0:70:dd:60:02:ba:7b:7e:d1
# G:   
#     0a:df:91:b9:05:d6:55:32:9d:87:81:23:00:64:9b:
#     6b:6e:38:8d:fa:ea:73:a3:5b:5b:bf:82:db:da:91:
#     1d:b1:d2:2b:eb:12:94:35:7b:42:c1:7d:32:9c:40:
#     45:fb:5b:e0:de:86:7a:a0:2c:be:ee:05:0b:5c:14:
#     32:20:0c:c2:5f:0f:06:f2:13:de:a4:29:64:28:00:
#     0c:e8:5b:7d:ae:70:89:e6:9e:09:e7:f0:38:f3:d2:
#     c5:79:5e:3c:6d:63:fd:37:e8:28:6d:8a:15:d9:c1:
#     ca:75:b6:86:32:e1:2a:3d:da:6d:1d:7c:8b:ec:9b:
#     b1:08:11:8a:f6:0f:6d:a8:17:f5:a0:51:4c:5d:32:
#     55:2f:b7:5e:7e:fa:6e:2c:89:6d:6c:e8:fe:f0:53:
#     e0:61:37:ea:df:bb:0d:dc:8b:ec:f5:78:cc:85:c4:
#     d0:d5:af:7b:f0:76:c2:f2:6b:f1:f3:04:62:dc:b7:
#     b3:c3:53:69:a5:9e:f8:78:7f:a0:74:fe:55:4b:53:
#     3e:82:50:d8:a4:70:6b:0d:1e:db:de:4e:d8:70:36:
#     f3:b2:61:d1:2a:8d:76:63:17:83:76:57:61:a7:17:
#     ec:ac:60:61:60:5f:36:e0:e9:c3:d6:c5:d8:c7:1c:
#     fe:ce:5e:a1:e4:09:16:24:82:c4:b2:e5:97:67:9b:
#     71
# SEED:
#     ed:29:27:f2:13:9e:b6:14:95:d6:64:1e:fd:a1:24:
#     3f:93:eb:e4:82:b5:bf:c2:c7:55:a5:38:25
# gindex: 1
# pcounter: 25
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dhgen.pem -pkeyopt 'gindex:1' -pkeyopt 'hexseed:ed2927f2139eb61495d6641efda1243f93ebe482b5bfc2c755a53825' -pkeyopt 'pcounter:25' -text => 0
ok 4 - genpkey DH fips186_4 with PEM params
genpkey: Error generating DH key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH => 1
ok 5 - genpkey DH with no params should fail
genpkey: Error generating DH key
8012F5B6:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:255' -text => 1
ok 6 - genpkey DH with a small private len should fail
genpkey: Error generating DH key
8012EFB6:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:3072' -text => 1
ok 7 - genpkey DH with a large private len should fail
# -----BEGIN PRIVATE KEY-----
# MIIBxwIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
# NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
# /URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
# vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIwIhAP/xYHsB
# Z3GN3q7WGEJQ63qZtzo3Yk91KZ93tK4PpXqB
# -----END PRIVATE KEY-----
# DH Private-Key: (3072 bit)
# private-key:
#     00:ff:f1:60:7b:01:67:71:8d:de:ae:d6:18:42:50:
#     eb:7a:99:b7:3a:37:62:4f:75:29:9f:77:b4:ae:0f:
#     a5:7a:81
# public-key:
#     00:f6:1a:d7:0f:2e:ef:d4:42:cb:fc:30:ea:26:81:
#     27:8a:e2:ab:89:08:04:0c:9c:bd:96:5c:e2:4f:8b:
#     1b:ce:da:da:a9:57:10:52:d7:70:f9:b5:ba:59:e7:
#     4e:bc:5e:c2:fa:cf:ea:82:1f:e4:d2:b4:2f:7c:19:
#     99:cc:d9:73:a7:8b:8e:b2:de:0f:20:2c:39:41:06:
#     f4:2c:52:76:6e:c4:68:c7:92:3e:c6:59:e0:08:14:
#     c9:ac:a4:24:97:36:dd:79:e9:4a:ae:bc:fc:58:89:
#     9b:07:fb:ca:3c:b2:df:f4:9b:34:92:9c:68:df:d2:
#     8e:3a:bb:18:c1:71:b1:cc:f6:32:39:67:73:a0:2f:
#     7e:7e:39:ea:a2:3c:f9:fd:57:5d:b1:7b:28:70:1d:
#     46:ae:dd:f5:c0:05:a2:2b:44:e3:bf:1e:15:2e:44:
#     4a:de:16:a8:4c:34:73:ae:22:6c:c9:95:1c:c9:80:
#     42:e7:2e:5d:00:70:06:14:79:f6:b3:ef:7b:b8:19:
#     25:53:8b:02:2e:6a:0a:bc:80:a6:f6:d2:81:91:82:
#     6f:53:01:ec:4f:1b:c2:e9:a5:6c:a2:b6:07:05:b3:
#     0c:27:6b:52:35:6e:10:0f:a8:8b:a8:ef:96:f9:85:
#     0d:fe:be:60:6a:88:62:0c:e3:d8:cf:3b:f4:b3:60:
#     72:b7:74:3b:83:96:bc:0c:4d:8c:d8:a9:31:f5:f9:
#     ce:1d:8e:7b:a1:c2:8d:91:14:c9:1a:b0:9e:fd:04:
#     5a:82:39:8a:2b:79:b9:94:c7:61:e1:44:05:01:88:
#     39:a3:23:30:42:8f:d0:3f:15:ff:55:50:1a:fc:a3:
#     e6:2e:4c:90:b1:67:f5:0d:cf:a1:f7:dc:91:98:8e:
#     93:cb:b4:fc:68:aa:2b:a1:f9:7c:70:3d:bd:8b:7b:
#     7a:e0:3f:47:4b:28:ca:66:cf:5b:82:06:0c:ef:fc:
#     c2:41:68:c8:ca:41:7b:69:38:64:19:7b:b9:66:88:
#     1c:fd:93:cd:f0:32:52:47:2f:52
# GROUP: ffdhe3072
# recommended-private-length: 256 bits
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:256' -text => 0
ok 8 - genpkey DH with a minimum strength private len
# -----BEGIN PRIVATE KEY-----
# MIIBQgIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQICAgDgBB4CHEBda/rWw8qSXnrmg8MXRraPcN9bAYycjRhsAL8=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     40:5d:6b:fa:d6:c3:ca:92:5e:7a:e6:83:c3:17:46:
#     b6:8f:70:df:5b:01:8c:9c:8d:18:6c:00:bf
# public-key:
#     00:b2:a7:77:dc:c7:30:3d:ad:b6:7c:f4:bf:95:05:
#     6b:26:1d:cc:9d:8a:ae:56:1d:67:44:5a:c5:a9:9e:
#     c4:75:8f:71:52:94:ef:81:fb:d9:e1:49:48:71:8f:
#     01:0c:c1:96:23:12:19:39:20:92:10:65:ab:ff:75:
#     51:47:f1:14:66:16:8b:5a:f3:5e:78:4c:b5:af:96:
#     07:54:59:33:07:a1:9f:8d:e6:3b:88:bb:42:81:75:
#     b3:0e:a6:c7:cb:96:ea:93:9b:3c:c5:3d:5f:0f:77:
#     79:51:74:c9:9c:ab:f0:52:67:c8:28:ee:24:75:24:
#     76:6e:7e:dd:37:19:9a:30:98:5b:20:57:aa:39:63:
#     79:45:f7:58:41:86:6f:63:b4:4f:f7:bf:21:5b:43:
#     5a:ea:99:55:c6:6c:b8:cb:60:b3:a0:1a:e0:0a:19:
#     7e:92:28:94:85:4c:ce:50:34:aa:9d:7b:62:c9:24:
#     a1:2e:79:11:e0:70:45:ae:cf:37:ae:ee:27:4e:5e:
#     da:33:f4:65:0f:2b:e5:24:8f:79:80:f4:c8:bf:97:
#     35:07:db:b4:64:c8:ae:6b:3a:11:de:0b:79:b6:d7:
#     64:a7:c8:53:b3:32:24:fe:9c:be:fb:03:17:70:be:
#     1d:78:b4:d7:b9:5b:e1:a0:a1:bc:c9:dc:15:d8:bd:
#     fe:3a
# GROUP: ffdhe2048
# recommended-private-length: 224 bits
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe2048' -pkeyopt 'priv_len:224' -text => 0
ok 9 - genpkey 2048 DH with a minimum strength private len
ok
15-test_gendhparam.t ............... 
# The results of this test will end up in test-runs/test_gendhparam
1..16
.....+......+.+...+....+...+.....+.....................+.+.............+..........+..........+.......+.+....+...........+.......+..+...+..+...+.............+.........+.+................+.+.+...+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
..+......+.........+....+....+............................+....+.+.+..+......................+.+....+...................+....+.......+...+.+.............+.......+.+..+.+.+...+.........+...+....................+...+...+.........+..+............+..........+.+.................................+.+................+.........+.....+......+.........+.........+............+........+...............+................+......+....+..........+.............+..........+..........................................+....+.+........+.......................+.............+............+...+....+..+...+..............+.+.+.......+........+.+..........+..+.+......+.......+.......+....+..+....+.+...+..+.....+.+..........+..+...........+...............+..+.................+...+.....+..+...+......+...+..........+.....+....+...+......+.......+.................+.......+........+...........+.....................+..+.......................+.......+...+...+.......+...............+..........+.+.....+.............+......+.............+...........+....+..+....+.........+...+.....+.................+...................+.+.......+.+...........+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICUQKCAQEAmjqfvO8PrT6Qwwmw6f4JZbeJ6T45SBZmnQlYqGGbsuBC/u7/tLLK
# 0JyWlzqFvSta4CPR5QOMiqEXBdiH28QcJ2/u1vaHux0qTQ21+xL/JpFRmOnSB3zT
# fxWAfnnbVHTKEnmX6j9BrNH9x47BhrL243pXucRcN6zsuBM2cbYXP95D4NxJXoVm
# erH5XuUvvJv4ju2VVcbFL8gmb2qLmttIaMu5AhBDayi1gY7QVoPQ+NKex9BwW1YE
# z88ovNtrR6LWpi2tbPJpPr5iwdX5X7rHra97YG5HezHbMjHruYlQP+wP6y5yaxIR
# cZi7Lh/YWRBFVOxtBi7lyllchD4GHgPZIQKCAQAgxsVfn68tnIo13EGGICp7noPp
# Xogs24EIjxdCnZREYPHn2caSdYkxzmLi82KWt/x7pIu5D87ALSvTF/t130/cHufE
# 1+IsYiHWGu/7GupJXaoXSBeW7S8nAeUtB11De1GazUU3FcanqT76D4MA/peIBB1H
# 9NfrYur3pD+TsZ0b9uSJ+084FzBws3Z9MVtIU+Sv/uN0Rgc39xx0MNcRdKIpyHVZ
# DXPz+UYzPECkFnL2Qo1SWs1Ds1HxCHAgz/8mvW+u9RIbhUHatpRcIBfdn3GO34UX
# BZs6uHqcZ7A0gjL1jmfLnPC+Eojk507rW4pG+10EeNIL3y9R3w268fVOG5q0Ah0A
# v/5vci+c2Ylycft9xmApK3PqZjSzAoDh4kFOFzAnAyEAsF29Ejs4pVpS+pUI6CST
# pHm7r0GKlNlRH0/evvqBOJ0CAgPr
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# P:   
#     00:9a:3a:9f:bc:ef:0f:ad:3e:90:c3:09:b0:e9:fe:
#     09:65:b7:89:e9:3e:39:48:16:66:9d:09:58:a8:61:
#     9b:b2:e0:42:fe:ee:ff:b4:b2:ca:d0:9c:96:97:3a:
#     85:bd:2b:5a:e0:23:d1:e5:03:8c:8a:a1:17:05:d8:
#     87:db:c4:1c:27:6f:ee:d6:f6:87:bb:1d:2a:4d:0d:
#     b5:fb:12:ff:26:91:51:98:e9:d2:07:7c:d3:7f:15:
#     80:7e:79:db:54:74:ca:12:79:97:ea:3f:41:ac:d1:
#     fd:c7:8e:c1:86:b2:f6:e3:7a:57:b9:c4:5c:37:ac:
#     ec:b8:13:36:71:b6:17:3f:de:43:e0:dc:49:5e:85:
#     66:7a:b1:f9:5e:e5:2f:bc:9b:f8:8e:ed:95:55:c6:
#     c5:2f:c8:26:6f:6a:8b:9a:db:48:68:cb:b9:02:10:
#     43:6b:28:b5:81:8e:d0:56:83:d0:f8:d2:9e:c7:d0:
#     70:5b:56:04:cf:cf:28:bc:db:6b:47:a2:d6:a6:2d:
#     ad:6c:f2:69:3e:be:62:c1:d5:f9:5f:ba:c7:ad:af:
#     7b:60:6e:47:7b:31:db:32:31:eb:b9:89:50:3f:ec:
#     0f:eb:2e:72:6b:12:11:71:98:bb:2e:1f:d8:59:10:
#     45:54:ec:6d:06:2e:e5:ca:59:5c:84:3e:06:1e:03:
#     d9:21
# Q:   
#     00:bf:fe:6f:72:2f:9c:d9:89:72:71:fb:7d:c6:60:
#     29:2b:73:ea:66:34:b3:02:80:e1:e2:41:4e:17
# G:   
#     20:c6:c5:5f:9f:af:2d:9c:8a:35:dc:41:86:20:2a:
#     7b:9e:83:e9:5e:88:2c:db:81:08:8f:17:42:9d:94:
#     44:60:f1:e7:d9:c6:92:75:89:31:ce:62:e2:f3:62:
#     96:b7:fc:7b:a4:8b:b9:0f:ce:c0:2d:2b:d3:17:fb:
#     75:df:4f:dc:1e:e7:c4:d7:e2:2c:62:21:d6:1a:ef:
#     fb:1a:ea:49:5d:aa:17:48:17:96:ed:2f:27:01:e5:
#     2d:07:5d:43:7b:51:9a:cd:45:37:15:c6:a7:a9:3e:
#     fa:0f:83:00:fe:97:88:04:1d:47:f4:d7:eb:62:ea:
#     f7:a4:3f:93:b1:9d:1b:f6:e4:89:fb:4f:38:17:30:
#     70:b3:76:7d:31:5b:48:53:e4:af:fe:e3:74:46:07:
#     37:f7:1c:74:30:d7:11:74:a2:29:c8:75:59:0d:73:
#     f3:f9:46:33:3c:40:a4:16:72:f6:42:8d:52:5a:cd:
#     43:b3:51:f1:08:70:20:cf:ff:26:bd:6f:ae:f5:12:
#     1b:85:41:da:b6:94:5c:20:17:dd:9f:71:8e:df:85:
#     17:05:9b:3a:b8:7a:9c:67:b0:34:82:32:f5:8e:67:
#     cb:9c:f0:be:12:88:e4:e7:4e:eb:5b:8a:46:fb:5d:
#     04:78:d2:0b:df:2f:51:df:0d:ba:f1:f5:4e:1b:9a:
#     b4
# SEED:
#     b0:5d:bd:12:3b:38:a5:5a:52:fa:95:08:e8:24:93:
#     a4:79:bb:af:41:8a:94:d9:51:1f:4f:de:be:fa:81:
#     38:9d
# gindex: 1
# pcounter: 1003
-----------------
ok 1 - DH fips186_4 param gen with verifiable g
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' 2> /dev/null => 1
ok 2 - fips186_4 param gen should fail if DHX is not used
...+.................+.......+....+.......+..+.....+.+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.................+...+....+..+................+...+..........+.+........................+...........+........+.........+..................+.....+.....+...............+......+..............+....+............+..+....+....................+.................+.+.................+.......................+.....+......+.......+...........+.........+....+.+....+....................................+.+..+.......+.........+.+.......+..+.............+........+.+.+............+........+...+.....+.....+.................+.............+.......+...+....+..+..............+....+.......................+................+......+.........+.....+.............+.................+.....+..............+............................+.+.+...+....+..+.+...+...........+..............+.....+....................+.+....+...+.....+.....+.........................+...+..+.+...+..............+.+.......................+...+.+......................+...................+.+..+.......+..+.+.......+..+.+...+..+...+.........+.....+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA512-224' -pkeyopt 'gindex:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICTQKCAQEAsi+LoMhwSR45yIPxVnsDLw3ZkOo84lNYEGdK9KRDy8RbE4GZHQvW
# zLovwRbek73ytZPHk0UkFrHcP0S8QkQT6joyA+C5aINVp6qLN2UF4mWdlhs200Jz
# eAJUXlGKwuRa9Ze/d4FUu0XTn/iVzWJkaZJvFx7aR/lbXLQLBnNR3p5KXaVhOkei
# PnSVM84GDH8YmPXwvfMv1ZY1xO+eaX/Y4zl+G8sEvrgmcx+vZ2nhBGxCzE7Tp3yz
# n/lF8wCmN43zY3CJahzZ2hsyrn/GiqB59Z3Fe4PpW4CVPGA+GR69AiyhEG1Rwlbq
# 9XUwhzX85V0xEfCjnr6AD1mIsQpC6uIFpwKCAQACL1UwzjiyYTkLYT1lM8VGa5gI
# MdlVeG7k4LnnzSP6Q8ngNErnLHRiKw6DNKMhRbcseGkIZ3UaDSVSR9Zni9P2c7Z8
# F71km1jNJ/PIwRw9rHSlsJesqijhZKnQHx2LnkQD51bwcjlxU3Z4wJoZHimQwdu8
# +pTZMwMO08CdffHOaD1rSO+wmBAUq/fXae95QWiTwtLTEQnKBNlm9dPExEpSTPA0
# TJVT8yDJ3XVKgsx0tzzug8oeesbURhl+F/PfN6QBPmyIjJCcfpyZAH9wNk3HMN+l
# xMJv0g7T05JJuIhk3itMn0u+vKpJWIkaoa0/HFWNH5c+t3OL+a99dWSpJZncAh0A
# yJtGw8EqoPPhT2JKQ8+nAavEhNx+e83540JOozAjAx0AAWGOaQOIiR7U3BTIMvkP
# eAyZJ+n/mqsNSp1CHAICA3g=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# P:   
#     00:b2:2f:8b:a0:c8:70:49:1e:39:c8:83:f1:56:7b:
#     03:2f:0d:d9:90:ea:3c:e2:53:58:10:67:4a:f4:a4:
#     43:cb:c4:5b:13:81:99:1d:0b:d6:cc:ba:2f:c1:16:
#     de:93:bd:f2:b5:93:c7:93:45:24:16:b1:dc:3f:44:
#     bc:42:44:13:ea:3a:32:03:e0:b9:68:83:55:a7:aa:
#     8b:37:65:05:e2:65:9d:96:1b:36:d3:42:73:78:02:
#     54:5e:51:8a:c2:e4:5a:f5:97:bf:77:81:54:bb:45:
#     d3:9f:f8:95:cd:62:64:69:92:6f:17:1e:da:47:f9:
#     5b:5c:b4:0b:06:73:51:de:9e:4a:5d:a5:61:3a:47:
#     a2:3e:74:95:33:ce:06:0c:7f:18:98:f5:f0:bd:f3:
#     2f:d5:96:35:c4:ef:9e:69:7f:d8:e3:39:7e:1b:cb:
#     04:be:b8:26:73:1f:af:67:69:e1:04:6c:42:cc:4e:
#     d3:a7:7c:b3:9f:f9:45:f3:00:a6:37:8d:f3:63:70:
#     89:6a:1c:d9:da:1b:32:ae:7f:c6:8a:a0:79:f5:9d:
#     c5:7b:83:e9:5b:80:95:3c:60:3e:19:1e:bd:02:2c:
#     a1:10:6d:51:c2:56:ea:f5:75:30:87:35:fc:e5:5d:
#     31:11:f0:a3:9e:be:80:0f:59:88:b1:0a:42:ea:e2:
#     05:a7
# Q:   
#     00:c8:9b:46:c3:c1:2a:a0:f3:e1:4f:62:4a:43:cf:
#     a7:01:ab:c4:84:dc:7e:7b:cd:f9:e3:42:4e:a3
# G:   
#     02:2f:55:30:ce:38:b2:61:39:0b:61:3d:65:33:c5:
#     46:6b:98:08:31:d9:55:78:6e:e4:e0:b9:e7:cd:23:
#     fa:43:c9:e0:34:4a:e7:2c:74:62:2b:0e:83:34:a3:
#     21:45:b7:2c:78:69:08:67:75:1a:0d:25:52:47:d6:
#     67:8b:d3:f6:73:b6:7c:17:bd:64:9b:58:cd:27:f3:
#     c8:c1:1c:3d:ac:74:a5:b0:97:ac:aa:28:e1:64:a9:
#     d0:1f:1d:8b:9e:44:03:e7:56:f0:72:39:71:53:76:
#     78:c0:9a:19:1e:29:90:c1:db:bc:fa:94:d9:33:03:
#     0e:d3:c0:9d:7d:f1:ce:68:3d:6b:48:ef:b0:98:10:
#     14:ab:f7:d7:69:ef:79:41:68:93:c2:d2:d3:11:09:
#     ca:04:d9:66:f5:d3:c4:c4:4a:52:4c:f0:34:4c:95:
#     53:f3:20:c9:dd:75:4a:82:cc:74:b7:3c:ee:83:ca:
#     1e:7a:c6:d4:46:19:7e:17:f3:df:37:a4:01:3e:6c:
#     88:8c:90:9c:7e:9c:99:00:7f:70:36:4d:c7:30:df:
#     a5:c4:c2:6f:d2:0e:d3:d3:92:49:b8:88:64:de:2b:
#     4c:9f:4b:be:bc:aa:49:58:89:1a:a1:ad:3f:1c:55:
#     8d:1f:97:3e:b7:73:8b:f9:af:7d:75:64:a9:25:99:
#     dc
# SEED:
#     01:61:8e:69:03:88:89:1e:d4:dc:14:c8:32:f9:0f:
#     78:0c:99:27:e9:ff:9a:ab:0d:4a:9d:42:1c
# gindex: 1
# pcounter: 888
-----------------
ok 3 - DH fips186_4 param gen with verifiable g and truncated digest
..+.+.........+......+.+.......+...+....+...+.+.+.....+..+....+.....+.+.............+................+.....+.+......+.+.......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
........+...+...+.+...+...........+....+........+........+..+..+...+....+.+...........+..+...+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'pbits:1024' -pkeyopt 'qbits:160' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBOgKBgQDEWBAjPH5tJ4T/MZ41Faf/DaC2Lxj0XcDBS6eZej+09u4OF7Pz0Dy5
# saDtRETUjKoJ3Qg5BYE9k1JO/0SmVX6ch7Fu2fEFY0bZ5Hnmfrq3GFKoZ8YZH3Rr
# jIknXlrXSM4wu+iHdheR3XHdkI6kpL/mW805gNRT+sn6KbB6opNF0wKBgAuBWbVm
# WW3Vlu+GgNFClJgFb25F4fsziDSCeVz6AdaA4bBvE2PO7+FguFcBvglEGVk8uGwy
# MQpNXdWlntcWSFl2FMk+KroYkEb5CpPG4MeGBIgg4Te2d8TiLuB5EHIXSuQoShLP
# m5sTcQhR6UH8zhQV/v2RRUrzmiFyPfCsWho6AhUAq69buHKC8qxW3YHnU4Exyry5
# 98swGgMVAIKRifk4/n9V8U+1/4ooLInmM5m/AgFP
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# P:   
#     00:c4:58:10:23:3c:7e:6d:27:84:ff:31:9e:35:15:
#     a7:ff:0d:a0:b6:2f:18:f4:5d:c0:c1:4b:a7:99:7a:
#     3f:b4:f6:ee:0e:17:b3:f3:d0:3c:b9:b1:a0:ed:44:
#     44:d4:8c:aa:09:dd:08:39:05:81:3d:93:52:4e:ff:
#     44:a6:55:7e:9c:87:b1:6e:d9:f1:05:63:46:d9:e4:
#     79:e6:7e:ba:b7:18:52:a8:67:c6:19:1f:74:6b:8c:
#     89:27:5e:5a:d7:48:ce:30:bb:e8:87:76:17:91:dd:
#     71:dd:90:8e:a4:a4:bf:e6:5b:cd:39:80:d4:53:fa:
#     c9:fa:29:b0:7a:a2:93:45:d3
# Q:   
#     00:ab:af:5b:b8:72:82:f2:ac:56:dd:81:e7:53:81:
#     31:ca:bc:b9:f7:cb
# G:   
#     0b:81:59:b5:66:59:6d:d5:96:ef:86:80:d1:42:94:
#     98:05:6f:6e:45:e1:fb:33:88:34:82:79:5c:fa:01:
#     d6:80:e1:b0:6f:13:63:ce:ef:e1:60:b8:57:01:be:
#     09:44:19:59:3c:b8:6c:32:31:0a:4d:5d:d5:a5:9e:
#     d7:16:48:59:76:14:c9:3e:2a:ba:18:90:46:f9:0a:
#     93:c6:e0:c7:86:04:88:20:e1:37:b6:77:c4:e2:2e:
#     e0:79:10:72:17:4a:e4:28:4a:12:cf:9b:9b:13:71:
#     08:51:e9:41:fc:ce:14:15:fe:fd:91:45:4a:f3:9a:
#     21:72:3d:f0:ac:5a:1a:3a
# SEED:
#     82:91:89:f9:38:fe:7f:55:f1:4f:b5:ff:8a:28:2c:
#     89:e6:33:99:bf
# pcounter: 79
# h: 2
-----------------
ok 4 - DHX fips186_2 param gen with a selected p and q size with unverifyable g
.....+..........+....+...+.+.........+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.......................+.......+....+.+....+............+.+...+.+.+.+.+..+......+.....+.+.........+....+......+...+..+.....+....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBOwKBgQDGcp2ZDoxpKx4Nqf8N3AaU+zPbu/RT2sxY0V54NEXp0/XN8RKQ0nY1
# XGtSa8g/+fd8WLiLM00KI8xxoTFm5VFDIn22G8Ao67MytG3lENpRk9mymatCTMRe
# d957QARp4x+HL/0XCCMnkJjmoNmMRo4kO6Ny5Qbt9L81uxhq9jCFDwKBgQC3prvY
# rmKzlBqYhtKKU320aj4kCJCVoy4vS/NtRYSOjmr/Jlhdntf490cjLWeNXFjK1VVo
# a5S+U8QssJeyk9JsC60MGqrdRg03zkbtx6tzUMJVE7l/7RtNzk0GVBe8uKN+kcLa
# 50ZBoPsSb/Y6723jhIDhYgDYM+pMXTYvIfMD5AIVALuhKNBcHW25vCAX3MM0kVI2
# aKD3MBoDFQCVT6xcZpCKH5tA9180/C67emrxDQIBbA==
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# P:   
#     00:c6:72:9d:99:0e:8c:69:2b:1e:0d:a9:ff:0d:dc:
#     06:94:fb:33:db:bb:f4:53:da:cc:58:d1:5e:78:34:
#     45:e9:d3:f5:cd:f1:12:90:d2:76:35:5c:6b:52:6b:
#     c8:3f:f9:f7:7c:58:b8:8b:33:4d:0a:23:cc:71:a1:
#     31:66:e5:51:43:22:7d:b6:1b:c0:28:eb:b3:32:b4:
#     6d:e5:10:da:51:93:d9:b2:99:ab:42:4c:c4:5e:77:
#     de:7b:40:04:69:e3:1f:87:2f:fd:17:08:23:27:90:
#     98:e6:a0:d9:8c:46:8e:24:3b:a3:72:e5:06:ed:f4:
#     bf:35:bb:18:6a:f6:30:85:0f
# Q:   
#     00:bb:a1:28:d0:5c:1d:6d:b9:bc:20:17:dc:c3:34:
#     91:52:36:68:a0:f7
# G:   
#     00:b7:a6:bb:d8:ae:62:b3:94:1a:98:86:d2:8a:53:
#     7d:b4:6a:3e:24:08:90:95:a3:2e:2f:4b:f3:6d:45:
#     84:8e:8e:6a:ff:26:58:5d:9e:d7:f8:f7:47:23:2d:
#     67:8d:5c:58:ca:d5:55:68:6b:94:be:53:c4:2c:b0:
#     97:b2:93:d2:6c:0b:ad:0c:1a:aa:dd:46:0d:37:ce:
#     46:ed:c7:ab:73:50:c2:55:13:b9:7f:ed:1b:4d:ce:
#     4d:06:54:17:bc:b8:a3:7e:91:c2:da:e7:46:41:a0:
#     fb:12:6f:f6:3a:ef:6d:e3:84:80:e1:62:00:d8:33:
#     ea:4c:5d:36:2f:21:f3:03:e4
# SEED:
#     95:4f:ac:5c:66:90:8a:1f:9b:40:f7:5f:34:fc:2e:
#     bb:7a:6a:f1:0d
# pcounter: 108
# h: 2
-----------------
ok 5 - DHX fips186_2 param gen with a selected p and q size using aliased
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' 2> /dev/null => 1
ok 6 - DH fips186_2 param gen with a selected p and q size using aliases should fail
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:ffdhe2048' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIBCAKCAQEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz
# +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a
# 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7
# YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi
# 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD
# ssbzSibBsu/6iGtCOGEoXJf//////////wIBAg==
# -----END DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: ffdhe2048
-----------------
ok 7 - DH named group ffdhe selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:ffdhe8192' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIECAKCBAEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz
# +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a
# 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7
# YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi
# 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD
# ssbzSibBsu/6iGtCOGEfz9zeNVs7ZRkDW7w09N75nAI4YbRvydbmyQd62R0mkff3
# 7lmMsPrBhtkcrv4TCYUTknC0EwyTvEN5RPT9RFLi103TZPLiHnH1S/9croKrnJ32
# nuhtK8UiNjoNq8Uhl5sN6todv5pC1cRITgq80Gv6U93vPBsg7j/VnXwl5B0rZp4e
# 8W5vUsMWTfT7eTDp5OWIV7asfV9C1p9tGHdjzx1VA0AEh/VbpX4xzHpxNciG77Qx
# iu1qHgEtnmgyqQdgCpGBMMRtx3j5ca0AOAkpmaMzy4t6Gh25PXFAADwqTs6p+Y0K
# zAqCkc3OyX3Pjsm1Wn+IpGtNtahR9EGC4caKAH5eDdkCC/1ktkUDbHpOZ30sOFMq
# OiO6RELK9T6mO7RUMpt2JMiRe91kscD9TLOOjDNMcBw6za0GV/zP7HGbH1w+TkYE
# HziBR/tM/bR3pSRx96mpaRC4VTIu22NA2KAO8JI1BRHjCr7B//njom5/sp+MGDAj
# w1h+ONoAd9m0dj5OS5Syu8GUxmUed8r5ku6qwCMqKBv2s6c5wSJhFoIK6NtYR6Z8
# vvnJCRtGLVOM1ysDdGrnf15iKSwxFWKoRlBdyC24VDOK5J9SNclbkReMzy3Vys70
# A+ydGBDGJysEWztx+dxrgNY/3UqOmtseaWKmlSbUMWHBpB1XDXk42tSkDjKcz/Rq
# qjatAEz2AMg4HkJaMdlRrmT9sj/OyVCdQ2h/62nt0cxeC4zDvfZLEO+GtjFCo6uI
# KVVbL3R8kyZlyywPHMAb1wIpOIg50q8F5FRQSseLdYKCKEbAujXDX1xZFgzARv2C
# UVQfxoychrAiu3CZh2pGDnRRqKkxCXA/7hwhfmw4JuUsUappHg5CPPyZ6eMWUMEh
# e2JIFs2tmpX51bgBlIjZwKCh/jB1pXfiMYP4HUo/L6RXHvyM4LqKT+i2hV3+crCm
# bt7S+6v75Yow+vq+HF1xqH4vdB74wf6G/qa7/eUwZ38Nl9EdSfeoRD0IIuUGqfRh
# TgEeKpSDj/iM1oyLt8XGQkz//////////wIBAg==
# -----END DH PARAMETERS-----
# DH Parameters: (8192 bit)
# GROUP: ffdhe8192
-----------------
ok 8 - DH named group ffdhe selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:modp_3072' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIBiAKCAYEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb
# IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft
# awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT
# mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh
# fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq
# 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM
# fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq
# ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqTrS
# yv//////////AgEC
# -----END DH PARAMETERS-----
# DH Parameters: (3072 bit)
# GROUP: modp_3072
-----------------
ok 9 - DH named group modp selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:modp_4096' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIICCAKCAgEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb
# IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft
# awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT
# mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh
# fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq
# 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM
# fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq
# ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEI
# ARpyPBKnh+bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O
# +S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW+ftH2EpcM7i16+4G912IXBI
# HNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0BjGZ//////////8CAQI=
# -----END DH PARAMETERS-----
# DH Parameters: (4096 bit)
# GROUP: modp_4096
-----------------
ok 10 - DH named group modp selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'group:dh_2048_256' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICLAKCAQEAh6jmHbS2Zjz/u9GcZRlZmYzu9ghmDdDyXSzu1ENeOwDgDfjx1hlX
# 1Pr330VhsqowFsPZETQJb6o79Cltgw6afCCeDGSXUXq9WoqdMGvPZ+2R+eZyW0dY
# wCLgse9Cdb97bFv8EdRfkIi5QfVOseWbuLw5oL8SMH9cT9twxYGyP3a2Osrhyqa3
# kC1SUmc1SIoO8TxtmlG/pKs62DR3llJNjvahZ7WkGCXZZ+FE5RQFZCUcysuD5rSG
# 9rPKP3lxUGAmwLhX9omWKFbe1AEKvQvmIcOjlgpU5xDDdfJjddcBQQOktUMwwZiv
# EmEW0iduEXFfaTh3+tfvCcrbCUrpHhoVlwKCAQA/syybcxNNCy53UGZg7b1ITKex
# jyHvIFQH9Hk6GguhJRDbwVB3vkY//0/tSqwLtVW+OmwbDGtHsbw3c79+jG9ikBIo
# +MKMuxilWuMTQQAKZQGW+THHelfy3fRj5ensFEt3feYqqrioYorDdtKC1u04ZOZ5
# gkKOvIMdFDSPby+Rk7UEWvJ2cWTh38lnwfs/LlWkvRv/6DucgNBSuYXRguoK2yo7
# cxPT/hTISEseBSWIubfSu9LfAWGZ7NBuFVfNCRWzNTu7ZODsN3/QKDcN+StSx4kU
# KM3GfrYYS1I9HbJGwy9jB4SQ8A741kfRSNR5VFFeIyfP75jFgmZLTA9sxBZZAiEA
# jPg2QqcJoJe0R5l2QBKdopmxpH0es3ULowiw/mT1+9M=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_256
-----------------
ok 11 - DHX RFC5114 named group selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_param:dh_2048_224' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW
# 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5
# S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF
# 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB
# pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451
# uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze
# vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e
# kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2
# xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK
# gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh
# vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId
# AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_224
-----------------
ok 12 - DHX RFC5114 named group selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:2' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW
# 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5
# S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF
# 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB
# pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451
# uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze
# vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e
# kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2
# xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK
# gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh
# vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId
# AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_224
-----------------
ok 13 - DHX RFC5114 named group selection using an id
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBHwKBgQCxC4+WoIDgHd6S3l6uXVTsUsmfvPsGo8aaap3KUtI7YWBz4oZ1oj0Y
# mDjvHi7mUsAT7LSuqQYRIySXXDzUm4O/rMvdfZDEvXCYSI6cIZpzck7/1vrlZEc4
# +qMaT/VbzMChUa9fDci0vUW/N982XBpl5oz9p21NpwjfH7K8LkpDcQKBgQCk0cvV
# w/00EmdlpELvuZkF+BBN0lisUH/WQGz/FCZtMSZv6h5cQVZLd35pD1UE8hMWAhe0
# sBuIal6RVH+eJ0n01/vX07mpLuGQnQ0iY/gKdqaiTAh6CR9THb8KAWm2oorWYqTR
# jnOvoy13nVkY0IvIhY9Nzvl8KiSFXm7rIrOy5QIVAPUYqoeBqN8nirpOfWS3y51J
# RiNT
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# GROUP: dh_1024_160
-----------------
ok 14 - DHX paramgen_type is ignored if the group is set
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' 2> /dev/null => 1
ok 15 - Setting dh_paramgen_type to fips186 should fail for DH keys
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:generator' -pkeyopt 'safeprime-generator:5' 2> /dev/null => 1
ok 16 - safe prime generator should fail for DHX
ok
15-test_gendsa.t ................... 
# The results of this test will end up in test-runs/test_gendsa
1..11
...............+................+......+...+.........+..+.+.+.....+.......+..+.................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
......+.......................+...........+...+...............+.......+..+.........+.+.................+...........................................................+.................+...................+...+..+........+.+..+...+.+.......+..........+.............+........+.....................+.....+.+..+....+..+.........+.......+.......+.............+......+....................+.+.+.....+.+.............+.+.+............+..+.......+................+.............+...........+................+.........+........+.....+.........+...+...+....................+.........+.....+.......+.......+.+.+....+......+....+..+.....................+...+.+...+.+......+..+...+.............+..........+...+........+....+.+......+....................+....+..+.....+....+..+.+......+...............+...+...............+.............+.........+................+...+.....+........+..+.....................................................................................+..+....+...+..........+..+....+..+........+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEAvfJhdPYrOC+shuCWyXFwFGExo5eAvKsbaKvp1drFQNi3zTL2hNFy
# MNzXEmJD+KUb7o+p7395wdPHuwfCi9OBb14bm/wVrh3I514dqqa8xXCCTsc3m/rJ
# qXKYchUemz4t0vx8GmdNvIvNIl/VWTmkPGINe1xIy+GjuNvNkVsYnDphHoa650hX
# VLsPyaZBC0gWsynFM5qOtmXSr19PHe8bqFuvzfipXgjHOwPxS13q36GPyMeJNUcb
# S0e13v2p8NveP97b4iGQ+RTJzKHJ+IlZbiT/G1Q0HlN7TlWsMeKom9OFKYCA0jFm
# SWdxzZPyttYWeGaF7KtHUucpzYcRivQg6QIdANYD8o36zGaBPti/8U2lr8gNSZx+
# XE9XdRVQt7kCggEAe0+6EoKiG6Pi6htydvAIBiAmNH/LutkXwEkzX5NWfovrbxLZ
# MsocB3XyWsaX/u1gswbUyeh/ZVs5ozrYCf5BwuBp9SpfcXLn4r/aZal4XPIlxDhb
# b5vgEKWDQeOFVHuvR1pjE6GC1rXvSTwV7jei5kT8iUWYZ/x5VqnKFXdB+hZKiQLY
# 4TvE7Klmr61RzXtsNpfhJOlRlpb5Bed7FwgTwz3sZ8rdwzl4JkXivdIyPzSPJzgQ
# B6Bttu4M5xu6lNvbvHO6A8qNX0oYnl9onLkmfvNmJzlfb6OzrofxAFWu8qM1cQc3
# kRyvD+aDPCIchCKlsI27PIl/RotSswIKu78sAQ==
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:bd:f2:61:74:f6:2b:38:2f:ac:86:e0:96:c9:71:
#     70:14:61:31:a3:97:80:bc:ab:1b:68:ab:e9:d5:da:
#     c5:40:d8:b7:cd:32:f6:84:d1:72:30:dc:d7:12:62:
#     43:f8:a5:1b:ee:8f:a9:ef:7f:79:c1:d3:c7:bb:07:
#     c2:8b:d3:81:6f:5e:1b:9b:fc:15:ae:1d:c8:e7:5e:
#     1d:aa:a6:bc:c5:70:82:4e:c7:37:9b:fa:c9:a9:72:
#     98:72:15:1e:9b:3e:2d:d2:fc:7c:1a:67:4d:bc:8b:
#     cd:22:5f:d5:59:39:a4:3c:62:0d:7b:5c:48:cb:e1:
#     a3:b8:db:cd:91:5b:18:9c:3a:61:1e:86:ba:e7:48:
#     57:54:bb:0f:c9:a6:41:0b:48:16:b3:29:c5:33:9a:
#     8e:b6:65:d2:af:5f:4f:1d:ef:1b:a8:5b:af:cd:f8:
#     a9:5e:08:c7:3b:03:f1:4b:5d:ea:df:a1:8f:c8:c7:
#     89:35:47:1b:4b:47:b5:de:fd:a9:f0:db:de:3f:de:
#     db:e2:21:90:f9:14:c9:cc:a1:c9:f8:89:59:6e:24:
#     ff:1b:54:34:1e:53:7b:4e:55:ac:31:e2:a8:9b:d3:
#     85:29:80:80:d2:31:66:49:67:71:cd:93:f2:b6:d6:
#     16:78:66:85:ec:ab:47:52:e7:29:cd:87:11:8a:f4:
#     20:e9
# Q:   
#     00:d6:03:f2:8d:fa:cc:66:81:3e:d8:bf:f1:4d:a5:
#     af:c8:0d:49:9c:7e:5c:4f:57:75:15:50:b7:b9
# G:   
#     7b:4f:ba:12:82:a2:1b:a3:e2:ea:1b:72:76:f0:08:
#     06:20:26:34:7f:cb:ba:d9:17:c0:49:33:5f:93:56:
#     7e:8b:eb:6f:12:d9:32:ca:1c:07:75:f2:5a:c6:97:
#     fe:ed:60:b3:06:d4:c9:e8:7f:65:5b:39:a3:3a:d8:
#     09:fe:41:c2:e0:69:f5:2a:5f:71:72:e7:e2:bf:da:
#     65:a9:78:5c:f2:25:c4:38:5b:6f:9b:e0:10:a5:83:
#     41:e3:85:54:7b:af:47:5a:63:13:a1:82:d6:b5:ef:
#     49:3c:15:ee:37:a2:e6:44:fc:89:45:98:67:fc:79:
#     56:a9:ca:15:77:41:fa:16:4a:89:02:d8:e1:3b:c4:
#     ec:a9:66:af:ad:51:cd:7b:6c:36:97:e1:24:e9:51:
#     96:96:f9:05:e7:7b:17:08:13:c3:3d:ec:67:ca:dd:
#     c3:39:78:26:45:e2:bd:d2:32:3f:34:8f:27:38:10:
#     07:a0:6d:b6:ee:0c:e7:1b:ba:94:db:db:bc:73:ba:
#     03:ca:8d:5f:4a:18:9e:5f:68:9c:b9:26:7e:f3:66:
#     27:39:5f:6f:a3:b3:ae:87:f1:00:55:ae:f2:a3:35:
#     71:07:37:91:1c:af:0f:e6:83:3c:22:1c:84:22:a5:
#     b0:8d:bb:3c:89:7f:46:8b:52:b3:02:0a:bb:bf:2c:
#     01
# SEED:
#     71:e3:42:cc:4a:e4:73:2c:03:e0:6a:0f:8d:00:64:
#     e9:da:80:de:44:8c:92:eb:7b:b5:d3:1e:82
# gindex: 1
# pcounter: 894
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -text => 0
ok 1 - genpkey DSA params fips186_4 with verifiable g
...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
........+.+..+..+....+..+.......+....+..............................+......................+........+...+...............+...+.+.+.......+...+...+............+......+...+.....+..........+.........+.....+.............+...............................+...+...+...+.+.....+....+.......+.+..+....+.......................+..+.+....................+....+.....+.....+..+.....+.........+...........+..+....+..........+...+..+...+.+.....+....................+......+.......+............................+....+...+...+..+.....+.+.........+..+................+....+......................+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEAigmevzEayUXJcKB1HqdFkjEHFobQcpfoRLva5snSi14yank12pV3
# D6vQEy6fHYu9bT/MVweIqkCV994k+/UZedj29yuCStr88yD5NnIvsF8xKBFeTue6
# eY1Gi0+PlvHTBzOkTBNrQUX9UaTGkW6hJaCWlQiFfDBNitl7tO4EtRAYkJqwRCnM
# n7CuXo9z1bUkg4wV6vQMulS0RbKqfZyUvrfifapoRo31LBJRNeRs5NCuBghP2r2q
# d48DYsyDYi7E0Mb6uSAFrxmJTojBtaZ8aQYUs4+OOAHBZf22aCKdCwmWbsFKOfPG
# q64fI1ft4rST+FJ1N/PeMSDb46V5MMhH8wIdAOtUrCqTdKOFRdwLJ7bxw+3Gmjgd
# TUo9ynA8fw0CggEAE4K/Z0qttvAH6g+gUtBAmv+/elNb5txYo0bPyScW5V7B/m7S
# mE2eYukzQCDTsZLzcpTXR1nQXpqp/bNlIdR+M/wvR4pD0OMH+qNyIuGBAioDXgoo
# iCk2D3y/Df8tbdFwToEKmVlVQmVUcrQy9V8TlyPiIEASXeH6iXsHLmKoK9lqiVla
# UYTY8bk+EULPEHHd5Z4ZmUWlOD8QbNS9YT7fVtFeI/WYKdFPSap6lanWJzcP8Hur
# Aw7kYCdan1aKNNf7Go9+5W4x/eP9HTspllP2Ky611YChq+BQj7ig6Rgi8qq5Kdlz
# Z5Zo5DVPuGqZRVwFBAhGnR3uCqvHCXDF73MQTA==
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:8a:09:9e:bf:31:1a:c9:45:c9:70:a0:75:1e:a7:
#     45:92:31:07:16:86:d0:72:97:e8:44:bb:da:e6:c9:
#     d2:8b:5e:32:6a:79:35:da:95:77:0f:ab:d0:13:2e:
#     9f:1d:8b:bd:6d:3f:cc:57:07:88:aa:40:95:f7:de:
#     24:fb:f5:19:79:d8:f6:f7:2b:82:4a:da:fc:f3:20:
#     f9:36:72:2f:b0:5f:31:28:11:5e:4e:e7:ba:79:8d:
#     46:8b:4f:8f:96:f1:d3:07:33:a4:4c:13:6b:41:45:
#     fd:51:a4:c6:91:6e:a1:25:a0:96:95:08:85:7c:30:
#     4d:8a:d9:7b:b4:ee:04:b5:10:18:90:9a:b0:44:29:
#     cc:9f:b0:ae:5e:8f:73:d5:b5:24:83:8c:15:ea:f4:
#     0c:ba:54:b4:45:b2:aa:7d:9c:94:be:b7:e2:7d:aa:
#     68:46:8d:f5:2c:12:51:35:e4:6c:e4:d0:ae:06:08:
#     4f:da:bd:aa:77:8f:03:62:cc:83:62:2e:c4:d0:c6:
#     fa:b9:20:05:af:19:89:4e:88:c1:b5:a6:7c:69:06:
#     14:b3:8f:8e:38:01:c1:65:fd:b6:68:22:9d:0b:09:
#     96:6e:c1:4a:39:f3:c6:ab:ae:1f:23:57:ed:e2:b4:
#     93:f8:52:75:37:f3:de:31:20:db:e3:a5:79:30:c8:
#     47:f3
# Q:   
#     00:eb:54:ac:2a:93:74:a3:85:45:dc:0b:27:b6:f1:
#     c3:ed:c6:9a:38:1d:4d:4a:3d:ca:70:3c:7f:0d
# G:   
#     13:82:bf:67:4a:ad:b6:f0:07:ea:0f:a0:52:d0:40:
#     9a:ff:bf:7a:53:5b:e6:dc:58:a3:46:cf:c9:27:16:
#     e5:5e:c1:fe:6e:d2:98:4d:9e:62:e9:33:40:20:d3:
#     b1:92:f3:72:94:d7:47:59:d0:5e:9a:a9:fd:b3:65:
#     21:d4:7e:33:fc:2f:47:8a:43:d0:e3:07:fa:a3:72:
#     22:e1:81:02:2a:03:5e:0a:28:88:29:36:0f:7c:bf:
#     0d:ff:2d:6d:d1:70:4e:81:0a:99:59:55:42:65:54:
#     72:b4:32:f5:5f:13:97:23:e2:20:40:12:5d:e1:fa:
#     89:7b:07:2e:62:a8:2b:d9:6a:89:59:5a:51:84:d8:
#     f1:b9:3e:11:42:cf:10:71:dd:e5:9e:19:99:45:a5:
#     38:3f:10:6c:d4:bd:61:3e:df:56:d1:5e:23:f5:98:
#     29:d1:4f:49:aa:7a:95:a9:d6:27:37:0f:f0:7b:ab:
#     03:0e:e4:60:27:5a:9f:56:8a:34:d7:fb:1a:8f:7e:
#     e5:6e:31:fd:e3:fd:1d:3b:29:96:53:f6:2b:2e:b5:
#     d5:80:a1:ab:e0:50:8f:b8:a0:e9:18:22:f2:aa:b9:
#     29:d9:73:67:96:68:e4:35:4f:b8:6a:99:45:5c:05:
#     04:08:46:9d:1d:ee:0a:ab:c7:09:70:c5:ef:73:10:
#     4c
# SEED:
#     d1:ad:ee:c4:53:ed:27:e2:3d:7d:f6:77:b3:03:c9:
#     02:aa:40:b2:f7:d1:98:c3:0a:97:18:34:9a
# pcounter: 513
# h: 2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_4' -text => 0
ok 2 - genpkey DSA params fips186_4 with unverifiable g
....+.+..........+.....+..+......+..+.....+..+.+.+...+......+.......+..+....+.+...+................+..+...+.........+.+.+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
......+.....+...+..+...........+...................+..................................................+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKQKCAQEAojsf9ah5BIsAFa6EJ876RLq2VT2TX1blWseoGBhkQQQ46VGM7ZWf
# p+dxU4TkvPB0hjKc2yRmnuH71BANjdIE4kPvh3Kmyx9J2sNt2v2kTV4oh06DJTJ6
# xLEydlg8wPte/v7DtLveHMRgWV4wy0w3wEr5X/v8SrWbDLWhtYSMGfDzzNChDqcs
# 6KRkWtUAsEcokAMwF0qBXj73hcnbc94A9IWWphRbk5OBJJ41Ov5yw7SLTzBRIx8r
# +8li7BsnN0ZF7GDAhUezaeCPpqlWdDZXkA/tT2TKZAZ0oTk6kMAZNOVKnbvdt7EJ
# t5Ub/MybS2haYrSEVtVyCyL5+xhmk90lQwIdAO9qp4SASgxUUSe02TKeRbqWTQUR
# 5B6UnY2jUP8CggEBAJOqlpzlOuH3EZm7X4sFEHWg2LZOobu3n2tHrOzDOFN1HCL6
# UtMWA4M2r1+NDbZhLfX9aWf9cRS4oOb230WI4vR2143AFGV80iJy/KopFMRRA/Pr
# 8X1yGY3V+s6LayX8WdavJDodnpNxAVyx2R48GsQSkdxhNm5RZEZzsmFJPyFGl68v
# hritfrl6+FmmFrY3bvlqMdMhxrkat24DpcViAzp9ZECcn7rDx/gdvp59QX/Z6kTi
# vRuxBGcsxB7fgdSmAwSbqdgGhtx3a6r/BCyPUMJlOa370NbjGugopJRbnSTMg8ms
# T6PPwAsoJ1+CW33Hie5EbG0alJtHIc+2QXdGs6Q=
# -----END DSA PARAMETERS-----
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'pbits:2048' -pkeyopt 'qbits:224' -pkeyopt 'digest:SHA512-256' -pkeyopt 'type:fips186_4' => 0
ok 3 - genpkey DSA params fips186_4 with truncated SHA
.......+...............+..........+..+....+.....+......+..+....+.+....+.+....+....+.+...........+.+...+.+.+.+..+......+....+.......+.+.+.+...+.+...+....+...+..+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
...+.....+............+............+.+.+....+.+........+.............+.+........+....+..........+...+..+.+..............+...+.......+.+...+............+...+.+.....+.....+...................+....+................+.+....................+.....+........................+.....+.......+......+..+.........+.+.+.......+........+....+.............+........+....+....+.....+...+...........+.+.........+....+.....+...+.....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEA/aRv6FZp+PIOvdf9W052mDYRVuRBI9+Y3wsc9RCQ3ewVQhF5CTJp
# a5vkjRerdZWLtIjLygwXzKMxZBkMNV4sGSBPxpVHnWCm/+VH7wIdsAMtC2G7yFU0
# ITG2/lz5Sg1wQjcpa3zTaTSigT7bdLxW33aJpgqfycADSoT3RluCwVKLcEnbh7kt
# ScvlSgKYl/E7heDsq3udFSk3ZN4vp7kv/97FUyQgz+Rcjpk+360Pzg4G0FcP+Jok
# Nr+UUXDg3L2fL8wXobClGf77ISDUkusGaNLBWRQUmAUR3+EVSZk3p2D5vE6vi4y0
# 3XkWnYCCNkpWPi2VGY4JA8CcWvf4VkKldwIdAMUNP0uxDOt1ORiq2Idyc497+5xB
# mpLXFT/Vxt8CggEADzLvHRUtGZNLQjDqjVoOwe/bIOu9FPpx+UBWJbvy2Y/V2tFe
# vjC6S9XnsGyYnapU3D4ZMfnAvmJuDv37LtKM9xAFPz7pbxhusHyy2SfFTVboSNah
# /HAsACVc35Lxbb1YirdLrvzDgs1zGCERinj0iMu4qUFePG39wJTdPcHM05jxcrwj
# rGN9nJ1yXU5IkHxNsJf70SfBh3ER4PViTGqILKx0moOInFhM6cK1U3Ebm16Pk/JC
# jFLOZdidYYcqnkwBWcZI+35+97tp5DrWBYwx8ay1iaJDlU46olXaVL4T44jEafQg
# gnMWXi1SSDozk21A4RX6TZYul4Ye8rV0Bl9dAQ==
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:fd:a4:6f:e8:56:69:f8:f2:0e:bd:d7:fd:5b:4e:
#     76:98:36:11:56:e4:41:23:df:98:df:0b:1c:f5:10:
#     90:dd:ec:15:42:11:79:09:32:69:6b:9b:e4:8d:17:
#     ab:75:95:8b:b4:88:cb:ca:0c:17:cc:a3:31:64:19:
#     0c:35:5e:2c:19:20:4f:c6:95:47:9d:60:a6:ff:e5:
#     47:ef:02:1d:b0:03:2d:0b:61:bb:c8:55:34:21:31:
#     b6:fe:5c:f9:4a:0d:70:42:37:29:6b:7c:d3:69:34:
#     a2:81:3e:db:74:bc:56:df:76:89:a6:0a:9f:c9:c0:
#     03:4a:84:f7:46:5b:82:c1:52:8b:70:49:db:87:b9:
#     2d:49:cb:e5:4a:02:98:97:f1:3b:85:e0:ec:ab:7b:
#     9d:15:29:37:64:de:2f:a7:b9:2f:ff:de:c5:53:24:
#     20:cf:e4:5c:8e:99:3e:df:ad:0f:ce:0e:06:d0:57:
#     0f:f8:9a:24:36:bf:94:51:70:e0:dc:bd:9f:2f:cc:
#     17:a1:b0:a5:19:fe:fb:21:20:d4:92:eb:06:68:d2:
#     c1:59:14:14:98:05:11:df:e1:15:49:99:37:a7:60:
#     f9:bc:4e:af:8b:8c:b4:dd:79:16:9d:80:82:36:4a:
#     56:3e:2d:95:19:8e:09:03:c0:9c:5a:f7:f8:56:42:
#     a5:77
# Q:   
#     00:c5:0d:3f:4b:b1:0c:eb:75:39:18:aa:d8:87:72:
#     73:8f:7b:fb:9c:41:9a:92:d7:15:3f:d5:c6:df
# G:   
#     0f:32:ef:1d:15:2d:19:93:4b:42:30:ea:8d:5a:0e:
#     c1:ef:db:20:eb:bd:14:fa:71:f9:40:56:25:bb:f2:
#     d9:8f:d5:da:d1:5e:be:30:ba:4b:d5:e7:b0:6c:98:
#     9d:aa:54:dc:3e:19:31:f9:c0:be:62:6e:0e:fd:fb:
#     2e:d2:8c:f7:10:05:3f:3e:e9:6f:18:6e:b0:7c:b2:
#     d9:27:c5:4d:56:e8:48:d6:a1:fc:70:2c:00:25:5c:
#     df:92:f1:6d:bd:58:8a:b7:4b:ae:fc:c3:82:cd:73:
#     18:21:11:8a:78:f4:88:cb:b8:a9:41:5e:3c:6d:fd:
#     c0:94:dd:3d:c1:cc:d3:98:f1:72:bc:23:ac:63:7d:
#     9c:9d:72:5d:4e:48:90:7c:4d:b0:97:fb:d1:27:c1:
#     87:71:11:e0:f5:62:4c:6a:88:2c:ac:74:9a:83:88:
#     9c:58:4c:e9:c2:b5:53:71:1b:9b:5e:8f:93:f2:42:
#     8c:52:ce:65:d8:9d:61:87:2a:9e:4c:01:59:c6:48:
#     fb:7e:7e:f7:bb:69:e4:3a:d6:05:8c:31:f1:ac:b5:
#     89:a2:43:95:4e:3a:a2:55:da:54:be:13:e3:88:c4:
#     69:f4:20:82:73:16:5e:2d:52:48:3a:33:93:6d:40:
#     e1:15:fa:4d:96:2e:97:86:1e:f2:b5:74:06:5f:5d:
#     01
# SEED:
#     13:b9:92:1a:b1:88:82:9c:a1:18:2c:4a:f0:c2:59:
#     8d:5d:a4:66:9d:ef:ad:f4:2e:70:59:94:fa
# pcounter: 359
# h: 2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -text => 0
ok 4 - genpkey DSA params fips186_2
.......+.....+..........+...+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.....+.........+.......+..+..........+....+.....+......+...+.......+....+.+........+.................+............+.........+........+..........+..+.......+.......+...+.+.....+.+.+..........+.....+.......+..+......+.........+..+...................+...+...+........+..................+.+.+......+..................+...+.........+..+...+.+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -pkeyopt 'dsa_paramgen_bits:1024' -out dsagen.legacy.pem => 0
ok 5 - genpkey DSA params fips186_2 PEM
genpkey: Error setting type:group parameter:
80E2F0B6:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:476:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA -pkeyopt 'type:group' -text => 1
ok 6 - genpkey DSA does not support groups
............+..+....+..................+.......+...+..............+...................+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
...........+.+.+....+...+...+..........+...+.....+......+........+.........+...............+...+.........+.....+.......+.+........+....+....+........+...+.+..+...................+....+..+....+..........+..........+.+..+.........+..............+....+....+........+.......+..........+....+..............+.+...+..+.......+.....+....+..+.+..................................+...+..+...+....+........+....+.+...+.....+......+..+.+.+..........+.....+...............+........+....+...+........+.....+...+.+.........+..+..+........+..+.+...+..+..................+.........+..+.+.......................+..............+...............+...+.....+.........+...+......+........+..+.+.....+........+....+...+.........+........+..+....................................+..+....+..+.+...........+.......+....+.....+.......+......+......+.+..........+..+.......+.........+.....+...+........+.+.........+...+.....+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dsagen.pem => 0
ok 7 - genpkey DSA params fips186_4 PEM
........+.......+...+.+...+....+..+.+....+...........................................+....+....+................+....+.......+.+..+.......+...............+....+.......+..+..+..........................+.......+...+..+.+....+..+...+...+......+..+...................+.+...................+....+.........+....+...+....+.+..........+.+....+.......+.+................+.+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.................+.........................+...+........+.......................................+......+...+......................+.+.........+..........+...+..+....+....+........+.+....+................+...........+.+.............+.+..............+.......................+...............+......+.............+...............+..+....+...........+.......+....+...........+.+.+......+.....+....+....+.......+........+....................+...+.+....+...............+....+......+....+......+............+...+.+....+...........+....+...............+.......+.....................................+............+...+..+.....+......................+.....+.......+..........+.........+...............+..........+.......+.......+....+.+.......................+.....+.+....+.............+.................+.........+..+.........+.+...+...+.+...+.................+.......+...+.................+.....+.+.+.......+.+.+........+............+..................+..+.+...+...........................+............+.................+..............+..............+...+.............................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'pbits:2048' -pkeyopt 'qbits:256' -pkeyopt 'type:fips186_4' -outform DER -out dsagen.der => 0
ok 8 - genpkey DSA params fips186_4 DER
# -----BEGIN PRIVATE KEY-----
# MIIBWgIBADCCATMGByqGSM44BAEwggEmAoGBALBAbbf42CTC9nuCLV0W+sLUqS72
# VDDMmoMnbaFdpca/zyOIr5ibKRpNt/tyg2NwehMRJ+6JaSA1egxPvmcbID3CGgHS
# 3Vch4XweIZZPLAvAe+WAhDxjSzxL0qndg217g0j+Kk3VLW9D3JxnkLcGLatN1znW
# g3isO9Tpyg2rgRX3Ah0ArmN2qN4PvbhW5LUZ6lH8SuVC25Ds92z9nzKlZQKBgBx3
# HxKmYnKvo2HtvWV7oRrqayejBy98QtH9RqP7wBOSI3RIFwDdQhwnW3ykxsEfmBc2
# l5I54FfmFwq9ylsN30RUHm9dy1vw7PSiBWJSjs3P2E9GP88CewS1e/REvO8R+lWK
# Q/eFJpHieONivtcYNeQklAAvlt6QD8Oc90rhghU/BB4CHB2xb782UDZWDhP3HdEE
# pqf3sionh+K9ThMf3ag=
# -----END PRIVATE KEY-----
# Private-Key: (1024 bit)
# priv:
#     1d:b1:6f:bf:36:50:36:56:0e:13:f7:1d:d1:04:a6:
#     a7:f7:b2:2a:27:87:e2:bd:4e:13:1f:dd:a8
# pub: 
#     45:22:5c:fb:a3:76:3a:00:38:4d:9e:61:7e:5d:fe:
#     a0:64:9a:ca:1e:fd:83:39:e3:d9:e3:1e:65:45:3b:
#     f5:3d:08:29:91:ce:c9:14:90:0a:88:b5:7b:70:bc:
#     99:18:71:70:06:4b:a9:d6:e2:ea:eb:16:1a:66:2f:
#     c3:cc:ec:28:0d:cb:a4:ab:54:04:aa:8d:e9:71:ba:
#     24:05:61:cd:34:89:5b:d4:16:06:f9:80:3f:2d:82:
#     83:3c:cf:f8:1b:ac:25:c6:e3:90:1e:56:7d:5c:aa:
#     5e:33:56:ea:62:f8:b3:f5:c2:99:ad:f2:ad:82:77:
#     0c:ac:fb:79:9f:10:43:87
# P:   
#     00:b0:40:6d:b7:f8:d8:24:c2:f6:7b:82:2d:5d:16:
#     fa:c2:d4:a9:2e:f6:54:30:cc:9a:83:27:6d:a1:5d:
#     a5:c6:bf:cf:23:88:af:98:9b:29:1a:4d:b7:fb:72:
#     83:63:70:7a:13:11:27:ee:89:69:20:35:7a:0c:4f:
#     be:67:1b:20:3d:c2:1a:01:d2:dd:57:21:e1:7c:1e:
#     21:96:4f:2c:0b:c0:7b:e5:80:84:3c:63:4b:3c:4b:
#     d2:a9:dd:83:6d:7b:83:48:fe:2a:4d:d5:2d:6f:43:
#     dc:9c:67:90:b7:06:2d:ab:4d:d7:39:d6:83:78:ac:
#     3b:d4:e9:ca:0d:ab:81:15:f7
# Q:   
#     00:ae:63:76:a8:de:0f:bd:b8:56:e4:b5:19:ea:51:
#     fc:4a:e5:42:db:90:ec:f7:6c:fd:9f:32:a5:65
# G:   
#     1c:77:1f:12:a6:62:72:af:a3:61:ed:bd:65:7b:a1:
#     1a:ea:6b:27:a3:07:2f:7c:42:d1:fd:46:a3:fb:c0:
#     13:92:23:74:48:17:00:dd:42:1c:27:5b:7c:a4:c6:
#     c1:1f:98:17:36:97:92:39:e0:57:e6:17:0a:bd:ca:
#     5b:0d:df:44:54:1e:6f:5d:cb:5b:f0:ec:f4:a2:05:
#     62:52:8e:cd:cf:d8:4f:46:3f:cf:02:7b:04:b5:7b:
#     f4:44:bc:ef:11:fa:55:8a:43:f7:85:26:91:e2:78:
#     e3:62:be:d7:18:35:e4:24:94:00:2f:96:de:90:0f:
#     c3:9c:f7:4a:e1:82:15:3f
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.legacy.pem -pkeyopt 'type:fips186_2' -text => 0
ok 9 - genpkey DSA fips186_2 with PEM params
# -----BEGIN PRIVATE KEY-----
# MIICZAIBADCCAjkGByqGSM44BAEwggIsAoIBAQDMXvhrmejC/sxsIdy73DOVDzkV
# 18DHYt8hSbo1Gz1YrR61wBdAjUzEziblzWGrz2LkZ+19AStTcrof/5XnYENsCYv5
# b97gxlcfWzOFIJIS7mC0uoHq5Ok06UYQivbgGlhsni/9/5mqDRFw0hfFHlm/BDnh
# apWDr5K4H5AAPTt6QtoU3+WVFhJzo7mOCZMQ1MiVsMCQQj23phOpTq7DpN71S+JQ
# MxkYKL43DGqxR1s2q8AgmxqwMcKXwo6XCCj0xuoVVuYvXQj43JnHsskxErfNc/Yc
# 5KPodc4hi64A1THaVixublL2PFnefYRGvU1RSigmAnoXbBjaM6x3YPosleotAiEA
# l7UxbJZuhW1WNaoCjhd+7TI/0hfP4Ctx3wqk39BpGIMCggEAEw6+hzm1uuy3tiue
# nvKjZSLeWxAzt3QIsiCpkY/YlmwzR9sTt+88QDq0oRmcGoTqpT1gXepjwlfxUOJj
# H2DpAz3JqzCssxwHP/SQ9ktn/D6odWqSWIO29zgU9cpT2zFqsqodz6Iwa/yZDKLj
# tA5/3cLqfvCoz5xZDMUTXBEPd6xrIp1UBJ58oB6vvgUBCKR0yPC64YpV2kLJAC/h
# eAtaWXzLFN8idpJNF2MF69gkEFkldEdBTXrTpHSD1xiErq6o+TLIIFGxH3TnlE0C
# Ein0xckhbafSNcqhCom7EbYmOXoKf5FZwiq150btqNedVkiJEILlU95kSe98Vmxh
# olvcsgQiAiBrotAOKPz/TQtnaRZfZ7H2PTImNDMpk/2OOds1v4h2/g==
# -----END PRIVATE KEY-----
# Private-Key: (2048 bit)
# priv:
#     6b:a2:d0:0e:28:fc:ff:4d:0b:67:69:16:5f:67:b1:
#     f6:3d:32:26:34:33:29:93:fd:8e:39:db:35:bf:88:
#     76:fe
# pub: 
#     31:fe:a9:46:b7:5c:90:97:22:5e:c7:27:62:15:4f:
#     47:b9:5f:39:ec:fb:fb:99:22:98:4b:c3:e1:8e:71:
#     01:9d:38:5e:c4:f1:72:28:75:61:17:b9:ba:86:c6:
#     4c:1d:60:f4:24:61:d4:65:3c:11:5e:c6:66:31:13:
#     4c:8b:eb:8b:82:e4:21:20:07:67:7b:f7:40:46:58:
#     f7:b3:19:38:93:e3:a1:a5:27:b8:07:fb:c8:d9:a9:
#     69:0f:c4:3d:e3:4d:6b:59:ac:f6:8d:ea:41:48:82:
#     d7:c2:a1:61:e9:19:70:61:c4:c0:e7:7f:bb:af:cb:
#     19:65:da:9c:c7:b8:a8:bc:7d:45:8d:02:05:11:bc:
#     c0:17:da:2c:6e:8c:cf:fc:5c:47:0a:c9:6b:74:4c:
#     15:3c:d9:3c:13:e3:7b:2c:db:dc:16:c0:89:ae:96:
#     39:ec:1d:3c:83:f0:f5:34:04:26:0c:7a:7c:ac:f8:
#     21:52:0b:6f:1d:96:1a:ae:f4:35:a6:90:b7:23:45:
#     ab:95:bd:00:61:64:d3:d6:74:ea:09:e6:ce:a0:7d:
#     32:2e:ac:64:87:44:5a:7a:90:c6:c9:fc:f4:f6:6f:
#     55:1b:e1:2e:cc:f1:da:e8:50:3b:dd:29:0c:e9:36:
#     c7:1c:d6:a0:3a:0a:9e:6a:95:12:53:00:e1:49:b7:
#     76
# P:   
#     00:cc:5e:f8:6b:99:e8:c2:fe:cc:6c:21:dc:bb:dc:
#     33:95:0f:39:15:d7:c0:c7:62:df:21:49:ba:35:1b:
#     3d:58:ad:1e:b5:c0:17:40:8d:4c:c4:ce:26:e5:cd:
#     61:ab:cf:62:e4:67:ed:7d:01:2b:53:72:ba:1f:ff:
#     95:e7:60:43:6c:09:8b:f9:6f:de:e0:c6:57:1f:5b:
#     33:85:20:92:12:ee:60:b4:ba:81:ea:e4:e9:34:e9:
#     46:10:8a:f6:e0:1a:58:6c:9e:2f:fd:ff:99:aa:0d:
#     11:70:d2:17:c5:1e:59:bf:04:39:e1:6a:95:83:af:
#     92:b8:1f:90:00:3d:3b:7a:42:da:14:df:e5:95:16:
#     12:73:a3:b9:8e:09:93:10:d4:c8:95:b0:c0:90:42:
#     3d:b7:a6:13:a9:4e:ae:c3:a4:de:f5:4b:e2:50:33:
#     19:18:28:be:37:0c:6a:b1:47:5b:36:ab:c0:20:9b:
#     1a:b0:31:c2:97:c2:8e:97:08:28:f4:c6:ea:15:56:
#     e6:2f:5d:08:f8:dc:99:c7:b2:c9:31:12:b7:cd:73:
#     f6:1c:e4:a3:e8:75:ce:21:8b:ae:00:d5:31:da:56:
#     2c:6e:6e:52:f6:3c:59:de:7d:84:46:bd:4d:51:4a:
#     28:26:02:7a:17:6c:18:da:33:ac:77:60:fa:2c:95:
#     ea:2d
# Q:   
#     00:97:b5:31:6c:96:6e:85:6d:56:35:aa:02:8e:17:
#     7e:ed:32:3f:d2:17:cf:e0:2b:71:df:0a:a4:df:d0:
#     69:18:83
# G:   
#     13:0e:be:87:39:b5:ba:ec:b7:b6:2b:9e:9e:f2:a3:
#     65:22:de:5b:10:33:b7:74:08:b2:20:a9:91:8f:d8:
#     96:6c:33:47:db:13:b7:ef:3c:40:3a:b4:a1:19:9c:
#     1a:84:ea:a5:3d:60:5d:ea:63:c2:57:f1:50:e2:63:
#     1f:60:e9:03:3d:c9:ab:30:ac:b3:1c:07:3f:f4:90:
#     f6:4b:67:fc:3e:a8:75:6a:92:58:83:b6:f7:38:14:
#     f5:ca:53:db:31:6a:b2:aa:1d:cf:a2:30:6b:fc:99:
#     0c:a2:e3:b4:0e:7f:dd:c2:ea:7e:f0:a8:cf:9c:59:
#     0c:c5:13:5c:11:0f:77:ac:6b:22:9d:54:04:9e:7c:
#     a0:1e:af:be:05:01:08:a4:74:c8:f0:ba:e1:8a:55:
#     da:42:c9:00:2f:e1:78:0b:5a:59:7c:cb:14:df:22:
#     76:92:4d:17:63:05:eb:d8:24:10:59:25:74:47:41:
#     4d:7a:d3:a4:74:83:d7:18:84:ae:ae:a8:f9:32:c8:
#     20:51:b1:1f:74:e7:94:4d:02:12:29:f4:c5:c9:21:
#     6d:a7:d2:35:ca:a1:0a:89:bb:11:b6:26:39:7a:0a:
#     7f:91:59:c2:2a:b5:e7:46:ed:a8:d7:9d:56:48:89:
#     10:82:e5:53:de:64:49:ef:7c:56:6c:61:a2:5b:dc:
#     b2
# SEED:
#     01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f:
#     10:11:12:13:14
# gindex: 1
# pcounter: 25
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.der -pkeyopt 'type:fips186_4' -pkeyopt 'gindex:1' -pkeyopt 'hexseed:0102030405060708090A0B0C0D0E0F1011121314' -pkeyopt 'pcounter:25' -text => 0
ok 10 - genpkey DSA fips186_4 with DER params
genpkey: Error generating DSA key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA => 1
ok 11 - genpkey DSA with no params should fail
ok
15-test_genec.t .................... 
# The results of this test will end up in test-runs/test_genec
1..1144
genpkey: Error generating EC key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC => 1
ok 1 - genpkey EC with no params should fail
genpkey: Error generating EC key
8062F6B6:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1492:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1
ok 2 - genpkey EC with unknown curve name should fail
Using configuration from ../../../test/default.cnf
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgQIfliAe5PCTf1vdF
# B9F9GzVyfCWlxnkiNWqrPYHWPm2hRANCAATpuve4QPtygZfmF+Q2FGOChbZTaRm9
# 6n3YJcgDutQ8N4XuhRuz8/JiaOtKlDunXydXkhV4NnrwHHm2jnbZ58S1
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     40:87:e5:88:07:b9:3c:24:df:d6:f7:45:07:d1:7d:
#     1b:35:72:7c:25:a5:c6:79:22:35:6a:ab:3d:81:d6:
#     3e:6d
# pub:
#     04:e9:ba:f7:b8:40:fb:72:81:97:e6:17:e4:36:14:
#     63:82:85:b6:53:69:19:bd:ea:7d:d8:25:c8:03:ba:
#     d4:3c:37:85:ee:85:1b:b3:f3:f2:62:68:eb:4a:94:
#     3b:a7:5f:27:57:92:15:78:36:7a:f0:1c:79:b6:8e:
#     76:d9:e7:c4:b5
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -provider-path providers -provider base -config ../../../test/default.cnf -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -text => 0
ok 3 - generate a private key and serialize it using the base provider
# -----BEGIN EC PARAMETERS-----
# MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2
# vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI
# cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 4 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0
ok 5 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0
ok 6 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p
# bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb
# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDraQu81tbfI1GgIKPxVFoSADHgAEZ8n+
# HcnPrzHMN68tSXTLAl7r5gQVw/6lZP//wg==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     b6:90:bb:cd:6d:6d:f2:35:1a:02:0a:3f:15:45
# pub:
#     04:67:c9:fe:1d:c9:cf:af:31:cc:37:af:2d:49:74:
#     cb:02:5e:eb:e6:04:15:c3:fe:a5:64:ff:ff:c2
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 7 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0
ok 8 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0
ok 9 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: secp112r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 10 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0
ok 11 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0
ok 12 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA7Hkr3fnrisO0ekAfLLhaEg
# Ax4ABJrS1I1568VY2VdkB3W6EC77nuI+c4vwxC2ONvk=
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     c7:92:bd:df:9e:b8:ac:3b:47:a4:01:f2:cb:85
# pub:
#     04:9a:d2:d4:8d:79:eb:c5:58:d9:57:64:07:75:ba:
#     10:2e:fb:9e:e2:3e:73:8b:f0:c4:2d:8e:36:f9
# ASN1 OID: secp112r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 13 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0
ok 14 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0
ok 15 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA5hJ8JMBfOKCqr2
# XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1pbmdodWFRdVMWwF4L1AQdBEuj
# CrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbfCq/YuNdZfKEFINBLAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (110 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c
# B:   
#     51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09
# Generator (uncompressed):
#     04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43:
#     ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97
# Order: 
#     36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b
# Cofactor:  4 (0x4)
# Seed:
#     00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53:
#     16:c0:5e:0b:d4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 16 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0
ok 17 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0
ok 18 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p
# bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf
# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOLzoKnND/cXr4JaCn85yhIAMeAAQj7zdz
# yVOwt5VFFl+3KDdP57i911tZQWAKMKoW
# -----END PRIVATE KEY-----
# Private-Key: (110 bit)
# priv:
#     2f:3a:0a:9c:d0:ff:71:7a:f8:25:a0:a7:f3:9c
# pub:
#     04:23:ef:37:73:c9:53:b0:b7:95:45:16:5f:b7:28:
#     37:4f:e7:b8:bd:d7:5b:59:41:60:0a:30:aa:16
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c
# B:   
#     51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09
# Generator (uncompressed):
#     04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43:
#     ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97
# Order: 
#     36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b
# Cofactor:  4 (0x4)
# Seed:
#     00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53:
#     16:c0:5e:0b:d4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 19 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0
ok 20 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0
ok 21 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABw==
# -----END EC PARAMETERS-----
# EC-Parameters: (110 bit)
# ASN1 OID: secp112r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 22 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0
ok 23 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0
ok 24 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4dXJsHVqh1sLj/he59TaEg
# Ax4ABHEhBPgdq7R6S01EkEXhDf/Ej88+Zpn3A3/2N2g=
# -----END PRIVATE KEY-----
# Private-Key: (110 bit)
# priv:
#     1d:5c:9b:07:56:a8:75:b0:b8:ff:85:ee:7d:4d
# pub:
#     04:71:21:04:f8:1d:ab:b4:7a:4b:4d:44:90:45:e1:
#     0d:ff:c4:8f:cf:3e:66:99:f7:03:7f:f6:37:68
# ASN1 OID: secp112r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 25 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0
ok 26 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0
ok 27 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGXAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEEP////3/////
# //////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAADg1NaW5naHVhUXUMwDpEc9A2
# eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8AtopLd7XqDAhEA/////gAAAAB1
# ow0bkDihFQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (128 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fc
# B:   
#     00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee:
#     5e:d3
# Generator (uncompressed):
#     04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c:
#     5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd:
#     ed:7a:83
# Order: 
#     00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38:
#     a1:15
# Cofactor:  1 (0x1)
# Seed:
#     00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a:
#     44:73:d0:36:79
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 28 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0
ok 29 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0
ok 30 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9////////
# ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA
# Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At
# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEJ0d02DhXJyqiRXQ
# oSIS61KhJAMiAASQvaK0NUqtaFhRKDhOmu2uJ/WsFbMTC2XLN9bzzGVO4w==
# -----END PRIVATE KEY-----
# Private-Key: (128 bit)
# priv:
#     9d:1d:d3:60:e1:5c:9c:aa:89:15:d0:a1:22:12:eb:
#     52
# pub:
#     04:90:bd:a2:b4:35:4a:ad:68:58:51:28:38:4e:9a:
#     ed:ae:27:f5:ac:15:b3:13:0b:65:cb:37:d6:f3:cc:
#     65:4e:e3
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fc
# B:   
#     00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee:
#     5e:d3
# Generator (uncompressed):
#     04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c:
#     5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd:
#     ed:7a:83
# Order: 
#     00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38:
#     a1:15
# Cofactor:  1 (0x1)
# Seed:
#     00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a:
#     44:73:d0:36:79
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 31 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0
ok 32 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0
ok 33 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHA==
# -----END EC PARAMETERS-----
# EC-Parameters: (128 bit)
# ASN1 OID: secp128r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 34 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0
ok 35 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0
ok 36 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBBY6hvKHdfC7tSpAqMJYC03
# oSQDIgAE+RJjkh/af/XhZX/nIUfCMjwV0cWFuhecHTGFHHkOlBA=
# -----END PRIVATE KEY-----
# Private-Key: (128 bit)
# priv:
#     58:ea:1b:ca:1d:d7:c2:ee:d4:a9:02:a3:09:60:2d:
#     37
# pub:
#     04:f9:12:63:92:1f:da:7f:f5:e1:65:7f:e7:21:47:
#     c2:32:3c:15:d1:c5:85:ba:17:9c:1d:31:85:1c:79:
#     0e:94:10
# ASN1 OID: secp128r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 37 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0
ok 38 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0
ok 39 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGWAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEENYDGZjRs7v+
# v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAATWluZ2h1YVF1EtjwNDH85juI
# 9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG/oBfw0tEAhA/////f////74A
# JHIGE7WjAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (126 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9:
#     ae:e1
# B:   
#     5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a:
#     5d
# Generator (uncompressed):
#     04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb:
#     c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f:
#     c3:4b:44
# Order: 
#     3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5:
#     a3
# Cofactor:  4 (0x4)
# Seed:
#     00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31:
#     fc:e6:3b:88:f4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 40 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0
ok 41 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0
ok 42 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9////////
# ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA
# TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG
# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQOJEz/a505/vTH7H5
# wO2iN6EkAyIABHIMg9P37FQGpmCedVfK7SxF+ZReG8draxzADzFj3mIh
# -----END PRIVATE KEY-----
# Private-Key: (126 bit)
# priv:
#     38:91:33:fd:ae:74:e7:fb:d3:1f:b1:f9:c0:ed:a2:
#     37
# pub:
#     04:72:0c:83:d3:f7:ec:54:06:a6:60:9e:75:57:ca:
#     ed:2c:45:f9:94:5e:1b:c7:6b:6b:1c:c0:0f:31:63:
#     de:62:21
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9:
#     ae:e1
# B:   
#     5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a:
#     5d
# Generator (uncompressed):
#     04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb:
#     c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f:
#     c3:4b:44
# Order: 
#     3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5:
#     a3
# Cofactor:  4 (0x4)
# Seed:
#     00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31:
#     fc:e6:3b:88:f4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 43 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0
ok 44 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0
ok 45 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (126 bit)
# ASN1 OID: secp128r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 46 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0
ok 47 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0
ok 48 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAGMqvgT9vWX7DMBu/kUWt+
# oSQDIgAEUePPYnyYFQ1Qm+FxPb8cBV4nulJ0uqDoPD1OZ68pIqU=
# -----END PRIVATE KEY-----
# Private-Key: (126 bit)
# priv:
#     06:32:ab:e0:4f:db:d6:5f:b0:cc:06:ef:e4:51:6b:
#     7e
# pub:
#     04:51:e3:cf:62:7c:98:15:0d:50:9b:e1:71:3d:bf:
#     1c:05:5e:27:ba:52:74:ba:a0:e8:3c:3d:4e:67:af:
#     29:22:a5
# ASN1 OID: secp128r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 49 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0
ok 50 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0
ok 51 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczAsBBQAAAAA
# AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAcEKQQ7TDgs43qh
# kqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8PwPE/uAhUBAAAAAAAAAAAAAbj6
# Ft+rmsoWtrMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36:
#     f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b:
#     c2:82:86:53:17:33:c3:f0:3c:4f:ee
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df:
#     ab:9a:ca:16:b6:b3
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 52 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0
ok 53 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0
ok 54 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD/////////////
# ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA
# AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw
# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAjBFBKQ9IhleO
# 69pF0VQDD8OttPehLAMqAATU0bf3M1CsZJk8bzaxRRKmbP3CNkEJiv2QI9BollFO
# gp2dRXcAK7Pc
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:8c:11:41:29:0f:48:86:57:8e:eb:da:45:d1:54:
#     03:0f:c3:ad:b4:f7
# pub:
#     04:d4:d1:b7:f7:33:50:ac:64:99:3c:6f:36:b1:45:
#     12:a6:6c:fd:c2:36:41:09:8a:fd:90:23:d0:68:96:
#     51:4e:82:9d:9d:45:77:00:2b:b3:dc
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36:
#     f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b:
#     c2:82:86:53:17:33:c3:f0:3c:4f:ee
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df:
#     ab:9a:ca:16:b6:b3
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 55 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0
ok 56 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0
ok 57 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 58 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0
ok 59 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0
ok 60 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAiWuS1K0ZY5Jb5ub8xWqB
# f5pUeCahLAMqAARfMhwZ6eqmTYfEGd5KzCXtXH7Ya4YZmfXaaw1zd89k+9Qjv3H4
# rPWb
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:89:6b:92:d4:ad:19:63:92:5b:e6:e6:fc:c5:6a:
#     81:7f:9a:54:78:26
# pub:
#     04:5f:32:1c:19:e9:ea:a6:4d:87:c4:19:de:4a:cc:
#     25:ed:5c:7e:d8:6b:86:19:99:f5:da:6b:0d:73:77:
#     cf:64:fb:d4:23:bf:71:f8:ac:f5:9b
# ASN1 OID: secp160k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 61 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0
ok 62 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0
ok 63 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD/////////////////////f////zBDBBT/////
# ////////////////f////AQUHJe+/FS9eotlrPifgdTUrcVl+kUDFQAQU83kLBTW
# luZ2h1YVF1M78/gzRQQpBEqWtWiO9XMoRmRpiWjDi7kTy/yCI6YoVTFolH1Z3MkS
# BCNRN3rF+zICFQEAAAAAAAAAAAAB9Mj5J67TynUiVwIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:fc
# B:   
#     1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4:
#     ad:c5:65:fa:45
# Generator (uncompressed):
#     04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3:
#     8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59:
#     dc:c9:12:04:23:51:37:7a:c5:fb:32
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27:
#     ae:d3:ca:75:22:57
# Cofactor:  1 (0x1)
# Seed:
#     10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53:
#     3b:f3:f8:33:45
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 64 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0
ok 65 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0
ok 66 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4
# n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo
# w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1
# IlcCAQEESjBIAgEBBBUASKOh7GFzQbTioYwsgwfeJe0Qu0qhLAMqAAQolBDguezu
# I8Jo79yZ+zBa4P+BBC7k6ifjKrid4t7/DxHH27yQJ7yv
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:48:a3:a1:ec:61:73:41:b4:e2:a1:8c:2c:83:07:
#     de:25:ed:10:bb:4a
# pub:
#     04:28:94:10:e0:b9:ec:ee:23:c2:68:ef:dc:99:fb:
#     30:5a:e0:ff:81:04:2e:e4:ea:27:e3:2a:b8:9d:e2:
#     de:ff:0f:11:c7:db:bc:90:27:bc:af
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:fc
# B:   
#     1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4:
#     ad:c5:65:fa:45
# Generator (uncompressed):
#     04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3:
#     8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59:
#     dc:c9:12:04:23:51:37:7a:c5:fb:32
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27:
#     ae:d3:ca:75:22:57
# Cofactor:  1 (0x1)
# Seed:
#     10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53:
#     3b:f3:f8:33:45
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 67 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0
ok 68 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0
ok 69 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACA==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 70 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0
ok 71 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0
ok 72 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAKJgVhn6QNK70h7aisNQp
# LVyFbUqhLAMqAAR/Z3rGbFIEwKq72XB1lgkNsGSwfJeTu6f/gE0bZshQgEghEHE8
# TFNi
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:28:98:15:86:7e:90:34:ae:f4:87:b6:a2:b0:d4:
#     29:2d:5c:85:6d:4a
# pub:
#     04:7f:67:7a:c6:6c:52:04:c0:aa:bb:d9:70:75:96:
#     09:0d:b0:64:b0:7c:97:93:bb:a7:ff:80:4d:1b:66:
#     c8:50:80:48:21:10:71:3c:4c:53:62
# ASN1 OID: secp160r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 73 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0
ok 74 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0
ok 75 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT/////
# ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj
# 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN
# +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 76 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0
ok 77 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0
ok 78 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn
# SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw
# 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh
# oWsCAQEESjBIAgEBBBUAgVdMiyM+ilPbWoLHUB7MoKzNNXahLAMqAAQXbEorxxia
# iFHkpYFKrCgMK6n3nZ60j2TSIpcBp6cFKDtoxdhFh5KM
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:81:57:4c:8b:23:3e:8a:53:db:5a:82:c7:50:1e:
#     cc:a0:ac:cd:35:76
# pub:
#     04:17:6c:4a:2b:c7:18:9a:88:51:e4:a5:81:4a:ac:
#     28:0c:2b:a9:f7:9d:9e:b4:8f:64:d2:22:97:01:a7:
#     a7:05:28:3b:68:c5:d8:45:87:92:8c
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 79 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0
ok 80 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0
ok 81 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHg==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 82 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0
ok 83 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0
ok 84 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAbp7mjNCSugFwIvzNCCbG
# mSzgRpGhLAMqAARxtqdmIkdVK9KutLvJMTkfEbkZFgzNGYF3PHojuJnezKa+9IAv
# sxFK
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:6e:9e:e6:8c:d0:92:ba:01:70:22:fc:cd:08:26:
#     c6:99:2c:e0:46:91
# pub:
#     04:71:b6:a7:66:22:47:55:2b:d2:ae:b4:bb:c9:31:
#     39:1f:11:b9:19:16:0c:cd:19:81:77:3c:7a:23:b8:
#     99:de:cc:a6:be:f4:80:2f:b3:11:4a
# ASN1 OID: secp160r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 85 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0
ok 86 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0
ok 87 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQD//////////////////////////v//7jcwNAQY
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAMEMQTbT/EOwFfpriawfQKAt/Q0HaXRsergbH2bLy9tnFYop4RBY9AVvoY0QIKq
# iNleL50CGQD///////////////4m8vwXD2lGanTe/Y0CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fe:ff:ff:ee:37
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7:
#     f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c:
#     56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88:
#     d9:5e:2f:9d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2:
#     fc:17:0f:69:46:6a:74:de:fd:8d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 88 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0
ok 89 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0
ok 90 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkA////////////
# //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9
# my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0
# 3v2NAgEBBFUwUwIBAQQYoD+nbtgdjHb0eH63s4rCPB+mgT1615fooTQDMgAEcxLV
# CrhC7wetxjBChLSASTKMR31O3NUiUIXt+Upc6lfks5cUSRWrmaykgISPbpWj
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     a0:3f:a7:6e:d8:1d:8c:76:f4:78:7e:b7:b3:8a:c2:
#     3c:1f:a6:81:3d:7a:d7:97:e8
# pub:
#     04:73:12:d5:0a:b8:42:ef:07:ad:c6:30:42:84:b4:
#     80:49:32:8c:47:7d:4e:dc:d5:22:50:85:ed:f9:4a:
#     5c:ea:57:e4:b3:97:14:49:15:ab:99:ac:a4:80:84:
#     8f:6e:95:a3
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fe:ff:ff:ee:37
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7:
#     f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c:
#     56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88:
#     d9:5e:2f:9d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2:
#     fc:17:0f:69:46:6a:74:de:fd:8d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 91 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0
ok 92 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0
ok 93 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHw==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: secp192k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 94 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0
ok 95 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0
ok 96 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBiY7W8AyBeJivg4ELqWxxli
# h8IsmY0OuCmhNAMyAAT/e2mwq26QwX+PZdlT83BHc3Uu/MG+FUqx/rnT12tZj6Jr
# CM2mfDnPx24BsFcClAA=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     98:ed:6f:00:c8:17:89:8a:f8:38:10:ba:96:c7:19:
#     62:87:c2:2c:99:8d:0e:b8:29
# pub:
#     04:ff:7b:69:b0:ab:6e:90:c1:7f:8f:65:d9:53:f3:
#     70:47:73:75:2e:fc:c1:be:15:4a:b1:fe:b9:d3:d7:
#     6b:59:8f:a2:6b:08:cd:a6:7c:39:cf:c7:6e:01:b0:
#     57:02:94:00
# ASN1 OID: secp192k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 97 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0
ok 98 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0
ok 99 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQD///////////////////////////////7//+Vt
# MDwEHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAUEOQShRVszTfCZ3zD8KKFppGfp5HB1qQ9+ZQ62t6Rcfgif
# 7X+6NEKCyvvW9+MZ98CwvVniykvbVW1hpQIdAQAAAAAAAAAAAAAAAAAB3OjS7GGE
# yvCpcXafsfcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (225 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d
# A:    0
# B:    5 (0x5)
# Generator (uncompressed):
#     04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4:
#     67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e:
#     08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7:
#     c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 100 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0
ok 101 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0
ok 102 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPgIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A////////////
# ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih
# aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA
# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAKM2fmBJYfGF
# zuNsPC7Ko4WgenOBlFgGufeWRFihPAM6AASfrpDJbA7vqoaA6G16naoaCLFkhinm
# NSNIIKZEAMtDYP2to3ds4sdZb5O46yFuyivGaSWDGwfjPA==
# -----END PRIVATE KEY-----
# Private-Key: (225 bit)
# priv:
#     00:a3:36:7e:60:49:61:f1:85:ce:e3:6c:3c:2e:ca:
#     a3:85:a0:7a:73:81:94:58:06:b9:f7:96:44:58
# pub:
#     04:9f:ae:90:c9:6c:0e:ef:aa:86:80:e8:6d:7a:9d:
#     aa:1a:08:b1:64:86:29:e6:35:23:48:20:a6:44:00:
#     cb:43:60:fd:ad:a3:77:6c:e2:c7:59:6f:93:b8:eb:
#     21:6e:ca:2b:c6:69:25:83:1b:07:e3:3c
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d
# A:    0
# B:    5 (0x5)
# Generator (uncompressed):
#     04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4:
#     67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e:
#     08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7:
#     c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 103 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0
ok 104 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0
ok 105 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIA==
# -----END EC PARAMETERS-----
# EC-Parameters: (225 bit)
# ASN1 OID: secp224k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 106 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0
ok 107 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0
ok 108 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0ApiYdK55I4qkRmqb8fAXs
# 14HBC8KhWhrpaP8ANKE8AzoABDeekSmbyyBi5oj020ZkhmLF+vmiDgS9STqwzLSE
# 6syEXTEWo3cV8rU7QiN+PF5cj8eDB1m4U6/q
# -----END PRIVATE KEY-----
# Private-Key: (225 bit)
# priv:
#     00:a6:26:1d:2b:9e:48:e2:a9:11:9a:a6:fc:7c:05:
#     ec:d7:81:c1:0b:c2:a1:5a:1a:e9:68:ff:00:34
# pub:
#     04:37:9e:91:29:9b:cb:20:62:e6:88:f4:db:46:64:
#     86:62:c5:fa:f9:a2:0e:04:bd:49:3a:b0:cc:b4:84:
#     ea:cc:84:5d:31:16:a3:77:15:f2:b5:3b:42:23:7e:
#     3c:5e:5c:8f:c7:83:07:59:b8:53:af:ea
# ASN1 OID: secp224k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 109 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0
ok 110 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0
ok 111 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/
# MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40
# Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 112 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0
ok 113 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0
ok 114 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf
# o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM
# It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc
# Kj0CAQEEYTBfAgEBBBw9AKFv3VMf2T4NPHtnRtKeQdI8mP1M0N6zKIOnoTwDOgAE
# N1XL5wabJGVuROLezGSqmH4bPzrnuWZpdnF2vpmTz4STvI8niSMVyufFvqFNpbwL
# JDQzCIRtW5Y=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     3d:00:a1:6f:dd:53:1f:d9:3e:0d:3c:7b:67:46:d2:
#     9e:41:d2:3c:98:fd:4c:d0:de:b3:28:83:a7
# pub:
#     04:37:55:cb:e7:06:9b:24:65:6e:44:e2:de:cc:64:
#     aa:98:7e:1b:3f:3a:e7:b9:66:69:76:71:76:be:99:
#     93:cf:84:93:bc:8f:27:89:23:15:ca:e7:c5:be:a1:
#     4d:a5:bc:0b:24:34:33:08:84:6d:5b:96
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 115 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0
ok 116 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0
ok 117 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 118 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0
ok 119 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0
ok 120 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBwwjG3q73kbRfE6YVt1gTWC
# oGCH10tZ2NR4nOxIoTwDOgAEgtpy/JPckpp2NK8xM6Kn9h+NIqqpTsQ1scRtENEt
# XBlIWiWJ5rkMkRXQiqnIlrx3CFXacxf9BDI=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     30:8c:6d:ea:ef:79:1b:45:f1:3a:61:5b:75:81:35:
#     82:a0:60:87:d7:4b:59:d8:d4:78:9c:ec:48
# pub:
#     04:82:da:72:fc:93:dc:92:9a:76:34:af:31:33:a2:
#     a7:f6:1f:8d:22:aa:a9:4e:c4:35:b1:c4:6d:10:d1:
#     2d:5c:19:48:5a:25:89:e6:b9:0c:91:15:d0:8a:a9:
#     c8:96:bc:77:08:55:da:73:17:fd:04:32
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 121 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0
ok 122 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0
ok 123 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQD////////////////////////////////////+
# ///8LzBEBCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcEQQR5vmZ++dy7rFWgYpXOhwsHApv8
# 2y3OKNlZ8oFbFvgXmEg62ncmo8RlXaT7/A4RCKj9F7RIpoVUGZxH0I/7ENS4AiEA
# /////////////////////rqu3OavSKA7v9JejNA2QUECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:
#     ff:fc:2f
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87:
#     0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16:
#     f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc:
#     0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0:
#     8f:fb:10:d4:b8
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0:
#     36:41:41
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 124 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0
ok 125 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0
ok 126 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA////////////
# /////////////////////////v///C8wRAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE
# eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio
# /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ
# NkFBAgEBBG0wawIBAQQgjpzGuFE2FUkjIBq69Xjq9WA7xoTyqwJ27Cl9eaVtES6h
# RANCAAQa2gdF/ZZLXcCeyaLte6vav+eQWhpvqob/SBkuVjXkOJX9WWfP3+aYvhqc
# zcwqxf4TxfEwEFWvAT1Du+TbFYW5
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     8e:9c:c6:b8:51:36:15:49:23:20:1a:ba:f5:78:ea:
#     f5:60:3b:c6:84:f2:ab:02:76:ec:29:7d:79:a5:6d:
#     11:2e
# pub:
#     04:1a:da:07:45:fd:96:4b:5d:c0:9e:c9:a2:ed:7b:
#     ab:da:bf:e7:90:5a:1a:6f:aa:86:ff:48:19:2e:56:
#     35:e4:38:95:fd:59:67:cf:df:e6:98:be:1a:9c:cd:
#     cc:2a:c5:fe:13:c5:f1:30:10:55:af:01:3d:43:bb:
#     e4:db:15:85:b9
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:
#     ff:fc:2f
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87:
#     0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16:
#     f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc:
#     0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0:
#     8f:fb:10:d4:b8
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0:
#     36:41:41
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 127 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0
ok 128 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0
ok 129 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACg==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: secp256k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 130 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0
ok 131 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0
ok 132 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQghFgZOonZNvIiToo9NoAv
# ftsI+Ez2AXEvtnRtafosqz+hRANCAAQozHMU+63uVkz4R1AQtZZGRMegL6UAmBZz
# vTsgN8KoHMHQEoXvGf6eDotiKI536YP7Iwfq1Uumg0M9Fwo/Qm+9
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     84:58:19:3a:89:d9:36:f2:22:4e:8a:3d:36:80:2f:
#     7e:db:08:f8:4c:f6:01:71:2f:b6:74:6d:69:fa:2c:
#     ab:3f
# pub:
#     04:28:cc:73:14:fb:ad:ee:56:4c:f8:47:50:10:b5:
#     96:46:44:c7:a0:2f:a5:00:98:16:73:bd:3b:20:37:
#     c2:a8:1c:c1:d0:12:85:ef:19:fe:9e:0e:8b:62:28:
#     8e:77:e9:83:fb:23:07:ea:d5:4b:a6:83:43:3d:17:
#     0a:3f:42:6f:bd
# ASN1 OID: secp256k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 133 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0
ok 134 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0
ok 135 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBVwIBATA8BgcqhkjOPQEBAjEA////////////////////////////////////
# //////7/////AAAAAAAAAAD/////MHsEMP//////////////////////////////
# ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+
# gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN
# rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe
# OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd
# fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6
# 7OwZaszFKXMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 136 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0
ok 137 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0
ok 138 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD/////////
# /////////////////////////////////v////8AAAAAAAAAAP////8wewQw////
# //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz
# MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D
# FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb
# mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU
# fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP//////////////////////////
# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwaxDGWyf2
# JF9EK6Rgq9+RNjnpRvgttbs3vaCpjIORLG/OtTyr50OpN7pykWJ074O9oWQDYgAE
# qxyGKnWoOva8oL0aMtjvWDiRZNoXVHKmPG1SWNcvOEthih8ou5mTkI9o96843XYW
# XdeVZgBffa8AYZZKAFChY6QaqIjCUyZMQ2Ml0N94tk2h5eu6ZKbuedL5TDutjJzs
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     6b:10:c6:5b:27:f6:24:5f:44:2b:a4:60:ab:df:91:
#     36:39:e9:46:f8:2d:b5:bb:37:bd:a0:a9:8c:83:91:
#     2c:6f:ce:b5:3c:ab:e7:43:a9:37:ba:72:91:62:74:
#     ef:83:bd
# pub:
#     04:ab:1c:86:2a:75:a8:3a:f6:bc:a0:bd:1a:32:d8:
#     ef:58:38:91:64:da:17:54:72:a6:3c:6d:52:58:d7:
#     2f:38:4b:61:8a:1f:28:bb:99:93:90:8f:68:f7:af:
#     38:dd:76:16:5d:d7:95:66:00:5f:7d:af:00:61:96:
#     4a:00:50:a1:63:a4:1a:a8:88:c2:53:26:4c:43:63:
#     25:d0:df:78:b6:4d:a1:e5:eb:ba:64:a6:ee:79:d2:
#     f9:4c:3b:ad:8c:9c:ec
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 139 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0
ok 140 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0
ok 141 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIg==
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 142 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0
ok 143 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0
ok 144 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDCIPIeNrUpZJ+ZUPCTh
# A+qbwI1DIhlGWDXB+u48ZZNPwpOWqfc8HhTKCKxS/HVqafuhZANiAATwP7Jzgka4
# 2yP9BIKMjNTYDv1YadAhJtO1qBm/Iif9BPw2p6qdRGUn/IgMv8nJSNFqO9x1gDMD
# DzSX1VSZ/zl/lPdX6hWXmULcUXx3n/svrHNNlfhTJHaDQXBzYZPYJRQ=
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     88:3c:87:8d:ad:4a:59:27:e6:54:3c:24:e1:03:ea:
#     9b:c0:8d:43:22:19:46:58:35:c1:fa:ee:3c:65:93:
#     4f:c2:93:96:a9:f7:3c:1e:14:ca:08:ac:52:fc:75:
#     6a:69:fb
# pub:
#     04:f0:3f:b2:73:82:46:b8:db:23:fd:04:82:8c:8c:
#     d4:d8:0e:fd:58:69:d0:21:26:d3:b5:a8:19:bf:22:
#     27:fd:04:fc:36:a7:aa:9d:44:65:27:fc:88:0c:bf:
#     c9:c9:48:d1:6a:3b:dc:75:80:33:03:0f:34:97:d5:
#     54:99:ff:39:7f:94:f7:57:ea:15:97:99:42:dc:51:
#     7c:77:9f:fb:2f:ac:73:4d:95:f8:53:24:76:83:41:
#     70:73:61:93:d8:25:14
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 145 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0
ok 146 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0
ok 147 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBwwIBATBNBgcqhkjOPQEBAkIB////////////////////////////////////
# //////////////////////////////////////////////////8wgZ8EQgH/////
# ////////////////////////////////////////////////////////////////
# /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ
# 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX
# OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL
# Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ
# mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ
# AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI
# 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 148 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0
ok 149 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0
ok 150 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH/////////
# ////////////////////////////////////////////////////////////////
# /////////////zCBnwRCAf//////////////////////////////////////////
# ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh
# oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf
# 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV
# tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl
# vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB
# P60HYTU8cIaicsJAiL6Udp/RZlACQgH/////////////////////////////////
# //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB
# 0wIBAQRCAXx9ol6Fb0MIHdqhb/BkKE9XgHdSirJr7CU1aIIkMX9oIcvG2duSi9a2
# cezcp/65IgJoL1qpX+eO+Jl92+ItgWCGoYGJA4GGAAQB0VXoXDS4/ngSU3n0mcE6
# xicbfIGJTrRMXk6KVnms6GnoazWAGhNOVNM/RpjmzB0XLWK4fWmi3AcEqTxbUv5j
# Y10BmL6n6dp3b//YRb/Fziib5V9be8xf9Ly9aof2lk2AP1z6tmmqwR3ZR4ZIDkIu
# Yd1TVFM054biuElbi3Jeb6T/mlE=
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     01:7c:7d:a2:5e:85:6f:43:08:1d:da:a1:6f:f0:64:
#     28:4f:57:80:77:52:8a:b2:6b:ec:25:35:68:82:24:
#     31:7f:68:21:cb:c6:d9:db:92:8b:d6:b6:71:ec:dc:
#     a7:fe:b9:22:02:68:2f:5a:a9:5f:e7:8e:f8:99:7d:
#     db:e2:2d:81:60:86
# pub:
#     04:01:d1:55:e8:5c:34:b8:fe:78:12:53:79:f4:99:
#     c1:3a:c6:27:1b:7c:81:89:4e:b4:4c:5e:4e:8a:56:
#     79:ac:e8:69:e8:6b:35:80:1a:13:4e:54:d3:3f:46:
#     98:e6:cc:1d:17:2d:62:b8:7d:69:a2:dc:07:04:a9:
#     3c:5b:52:fe:63:63:5d:01:98:be:a7:e9:da:77:6f:
#     ff:d8:45:bf:c5:ce:28:9b:e5:5f:5b:7b:cc:5f:f4:
#     bc:bd:6a:87:f6:96:4d:80:3f:5c:fa:b6:69:aa:c1:
#     1d:d9:47:86:48:0e:42:2e:61:dd:53:54:53:34:e7:
#     86:e2:b8:49:5b:8b:72:5e:6f:a4:ff:9a:51
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 151 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0
ok 152 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0
ok 153 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIw==
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 154 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0
ok 155 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0
ok 156 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBectY7asOHpekSt+J
# DY4q8o0rfuZr6+wm78dTx9TJ9H3brRKuKIgrUbN0auxLJ3NZfgZpbydTmxG2NXCN
# AlA+/OehgYkDgYYABAB0Bv2lnFvbiWNqI1RWtPFrmXzCn0ToSDIfjJMRLgPCfbfP
# omcBQJZZcIMeS+RiaADC4JwU5+pCHyZsfQPzqbwRogEDcanQcFYxWwPdZt7jRizG
# rlm0jeupoEeSQYQwdzkkyF6fAj4/XhhmQ5zK3YdrSMazt6HULBX6djT4XbLSVKzY
# qw==
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     01:79:cb:58:ed:ab:0e:1e:97:a4:4a:df:89:0d:8e:
#     2a:f2:8d:2b:7e:e6:6b:eb:ec:26:ef:c7:53:c7:d4:
#     c9:f4:7d:db:ad:12:ae:28:88:2b:51:b3:74:6a:ec:
#     4b:27:73:59:7e:06:69:6f:27:53:9b:11:b6:35:70:
#     8d:02:50:3e:fc:e7
# pub:
#     04:00:74:06:fd:a5:9c:5b:db:89:63:6a:23:54:56:
#     b4:f1:6b:99:7c:c2:9f:44:e8:48:32:1f:8c:93:11:
#     2e:03:c2:7d:b7:cf:a2:67:01:40:96:59:70:83:1e:
#     4b:e4:62:68:00:c2:e0:9c:14:e7:ea:42:1f:26:6c:
#     7d:03:f3:a9:bc:11:a2:01:03:71:a9:d0:70:56:31:
#     5b:03:dd:66:de:e3:46:2c:c6:ae:59:b4:8d:eb:a9:
#     a0:47:92:41:84:30:77:39:24:c8:5e:9f:02:3e:3f:
#     5e:18:66:43:9c:ca:dd:87:6b:48:c6:b3:b7:a1:d4:
#     2c:15:fa:76:34:f8:5d:b2:d2:54:ac:d8:ab
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 157 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0
ok 158 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0
ok 159 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG
# ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9
# gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU
# a8mxtNIoMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 160 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0
ok 161 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0
ok 162 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYZCEF
# GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY
# jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC
# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjXfkR6NzVGy4Vl
# jM9imeqjhtYjXTg29IKhNAMyAARyJYcpJPGAQ0riy1dpwTKO5lRuqLnTY9x9vflb
# JXJILFJcKFy7afpbvBQnm9qeays=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     d7:7e:44:7a:37:35:46:cb:85:65:8c:cf:62:99:ea:
#     a3:86:d6:23:5d:38:36:f4:82
# pub:
#     04:72:25:87:29:24:f1:80:43:4a:e2:cb:57:69:c1:
#     32:8e:e6:54:6e:a8:b9:d3:63:dc:7d:bd:f9:5b:25:
#     72:48:2c:52:5c:28:5c:bb:69:fa:5b:bc:14:27:9b:
#     da:9e:6b:2b
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 163 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0
ok 164 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0
ok 165 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 166 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0
ok 167 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0
ok 168 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBj5Kr9Ow08mWiIsBiRL
# qdpQawtSVGolebChNAMyAATZ0zhC7hyrHEMUYKQw0jMDBSkrD2nmQto9xkrXDY6V
# nM1KN0pavuT0rHjxlsp002U=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     f9:2a:bf:4e:c3:4f:26:5a:22:2c:06:24:4b:a9:da:
#     50:6b:0b:52:54:6a:25:79:b0
# pub:
#     04:d9:d3:38:42:ee:1c:ab:1c:43:14:60:a4:30:d2:
#     33:03:05:29:2b:0f:69:e6:42:da:3d:c6:4a:d7:0d:
#     8e:95:9c:cd:4a:37:4a:5a:be:e4:f4:ac:78:f1:96:
#     ca:74:d3:65
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 169 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0
ok 170 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0
ok 171 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBjMItbfuVxrJeScDWNkpOWYDDk6ohZo
# 2VMDFQAxqS7iAp/RDZAbET6ZBxDw0hrGtgQxBO6iuufhSXhC8t53ac/pyYnAcq1p
# b0gDSmV00R1ptux6Zyu4Kgg98vKwhH3pcLLeFQIZAP///////////////l+xpyTc
# gEGGSNjdMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4:
#     e5:98:0c:39:3a:a2:16:68:d9:53
# Generator (uncompressed):
#     04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9:
#     c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69:
#     b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9:
#     70:b2:de:15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1:
#     a7:24:dc:80:41:86:48:d8:dd:31
# Cofactor:  1 (0x1)
# Seed:
#     31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10:
#     f0:d2:1a:c6:b6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 172 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0
ok 173 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0
ok 174 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYzCLW
# 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu
# orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC
# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBjZ7UONRP0uQrwi
# kGUnFBUQr3vDv55BA/OhNAMyAAQP/l3plFphi1tXXoC2TgSEMkuaoz7+xIxNUIsH
# gS+AJft8pkA4jJAk+XOs+vCWBwE=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     d9:ed:43:8d:44:fd:2e:42:bc:22:90:65:27:14:15:
#     10:af:7b:c3:bf:9e:41:03:f3
# pub:
#     04:0f:fe:5d:e9:94:5a:61:8b:5b:57:5e:80:b6:4e:
#     04:84:32:4b:9a:a3:3e:fe:c4:8c:4d:50:8b:07:81:
#     2f:80:25:fb:7c:a6:40:38:8c:90:24:f9:73:ac:fa:
#     f0:96:07:01
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4:
#     e5:98:0c:39:3a:a2:16:68:d9:53
# Generator (uncompressed):
#     04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9:
#     c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69:
#     b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9:
#     70:b2:de:15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1:
#     a7:24:dc:80:41:86:48:d8:dd:31
# Cofactor:  1 (0x1)
# Seed:
#     31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10:
#     f0:d2:1a:c6:b6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 175 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0
ok 176 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0
ok 177 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 178 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0
ok 179 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0
ok 180 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBjcShxtv/mdTvCYx1Jq
# JzR+0n6g2sA77J6hNAMyAATgJf6MpRL4aZG9rGylt0Mb+csnOEWb8VHCBi+qaWyP
# bWTkgZAIvtp+JPBw9wAQahQ=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     dc:4a:1c:6d:bf:f9:9d:4e:f0:98:c7:52:6a:27:34:
#     7e:d2:7e:a0:da:c0:3b:ec:9e
# pub:
#     04:e0:25:fe:8c:a5:12:f8:69:91:bd:ac:6c:a5:b7:
#     43:1b:f9:cb:27:38:45:9b:f1:51:c2:06:2f:aa:69:
#     6c:8f:6d:64:e4:81:90:08:be:da:7e:24:f0:70:f7:
#     00:10:6a:14
# ASN1 OID: prime192v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 181 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0
ok 182 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0
ok 183 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBgiEj3COVoFyqdCPa7MyUdgp9RiJWvV
# aRYDFQDEaWhENd6zeMS2XKlZHipXYwWaLgQxBH0pd4EAxlodoXg3FliNziuLSu6O
# Io8YljipDyJjczczS0nctmptyPmXisp2SKlDsAIZAP///////////////3pi0DHI
# P0KU9kDsEwIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47:
#     60:a7:d4:62:25:6b:d5:69:16
# Generator (uncompressed):
#     04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d:
#     ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63:
#     73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76:
#     48:a9:43:b0
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62:
#     d0:31:c8:3f:42:94:f6:40:ec:13
# Cofactor:  1 (0x1)
# Seed:
#     c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a:
#     57:63:05:9a:2e
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 184 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0
ok 185 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0
ok 186 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYIhI9
# wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9
# KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC
# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBgsjhsQnra/Ncwm
# b0C1+g3rnIpSVQbAlCuhNAMyAASqXDzq7UcdLIxyKUG/Q8V+bv+RV3Mbve5CP08H
# YZFyytsj9EJ43cWvqcWkA2JnbKM=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     2c:8e:1b:10:9e:b6:bf:35:cc:26:6f:40:b5:fa:0d:
#     eb:9c:8a:52:55:06:c0:94:2b
# pub:
#     04:aa:5c:3c:ea:ed:47:1d:2c:8c:72:29:41:bf:43:
#     c5:7e:6e:ff:91:57:73:1b:bd:ee:42:3f:4f:07:61:
#     91:72:ca:db:23:f4:42:78:dd:c5:af:a9:c5:a4:03:
#     62:67:6c:a3
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47:
#     60:a7:d4:62:25:6b:d5:69:16
# Generator (uncompressed):
#     04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d:
#     ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63:
#     73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76:
#     48:a9:43:b0
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62:
#     d0:31:c8:3f:42:94:f6:40:ec:13
# Cofactor:  1 (0x1)
# Seed:
#     c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a:
#     57:63:05:9a:2e
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 187 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0
ok 188 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0
ok 189 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 190 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0
ok 191 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0
ok 192 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBh5LDqZJO3UWq4RgAMc
# D97CNh7W+XGgqPWhNAMyAAQgjMFBpkx6dVSMbFMUoy50AFzb8CtTjWu1xF8yJnJL
# dAzgdA3gwF5Vof8PYp5tceI=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     79:2c:3a:99:24:ed:d4:5a:ae:11:80:03:1c:0f:de:
#     c2:36:1e:d6:f9:71:a0:a8:f5
# pub:
#     04:20:8c:c1:41:a6:4c:7a:75:54:8c:6c:53:14:a3:
#     2e:74:00:5c:db:f0:2b:53:8d:6b:b5:c4:5f:32:26:
#     72:4b:74:0c:e0:74:0d:e0:c0:5e:55:a1:ff:0f:62:
#     9e:6d:71:e2
# ASN1 OID: prime192v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 193 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0
ok 194 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0
ok 195 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHmsBbDvc8YlB0NZU
# khR1ynGp2y+yfR03eWGFwpQsCgMVAOQ7tGDwuAzAwLB1eY6UgGD4Mht9BD0ED/qW
# PNyogWzMM7hkK+35BcPTWFc9Pyf7vTs8uaqvfevo5OkKXa5uQFTKUwugRlSzaBjO
# Ims5/Mt7AvGuAh5///////////////9///+eXpqfXZBx+9FSJoiQnQsCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca:
#     71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a
# Generator (uncompressed):
#     04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed:
#     f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa:
#     af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b:
#     a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1:
#     ae
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b
# Cofactor:  1 (0x1)
# Seed:
#     e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80:
#     60:f8:32:1b:7d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 196 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0
ok 197 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0
ok 198 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM
# wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r
# 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a
# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeN+2Z3QFfc8+5G0/gpggjUnEralHFEoEa
# uJZxf01coUADPgAEev6dEdmiOXR4+QjOeTkxgeTgBd63Fxu5M1f9lAvSS1ZzDJWZ
# 9fr3O6MrFRfOHdsDhpR6umQiC1N56X6Z
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     37:ed:99:dd:01:5f:73:cf:b9:1b:4f:e0:a6:08:23:
#     52:71:2b:6a:51:c5:12:81:1a:b8:96:71:7f:4d:5c
# pub:
#     04:7a:fe:9d:11:d9:a2:39:74:78:f9:08:ce:79:39:
#     31:81:e4:e0:05:de:b7:17:1b:b9:33:57:fd:94:0b:
#     d2:4b:56:73:0c:95:99:f5:fa:f7:3b:a3:2b:15:17:
#     ce:1d:db:03:86:94:7a:ba:64:22:0b:53:79:e9:7e:
#     99
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca:
#     71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a
# Generator (uncompressed):
#     04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed:
#     f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa:
#     af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b:
#     a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1:
#     ae
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b
# Cofactor:  1 (0x1)
# Seed:
#     e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80:
#     60:f8:32:1b:7d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 199 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0
ok 200 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0
ok 201 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 202 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0
ok 203 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0
ok 204 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeOcQ2LliZ5neOF1lM
# gg/edYXKhSvsEEpixX7U0HHuoUADPgAERx7hwWFXxNrbkd2zdWSXsHHveKbT9HNh
# 106I7ktrNUF7x/4uNGf251acMUTgM+1FNIHR4jkJHQkAlobI
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     39:c4:36:2e:58:99:e6:77:8e:17:59:4c:82:0f:de:
#     75:85:ca:85:2b:ec:10:4a:62:c5:7e:d4:d0:71:ee
# pub:
#     04:47:1e:e1:c1:61:57:c4:da:db:91:dd:b3:75:64:
#     97:b0:71:ef:78:a6:d3:f4:73:61:d7:4e:88:ee:4b:
#     6b:35:41:7b:c7:fe:2e:34:67:f6:e7:56:9c:31:44:
#     e0:33:ed:45:34:81:d1:e2:39:09:1d:09:00:96:86:
#     c8
# ASN1 OID: prime239v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 205 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0
ok 206 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0
ok 207 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHmF/q2gyV2y7/tUN
# mfAknD/uWLlLoAOMeuhMjIMvLAMVAOi0ARYECVMDyjuAmZgr4J/LmuYWBD0EOK8J
# 2YcncFEgySG7Xp4mKWo83PLzV1eg6v2HuDDnWwEl5NvqDscgbaD8AdmwgTKftVXe
# bvRgI33/i+S6Ah5///////////////+AAADPp+hZQ3fUFMA4IbxYIGMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c:
#     3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c
# Generator (uncompressed):
#     04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e:
#     26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30:
#     e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9:
#     b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4:
#     ba
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00:
#     cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63
# Cofactor:  1 (0x1)
# Seed:
#     e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0:
#     9f:cb:9a:e6:16
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 208 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0
ok 209 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0
ok 210 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT
# A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB
# JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo
# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeOmpuEvBR/f9CfQKsh1UD3Ee15roxgKRA
# diBSoaS8oUADPgAEBGdm1niMMTULhcALQZJuhOFF0y7FSyhJbuIuY0Byex1fUA8X
# X/xDB9cMMwftCRoioAIfcLqA4a6kZ6AD
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     3a:6a:6e:12:f0:51:fd:ff:42:7d:02:ac:87:55:03:
#     dc:47:b5:e6:ba:31:80:a4:40:76:20:52:a1:a4:bc
# pub:
#     04:04:67:66:d6:78:8c:31:35:0b:85:c0:0b:41:92:
#     6e:84:e1:45:d3:2e:c5:4b:28:49:6e:e2:2e:63:40:
#     72:7b:1d:5f:50:0f:17:5f:fc:43:07:d7:0c:33:07:
#     ed:09:1a:22:a0:02:1f:70:ba:80:e1:ae:a4:67:a0:
#     03
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c:
#     3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c
# Generator (uncompressed):
#     04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e:
#     26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30:
#     e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9:
#     b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4:
#     ba
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00:
#     cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63
# Cofactor:  1 (0x1)
# Seed:
#     e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0:
#     9f:cb:9a:e6:16
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 211 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0
ok 212 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0
ok 213 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 214 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0
ok 215 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0
ok 216 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQedkZoEBIzFi/mEJMf
# Bv+EjZwiFJutaa6lo59P3GY5oUADPgAECuftKuFNvS09yChJITHbgIm+mE006FZq
# LelgTKqpQRL6lyuqkRJ28Y5QFnzXeueLg4BQxpKivemY2KYE
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     76:46:68:10:12:33:16:2f:e6:10:93:1f:06:ff:84:
#     8d:9c:22:14:9b:ad:69:ae:a5:a3:9f:4f:dc:66:39
# pub:
#     04:0a:e7:ed:2a:e1:4d:bd:2d:3d:c8:28:49:21:31:
#     db:80:89:be:98:4d:34:e8:56:6a:2d:e9:60:4c:aa:
#     a9:41:12:fa:97:2b:aa:91:12:76:f1:8e:50:16:7c:
#     d7:7a:e7:8b:83:80:50:c6:92:a2:bd:e9:98:d8:a6:
#     04
# ASN1 OID: prime239v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 217 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0
ok 218 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0
ok 219 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHiVXBfoqMGZUsfTL
# A9anUKMMJQEC1JiHF9m6FattPgMVAH1zdBaP/jRxtgqFdoahlHXTv6L/BD0EZ2iu
# jhi7ks/PAFyUmqLG2UhT0OZgu/hUsclQX+laFgfmiY85DAa8HVUrrSJvO2/P5Itu
# gYSZrxjj7WzzAh5///////////////9///+XXetBs6YFfDxDIUZSZVECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50:
#     a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e
# Generator (uncompressed):
#     04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2:
#     c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9:
#     5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22:
#     6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c:
#     f3
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51
# Cofactor:  1 (0x1)
# Seed:
#     7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94:
#     75:d3:bf:a2:ff
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 220 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0
ok 221 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0
ok 222 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40
# cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH
# 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r
# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeXx5B50gWQCSQ6IFV2EB2Nk4YEOdk2H/O
# x5mhK/y+oUADPgAEEtWtRHmI4HCFV1O2HKgpGvpES2UQkTcoHU7rGrwcfhcAMCrC
# 4LYVDGo7/ylC3Xci38SK31fTzgabUU/1
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     5f:1e:41:e7:48:16:40:24:90:e8:81:55:d8:40:76:
#     36:4e:18:10:e7:64:d8:7f:ce:c7:99:a1:2b:fc:be
# pub:
#     04:12:d5:ad:44:79:88:e0:70:85:57:53:b6:1c:a8:
#     29:1a:fa:44:4b:65:10:91:37:28:1d:4e:eb:1a:bc:
#     1c:7e:17:00:30:2a:c2:e0:b6:15:0c:6a:3b:ff:29:
#     42:dd:77:22:df:c4:8a:df:57:d3:ce:06:9b:51:4f:
#     f5
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50:
#     a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e
# Generator (uncompressed):
#     04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2:
#     c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9:
#     5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22:
#     6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c:
#     f3
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51
# Cofactor:  1 (0x1)
# Seed:
#     7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94:
#     75:d3:bf:a2:ff
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 223 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0
ok 224 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0
ok 225 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBg==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 226 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0
ok 227 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0
ok 228 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeUiR/M6M5I+aV/k3o
# apv2OLwZyANzB/vNMUCuae7coUADPgAEQ/Vr7yhL68WmY5kYIu+vFj0mEUuPowUT
# 7llnViQmWKWjK7iTZTpR1hH5TRUwchFb5CLgKYISnYNyHluZ
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     52:24:7f:33:a3:39:23:e6:95:fe:4d:e8:6a:9b:f6:
#     38:bc:19:c8:03:73:07:fb:cd:31:40:ae:69:ee:dc
# pub:
#     04:43:f5:6b:ef:28:4b:eb:c5:a6:63:99:18:22:ef:
#     af:16:3d:26:11:4b:8f:a3:05:13:ee:59:67:56:24:
#     26:58:a5:a3:2b:b8:93:65:3a:51:d6:11:f9:4d:15:
#     30:72:11:5b:e4:22:e0:29:82:12:9d:83:72:1e:5b:
#     99
# ASN1 OID: prime239v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 229 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0
ok 230 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0
ok 231 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP//////////
# /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6
# k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+
# kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK
# fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz
# ucrC/GMlUQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 232 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0
ok 233 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0
ok 234 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB
# AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA
# ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV
# AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg
# 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgshjnlnYew98s
# hV4+DwC06vx8zXIRwOw29h+EGut+dEahRANCAAR4j//psl4qsrfdUqqOps9nzI12
# JVkPd4jByY0j7V/mfoZZQIt667lQ3mW2SZF3MHGWFjWHYDKmocyNSGZ4i/yc
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     b2:18:e7:96:76:1e:c3:df:2c:85:5e:3e:0f:00:b4:
#     ea:fc:7c:cd:72:11:c0:ec:36:f6:1f:84:1a:eb:7e:
#     74:46
# pub:
#     04:78:8f:ff:e9:b2:5e:2a:b2:b7:dd:52:aa:8e:a6:
#     cf:67:cc:8d:76:25:59:0f:77:88:c1:c9:8d:23:ed:
#     5f:e6:7e:86:59:40:8b:7a:eb:b9:50:de:65:b6:49:
#     91:77:30:71:96:16:35:87:60:32:a6:a1:cc:8d:48:
#     66:78:8b:fc:9c
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 235 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0
ok 236 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0
ok 237 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 238 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0
ok 239 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0
ok 240 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgSXsK/jpnfnuRMxdO
# 2XvSzTYLyrsMOrWCrG9bhJefC3+hRANCAARXT2Biy3ipb4ei88jZssgKGRYoaYC9
# 2c56iZxkRTBW2rm+Qdy/t2IWMdhgShXOMXIsXFPkTObN95XHT/J+8XXO
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     49:7b:0a:fe:3a:67:7e:7b:91:33:17:4e:d9:7b:d2:
#     cd:36:0b:ca:bb:0c:3a:b5:82:ac:6f:5b:84:97:9f:
#     0b:7f
# pub:
#     04:57:4f:60:62:cb:78:a9:6f:87:a2:f3:c8:d9:b2:
#     c8:0a:19:16:28:69:80:bd:d9:ce:7a:89:9c:64:45:
#     30:56:da:b9:be:41:dc:bf:b7:62:16:31:d8:60:4a:
#     15:ce:31:72:2c:5c:53:e4:4c:e6:cd:f7:95:c7:4f:
#     f2:7e:f1:75:ce
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 241 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0
ok 242 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0
ok 243 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2
# vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI
# cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 244 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0
ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0
ok 246 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p
# bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb
# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDlFnpbvF1o819vhinBfUoSADHgAEx2KG
# B5hrsLVUOV3sUq8kukzgCEECLHWfrENi8g==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     51:67:a5:bb:c5:d6:8f:35:f6:f8:62:9c:17:d4
# pub:
#     04:c7:62:86:07:98:6b:b0:b5:54:39:5d:ec:52:af:
#     24:ba:4c:e0:08:41:02:2c:75:9f:ac:43:62:f2
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 247 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0
ok 248 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0
ok 249 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 250 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0
ok 251 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0
ok 252 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA7DCnUsRbjIioai0tZci6Eg
# Ax4ABLaKHbCYEXgADkA1s+h7aNlvLETwEVMWg9B58Ac=
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     c3:0a:75:2c:45:b8:c8:8a:86:a2:d2:d6:5c:8b
# pub:
#     04:b6:8a:1d:b0:98:11:78:00:0e:40:35:b3:e8:7b:
#     68:d9:6f:2c:44:f0:11:53:16:83:d0:79:f0:07
# ASN1 OID: wap-wsg-idm-ecid-wtls6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 253 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0
ok 254 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0
ok 255 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT/////
# ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj
# 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN
# +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 256 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0
ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0
ok 258 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn
# SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw
# 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh
# oWsCAQEESjBIAgEBBBUA/eChs7P/DfcjIyB0MCjuP6ZNs5ChLAMqAATx/MqMwHQG
# HKvw5HlQU5uhJtMzUYBw6WWPznIJ4Lcwjp2y0yoKBtPh
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:fd:e0:a1:b3:b3:ff:0d:f7:23:23:20:74:30:28:
#     ee:3f:a6:4d:b3:90
# pub:
#     04:f1:fc:ca:8c:c0:74:06:1c:ab:f0:e4:79:50:53:
#     9b:a1:26:d3:33:51:80:70:e9:65:8f:ce:72:09:e0:
#     b7:30:8e:9d:b2:d3:2a:0a:06:d3:e1
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 259 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0
ok 260 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0
ok 261 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls7
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 262 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0
ok 263 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0
ok 264 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAIMS0dSeL23sf51E/dzuG
# c1lbxB+hLAMqAATASfuvT9Bx2Q8HrBDbbfzO2Q8jzsmZJ5P7aVaG4DMZQmS6Y7hy
# K4FU
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:20:c4:b4:75:27:8b:db:7b:1f:e7:51:3f:77:3b:
#     86:73:59:5b:c4:1f
# pub:
#     04:c0:49:fb:af:4f:d0:71:d9:0f:07:ac:10:db:6d:
#     fc:ce:d9:0f:23:ce:c9:99:27:93:fb:69:56:86:e0:
#     33:19:42:64:ba:63:b8:72:2b:81:54
# ASN1 OID: wap-wsg-idm-ecid-wtls7
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 265 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0
ok 266 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0
ok 267 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MHQCAQEwGgYHKoZIzj0BAQIPAP////////////////3nMCAEDgAAAAAAAAAAAAAA
# AAAABA4AAAAAAAAAAAAAAAAAAwQdBAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAA
# AAICDwEAAAAAAAAB7OpVGtg36QIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 268 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0
ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0
ok 270 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A////////////////
# /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA
# AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP
# AJ50ENngV81jrkiQyIVYoSADHgAE+baUZ/zaSgQGDLDSJLufqux25UbNJaJv76kk
# Ng==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:9e:74:10:d9:e0:57:cd:63:ae:48:90:c8:85:58
# pub:
#     04:f9:b6:94:67:fc:da:4a:04:06:0c:b0:d2:24:bb:
#     9f:aa:ec:76:e5:46:cd:25:a2:6f:ef:a9:24:36
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 271 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0
ok 272 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0
ok 273 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls8
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 274 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0
ok 275 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0
ok 276 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8Ab0LP4+fbKG91FUkxHhGh
# IAMeAAQmBz1ZUWGQNJSoeBG9YYdziOPGohyVOhKTk4ZE
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:6f:42:cf:e3:e7:db:28:6f:75:15:49:31:1e:11
# pub:
#     04:26:07:3d:59:51:61:90:34:94:a8:78:11:bd:61:
#     87:73:88:e3:c6:a2:1c:95:3a:12:93:93:86:44
# ASN1 OID: wap-wsg-idm-ecid-wtls8
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 277 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0
ok 278 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0
ok 279 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQD///////////////////////yAjzAsBBQAAAAA
# AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAMEKQQAAAAAAAAA
# AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAACAhUBAAAAAAAAAAAAAc3J
# iuDi3ldKvzMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fc:80:8f
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:01:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0:
#     e2:de:57:4a:bf:33
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 280 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0
ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0
ok 282 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD/////////////
# //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA
# AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA
# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAojKXHaDKY/no
# nmQdD7glCe6JBhihLAMqAARQqRset+Ac+RJxgXQY30+02lVGCMvecfX57WKFumCA
# ScHnqPANj78O
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:a2:32:97:1d:a0:ca:63:f9:e8:9e:64:1d:0f:b8:
#     25:09:ee:89:06:18
# pub:
#     04:50:a9:1b:1e:b7:e0:1c:f9:12:71:81:74:18:df:
#     4f:b4:da:55:46:08:cb:de:71:f5:f9:ed:62:85:ba:
#     60:80:49:c1:e7:a8:f0:0d:8f:bf:0e
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fc:80:8f
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:01:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0:
#     e2:de:57:4a:bf:33
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 283 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0
ok 284 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0
ok 285 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 286 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0
ok 287 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0
ok 288 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUA8E7sbSi57C5+NeIkdEc7
# uvpji9yhLAMqAATDxX6wrEsLhj2Q8Ht42LTyJlY77Ek5sWrjFNV0Y+XCbGC2e5NM
# cpXK
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:f0:4e:ec:6d:28:b9:ec:2e:7e:35:e2:24:74:47:
#     3b:ba:fa:63:8b:dc
# pub:
#     04:c3:c5:7e:b0:ac:4b:0b:86:3d:90:f0:7b:78:d8:
#     b4:f2:26:56:3b:ec:49:39:b1:6a:e3:14:d5:74:63:
#     e5:c2:6c:60:b6:7b:93:4c:72:95:ca
# ASN1 OID: wap-wsg-idm-ecid-wtls9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 289 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0
ok 290 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0
ok 291 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MDwEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdj
# iLX3I/tMIt/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+
# E90pRVxcKj0CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 292 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0
ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0
ok 294 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5
# SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/
# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcstXZ+SSveN76
# AigOwiJqTg5g009VW1fqhrUn26E8AzoABJtkiQYihaBIXnpxCVwzKJtMpXnRACwh
# HGMqhLeRjq6YjrXZGVQ537ExepanOjxr5CRaurtSgLkp
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     b2:d5:d9:f9:24:af:78:de:fa:02:28:0e:c2:22:6a:
#     4e:0e:60:d3:4f:55:5b:57:ea:86:b5:27:db
# pub:
#     04:9b:64:89:06:22:85:a0:48:5e:7a:71:09:5c:33:
#     28:9b:4c:a5:79:d1:00:2c:21:1c:63:2a:84:b7:91:
#     8e:ae:98:8e:b5:d9:19:54:39:df:b1:31:7a:96:a7:
#     3a:3c:6b:e4:24:5a:ba:bb:52:80:b9:29
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 295 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0
ok 296 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0
ok 297 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEDA==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls12
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 298 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0
ok 299 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0
ok 300 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBByZq9BWGHyOcDTC4WSjrgUs
# T5vd7SOfDf5ckHS3oTwDOgAEHo8tMxTQUTdS22RE5QpSR/nQXNGwUb0znaPsVQq3
# s/LMVBPPUGwNsYwVReqLYEuwYX3YrpUdyWY=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     99:ab:d0:56:18:7c:8e:70:34:c2:e1:64:a3:ae:05:
#     2c:4f:9b:dd:ed:23:9f:0d:fe:5c:90:74:b7
# pub:
#     04:1e:8f:2d:33:14:d0:51:37:52:db:64:44:e5:0a:
#     52:47:f9:d0:5c:d1:b0:51:bd:33:9d:a3:ec:55:0a:
#     b7:b3:f2:cc:54:13:cf:50:6c:0d:b1:8c:15:45:ea:
#     8b:60:4b:b0:61:7d:d8:ae:95:1d:c9:66
# ASN1 OID: wap-wsg-idm-ecid-wtls12
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 301 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0
ok 302 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0
ok 303 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBQ0Dnvi
# ooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6otveyVyNhnXlgEKQS+1a8W6j9q
# T2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW2mMhAhUA6V5KX3NwWdxg31mR
# 1FApQJ5g/AkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d:
#     97:e8:f7:c3:00
# B:   
#     1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95:
#     c8:d8:67:5e:58
# Generator (uncompressed):
#     04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb:
#     5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38:
#     f9:47:41:66:9c:97:63:16:da:63:21
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 304 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0
ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0
ok 306 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf
# x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot
# veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW
# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTOg+Qpm5b36RTP
# tY5WYgI1r3uimKEsAyoABJVm+4x8aQO5bQ/m5ikZnDT6lMnjvyVrAhC8eDCAIaEO
# nDaPNNzw6XU=
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     ce:83:e4:29:9b:96:f7:e9:14:cf:b5:8e:56:62:02:
#     35:af:7b:a2:98
# pub:
#     04:95:66:fb:8c:7c:69:03:b9:6d:0f:e6:e6:29:19:
#     9c:34:fa:94:c9:e3:bf:25:6b:02:10:bc:78:30:80:
#     21:a1:0e:9c:36:8f:34:dc:f0:e9:75
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d:
#     97:e8:f7:c3:00
# B:   
#     1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95:
#     c8:d8:67:5e:58
# Generator (uncompressed):
#     04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb:
#     5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38:
#     f9:47:41:66:9c:97:63:16:da:63:21
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 307 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0
ok 308 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0
ok 309 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# ASN1 OID: brainpoolP160r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 310 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0
ok 311 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0
ok 312 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUUEH9w0CGduZoZ9VL
# bBglKrvxD2ChLAMqAAQFdjmWlS67X2jOs0fMCSl7ylhC58XQAizBBDGn3E8U+zWv
# nuU+0ctG
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     50:41:fd:c3:40:86:76:e6:68:67:d5:4b:6c:18:25:
#     2a:bb:f1:0f:60
# pub:
#     04:05:76:39:96:95:2e:bb:5f:68:ce:b3:47:cc:09:
#     29:7b:ca:58:42:e7:c5:d0:02:2c:c1:04:31:a7:dc:
#     4f:14:fb:35:af:9e:e5:3e:d1:cb:46
# ASN1 OID: brainpoolP160r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 313 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0
ok 314 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0
ok 315 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBTpXkpf
# c3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxNfap6C1xV84AEKQSxmbE7mzTv
# wTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFSyeCtAhUA6V5KX3NwWdxg31mR
# 1FApQJ5g/AkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0c
# B:   
#     7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a:
#     0b:5c:55:f3:80
# Generator (uncompressed):
#     04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05:
#     ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0:
#     99:1b:84:24:43:77:21:52:c9:e0:ad
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 316 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0
ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0
ok 318 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf
# x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN
# fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS
# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBR/TqjmqmbOG2gz
# BrCb4I6lBim5nKEsAyoABAJPAFgveBK+GRTzE+ADZKU1KlNTvgh6CVCj1EK2/pzW
# rKZKQKR+Hpo=
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     7f:4e:a8:e6:aa:66:ce:1b:68:33:06:b0:9b:e0:8e:
#     a5:06:29:b9:9c
# pub:
#     04:02:4f:00:58:2f:78:12:be:19:14:f3:13:e0:03:
#     64:a5:35:2a:53:53:be:08:7a:09:50:a3:d4:42:b6:
#     fe:9c:d6:ac:a6:4a:40:a4:7e:1e:9a
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0c
# B:   
#     7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a:
#     0b:5c:55:f3:80
# Generator (uncompressed):
#     04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05:
#     ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0:
#     99:1b:84:24:43:77:21:52:c9:e0:ad
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 319 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0
ok 320 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0
ok 321 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# ASN1 OID: brainpoolP160t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 322 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0
ok 323 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0
ok 324 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQU0pqYU+HLjmoBxCjn
# zIRb76OxyiihLAMqAARoQ0I2zLnJAs2RJ4IQcuM4EtzdEAK7P4w0mOHEjmeKiAEg
# ep9/d+o7
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     d2:9a:98:53:e1:cb:8e:6a:01:c4:28:e7:cc:84:5b:
#     ef:a3:b1:ca:28
# pub:
#     04:68:43:42:36:cc:b9:c9:02:cd:91:27:82:10:72:
#     e3:38:12:dc:dd:10:02:bb:3f:8c:34:98:e1:c4:8e:
#     67:8a:88:01:20:7a:9f:7f:77:ea:3b
# ASN1 OID: brainpoolP160t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 325 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0
ok 326 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0
ok 327 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY
# apEXQHax4OGcOcAx/oaFwcrgQOXGmijvBBhGmijvfCjMo9xyHQRPRJa8yn70FG+/
# JckEMQTAoGR+qrakh1OwM8VssPCQCi9cSFM3X9YUtpCGar1buItfSCjBSQAC5nc/
# ovopm48CGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85:
#     c1:ca:e0:40:e5:c6:9a:28:ef
# B:   
#     46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96:
#     bc:ca:7e:f4:14:6f:bf:25:c9
# Generator (uncompressed):
#     04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0:
#     f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a:
#     bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2:
#     fa:29:9b:8f
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 328 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0
ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0
ok 330 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n
# o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo
# 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W
# FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa
# xKzBAgEBBFUwUwIBAQQYMSXVP4BV79oMXMgWcHrA6/VWRhrZtMKboTQDMgAEbzo6
# R/l8kZ6LDLVw3VjP0choib6HtkLrmipZZ81W/ABAE8gvIxjA8ZhSnH9QsXTs
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     31:25:d5:3f:80:55:ef:da:0c:5c:c8:16:70:7a:c0:
#     eb:f5:56:46:1a:d9:b4:c2:9b
# pub:
#     04:6f:3a:3a:47:f9:7c:91:9e:8b:0c:b5:70:dd:58:
#     cf:d1:c8:68:89:be:87:b6:42:eb:9a:2a:59:67:cd:
#     56:fc:00:40:13:c8:2f:23:18:c0:f1:98:52:9c:7f:
#     50:b1:74:ec
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85:
#     c1:ca:e0:40:e5:c6:9a:28:ef
# B:   
#     46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96:
#     bc:ca:7e:f4:14:6f:bf:25:c9
# Generator (uncompressed):
#     04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0:
#     f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a:
#     bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2:
#     fa:29:9b:8f
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 331 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0
ok 332 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0
ok 333 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQM=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: brainpoolP192r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 334 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0
ok 335 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0
ok 336 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYGSSguz3XZXs5czJS
# uIzzs1MV0jptTk/2oTQDMgAEifPHWbq5Xhtd0tLQ+MfccCzxOX4eHUQGO9qLZiw3
# WzVCHVxXA+80T1/fyoVfqYWZ
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     19:24:a0:bb:3d:d7:65:7b:39:73:32:52:b8:8c:f3:
#     b3:53:15:d2:3a:6d:4e:4f:f6
# pub:
#     04:89:f3:c7:59:ba:b9:5e:1b:5d:d2:d2:d0:f8:c7:
#     dc:70:2c:f1:39:7e:1e:1d:44:06:3b:da:8b:66:2c:
#     37:5b:35:42:1d:5c:57:03:ef:34:4f:5f:df:ca:85:
#     5f:a9:85:99
# ASN1 OID: brainpoolP192r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 337 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0
ok 338 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0
ok 339 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY
# wwL0HZMqNs2no0Ywk9GNt4/OR23hqGKUBBgT1W/67HhoHmj53rQ7Nb7C+2hULieJ
# e3kEMQQ66eWMgvY8MCguH+e79D+nLERq9vRhgSkJfixWZ8IiOpAqtcpEnQCEt+Wz
# 3nzMAckCGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:94
# B:   
#     13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be:
#     c2:fb:68:54:2e:27:89:7b:79
# Generator (uncompressed):
#     04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4:
#     3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67:
#     c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de:
#     7c:cc:01:c9
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 340 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0
ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0
ok 342 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n
# o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv
# +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp
# CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa
# xKzBAgEBBFUwUwIBAQQYKdigkq0RBpOVx0ks1dh+CNa0w+KYurzLoTQDMgAEXy9l
# On+fQTiNjJNDyk7W0euW+rJu7PvQNn8tgzrCJxIXL+kAHRKtzY5CZE235eUB
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     29:d8:a0:92:ad:11:06:93:95:c7:49:2c:d5:d8:7e:
#     08:d6:b4:c3:e2:98:ba:bc:cb
# pub:
#     04:5f:2f:65:3a:7f:9f:41:38:8d:8c:93:43:ca:4e:
#     d6:d1:eb:96:fa:b2:6e:ec:fb:d0:36:7f:2d:83:3a:
#     c2:27:12:17:2f:e9:00:1d:12:ad:cd:8e:42:64:4d:
#     b7:e5:e5:01
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:94
# B:   
#     13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be:
#     c2:fb:68:54:2e:27:89:7b:79
# Generator (uncompressed):
#     04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4:
#     3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67:
#     c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de:
#     7c:cc:01:c9
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 343 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0
ok 344 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0
ok 345 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: brainpoolP192t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 346 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0
ok 347 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0
ok 348 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYMhwzL5uXRiX4LSgu
# 4cMlO+hEnn54HZkwoTQDMgAEvws4RKee11robCPV9TqZtEfFBX6etV77D79ciF4O
# STFvaYnlwAEz2z7XxTwDYcMS
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     32:1c:33:2f:9b:97:46:25:f8:2d:28:2e:e1:c3:25:
#     3b:e8:44:9e:7e:78:1d:99:30
# pub:
#     04:bf:0b:38:44:a7:9e:d7:5a:e8:6c:23:d5:f5:3a:
#     99:b4:47:c5:05:7e:9e:b5:5e:fb:0f:bf:5c:88:5e:
#     0e:49:31:6f:69:89:e5:c0:01:33:db:3e:d7:c5:3c:
#     03:61:c3:12
# ASN1 OID: brainpoolP192t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 349 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0
ok 350 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0
ok 351 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/
# MDwEHGil5iypzmwcKZgDpsFTC1FOGCrYsAQqWcrSn0MEHCWA9jzP5EE4hwcTsakj
# aeM+ITXSZtuzcjhsQAsEOQQNkCmtLH5c9DQII7KofcaMnkzjF0webv3uEsB9WKpW
# 93LAcm8kxrieTs2sJDVLnpnKo/bTdhQCzQIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL
# bd68o6Wnk58CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b:
#     51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43
# B:   
#     25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69:
#     e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b
# Generator (uncompressed):
#     04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d:
#     c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58:
#     aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24:
#     35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 352 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0
ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0
ok 354 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq
# GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK
# 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy
# qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX
# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcy0HZrxqbaPtH
# 5KK6UGZzUox008j/nbg3JOtEWaE8AzoABM09iW1hBU68PUynqGRXMzFMV2JYkZ8X
# Gx1/Uj5Q2Ap+asKdXT2mPMJsEwIosefGSBNgTuYJ1lzT
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     cb:41:d9:af:1a:9b:68:fb:47:e4:a2:ba:50:66:73:
#     52:8c:74:d3:c8:ff:9d:b8:37:24:eb:44:59
# pub:
#     04:cd:3d:89:6d:61:05:4e:bc:3d:4c:a7:a8:64:57:
#     33:31:4c:57:62:58:91:9f:17:1b:1d:7f:52:3e:50:
#     d8:0a:7e:6a:c2:9d:5d:3d:a6:3c:c2:6c:13:02:28:
#     b1:e7:c6:48:13:60:4e:e6:09:d6:5c:d3
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b:
#     51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43
# B:   
#     25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69:
#     e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b
# Generator (uncompressed):
#     04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d:
#     c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58:
#     aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24:
#     35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 355 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0
ok 356 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0
ok 357 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQU=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: brainpoolP224r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 358 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0
ok 359 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0
ok 360 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcUQW0iW6LghpzehXC
# hRb0KqJ28g7YMNp/M4oDbKE8AzoABKjx8Hj+TRg6RvC0bABj1FyFBbx0Vp8Yjdic
# fo1a1DsZd5TxHY9wCkl7aMqKnWxl/31OOG7OtntJ
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     51:05:b4:89:6e:8b:82:1a:73:7a:15:c2:85:16:f4:
#     2a:a2:76:f2:0e:d8:30:da:7f:33:8a:03:6c
# pub:
#     04:a8:f1:f0:78:fe:4d:18:3a:46:f0:b4:6c:00:63:
#     d4:5c:85:05:bc:74:56:9f:18:8d:d8:9c:7e:8d:5a:
#     d4:3b:19:77:94:f1:1d:8f:70:0a:49:7b:68:ca:8a:
#     9d:6c:65:ff:7d:4e:38:6e:ce:b6:7b:49
# ASN1 OID: brainpoolP224r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 361 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0
ok 362 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0
ok 363 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/
# MDwEHNfBNKomQ2aGKhgwJXXR14ewnwdXl9qJ9X7IwPwEHEszfZNBBM177ycb9gzt
# HtINoUwIs7tk8YpgiI0EOQRqseNEziX/OJZCTn/+FHYuy0n4korAx2AptNWAA3Tp
# 9RQ+VozSPz9NfA1LHkHIzA0car1fGkbbTAIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL
# bd68o6Wnk58CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc
# B:   
#     4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e:
#     d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d
# Generator (uncompressed):
#     04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14:
#     76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03:
#     74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e:
#     41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 364 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0
ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0
ok 366 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq
# GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+
# yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/
# /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX
# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcCHorpVQ5YU9G
# zS83fECnstqfdhO/JlC/kL5Wc6E8AzoABNax5cd/DayHa0d1QOBv++nUf0xoLT20
# UHOYWwKoi9gjBPLOm2U8BtqPKRQwaXSXpZRVkTqysmVp
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     08:7a:2b:a5:54:39:61:4f:46:cd:2f:37:7c:40:a7:
#     b2:da:9f:76:13:bf:26:50:bf:90:be:56:73
# pub:
#     04:d6:b1:e5:c7:7f:0d:ac:87:6b:47:75:40:e0:6f:
#     fb:e9:d4:7f:4c:68:2d:3d:b4:50:73:98:5b:02:a8:
#     8b:d8:23:04:f2:ce:9b:65:3c:06:da:8f:29:14:30:
#     69:74:97:a5:94:55:91:3a:b2:b2:65:69
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc
# B:   
#     4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e:
#     d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d
# Generator (uncompressed):
#     04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14:
#     76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03:
#     74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e:
#     41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 367 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0
ok 368 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0
ok 369 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: brainpoolP224t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 370 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0
ok 371 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0
ok 372 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcpIWA7o5mxkQ7gGZS
# GwzppVfp1nL+212Njyay0KE8AzoABCgntMF6XJzdREcgAmnXGT2LJTFP+i5ssH/O
# IumOwuFJh8DsG8Z3pQZ8q9Zd5vnHVfNTVy7eUoE2
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     a4:85:80:ee:8e:66:c6:44:3b:80:66:52:1b:0c:e9:
#     a5:57:e9:d6:72:fe:db:5d:8d:8f:26:b2:d0
# pub:
#     04:28:27:b4:c1:7a:5c:9c:dd:44:47:20:02:69:d7:
#     19:3d:8b:25:31:4f:fa:2e:6c:b0:7f:ce:22:e9:8e:
#     c2:e1:49:87:c0:ec:1b:c6:77:a5:06:7c:ab:d6:5d:
#     e6:f9:c7:55:f3:53:57:2e:de:52:81:36
# ASN1 OID: brainpoolP224t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 373 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0
ok 374 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0
ok 375 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd
# H25TdzBEBCB9Wgl1/CwwV+72dTBBev/n+4BVwSbcXGzpSktE8zC12QQgJtxcbOlK
# S0TzMLXZu9d8v5WEFilc9+HOa8zcGP+MB7YEQQSL0q65y35XyyxLSC/8gbevud4n
# 4eO9I8I6RFO9ms4yYlR++DXD2sT9l/hGGhRhHcnCd0UTLe2OVFwdVMcvBGmXAiEA
# qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff:
#     e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30:
#     b5:d9
# B:   
#     26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c:
#     bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c:
#     07:b6
# Generator (uncompressed):
#     04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81:
#     b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a:
#     ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a:
#     14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54:
#     c7:2f:04:69:97
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 376 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0
ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0
ok 378 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+
# ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgfVoJdfwsMFfu9nUwQXr/5/uAVcEm
# 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE
# i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J
# wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX
# SFanAgEBBG0wawIBAQQgW5XvVc67kx1eFhNYiDp3n98Q6jLExsVmcna3EVSgSWSh
# RANCAAQ6G9nMzlIfJ5jd1MPj7wVWMFbM4BSlmE0nu/5wQUXPy4kcy6cZAqXs3Tpy
# EWNexJ/AGXgxwtXesdGbBhMDPjr/
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     5b:95:ef:55:ce:bb:93:1d:5e:16:13:58:88:3a:77:
#     9f:df:10:ea:32:c4:c6:c5:66:72:76:b7:11:54:a0:
#     49:64
# pub:
#     04:3a:1b:d9:cc:ce:52:1f:27:98:dd:d4:c3:e3:ef:
#     05:56:30:56:cc:e0:14:a5:98:4d:27:bb:fe:70:41:
#     45:cf:cb:89:1c:cb:a7:19:02:a5:ec:dd:3a:72:11:
#     63:5e:c4:9f:c0:19:78:31:c2:d5:de:b1:d1:9b:06:
#     13:03:3e:3a:ff
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff:
#     e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30:
#     b5:d9
# B:   
#     26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c:
#     bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c:
#     07:b6
# Generator (uncompressed):
#     04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81:
#     b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a:
#     ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a:
#     14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54:
#     c7:2f:04:69:97
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 379 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0
ok 380 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0
ok 381 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQc=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: brainpoolP256r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 382 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0
ok 383 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0
ok 384 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEICHfhPRWfIeYzMim
# pMBA0plJhfd38gjws92+vp7EcfnVoUQDQgAEeoeqUv26Oklcf/l6v3NhJrCd3gXA
# 8E07UukjyYKeDBRvZTPgaDyjMxwR7PDTM7OjS9vu3pa6fedeGkl7YOBLYg==
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     21:df:84:f4:56:7c:87:98:cc:c8:a6:a4:c0:40:d2:
#     99:49:85:f7:77:f2:08:f0:b3:dd:be:be:9e:c4:71:
#     f9:d5
# pub:
#     04:7a:87:aa:52:fd:ba:3a:49:5c:7f:f9:7a:bf:73:
#     61:26:b0:9d:de:05:c0:f0:4d:3b:52:e9:23:c9:82:
#     9e:0c:14:6f:65:33:e0:68:3c:a3:33:1c:11:ec:f0:
#     d3:33:b3:a3:4b:db:ee:de:96:ba:7d:e7:5e:1a:49:
#     7b:60:e0:4b:62
# ASN1 OID: brainpoolP256r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 385 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0
ok 386 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0
ok 387 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd
# H25TdzBEBCCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gdH25TdAQgZixhxDDY
# TqT+ZqdzPQt2t7+T68SvL0klauWBAf7pKwQEQQSj6Os8wc/nt3MiE7I6ZWFJr6FC
# xHqvvCt5oZFWLhMF9C2ZbII0OcVtf3si4UZEQX5pvLbeOdAnAB2r6PNbJcm+AiEA
# qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:74
# B:   
#     66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76:
#     b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9:
#     2b:04
# Generator (uncompressed):
#     04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65:
#     61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e:
#     13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1:
#     46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8:
#     f3:5b:25:c9:be
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 388 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0
ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0
ok 390 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+
# ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgqftX26Huqbw+ZgqQnYONcm479iPV
# JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE
# o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+
# aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX
# SFanAgEBBG0wawIBAQQgSUbfvT8XtIEsftob2E9JMFumh8s7cQcVRC/g+/pK6kWh
# RANCAAQzJJDs1fAKlgPW3ll7jq5AU86WQ5WdlFggy1rmRUY1hkYH0zuIi94990yn
# F+DSBuGRs5p4fvNI8Mrt161mQWi+
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     49:46:df:bd:3f:17:b4:81:2c:7e:da:1b:d8:4f:49:
#     30:5b:a6:87:cb:3b:71:07:15:44:2f:e0:fb:fa:4a:
#     ea:45
# pub:
#     04:33:24:90:ec:d5:f0:0a:96:03:d6:de:59:7b:8e:
#     ae:40:53:ce:96:43:95:9d:94:58:20:cb:5a:e6:45:
#     46:35:86:46:07:d3:3b:88:8b:de:3d:f7:4c:a7:17:
#     e0:d2:06:e1:91:b3:9a:78:7e:f3:48:f0:ca:ed:d7:
#     ad:66:41:68:be
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:74
# B:   
#     66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76:
#     b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9:
#     2b:04
# Generator (uncompressed):
#     04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65:
#     61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e:
#     13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1:
#     46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8:
#     f3:5b:25:c9:be
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 391 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0
ok 392 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0
ok 393 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQg=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: brainpoolP256t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 394 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0
ok 395 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0
ok 396 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIIqgGV71XEXl8oRp
# QWaCzkE0LvsVsuWoUQXfAfAIrrfaoUQDQgAEZwfPohMVLD9fgk90YVdYgn2x97MN
# LNyfzlJyn3Hl7RNnp0hHE3iqwJeGmoxosVyDNp2Zt/4ZLNNxXrO5OPMs4Q==
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     8a:a0:19:5e:f5:5c:45:e5:f2:84:69:41:66:82:ce:
#     41:34:2e:fb:15:b2:e5:a8:51:05:df:01:f0:08:ae:
#     b7:da
# pub:
#     04:67:07:cf:a2:13:15:2c:3f:5f:82:4f:74:61:57:
#     58:82:7d:b1:f7:b3:0d:2c:dc:9f:ce:52:72:9f:71:
#     e5:ed:13:67:a7:48:47:13:78:aa:c0:97:86:9a:8c:
#     68:b1:5c:83:36:9d:99:b7:fe:19:2c:d3:71:5e:b3:
#     b9:38:f3:2c:e1
# ASN1 OID: brainpoolP256t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 397 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0
ok 398 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0
ok 399 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5
# 7HiT7Cj81BKx8bMuJzBUBCg+4wtWj7qw+IPM69RtPzu4oqc1E/XredpmGQ6whf+p
# 9JLzdal9hg60BChSCIOUnf28QtOtGYZAaIpv4T9BNJVUtJrMMdzNiEU5gW9etKyP
# sfGmBFEEQ71+mvtT2LhSibzEjuW/5vIBN9EKCH6254ceKhClmccQr40NOeIGERT9
# 0FVF7BzIq0CTJH93J14HQ//tEXGC6qnHeHeqrGrH01JF0WkujuECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b:
#     b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff:
#     a9:f4:92:f3:75:a9:7d:86:0e:b4
# B:   
#     52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a:
#     6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45:
#     39:81:6f:5e:b4:ac:8f:b1:f1:a6
# Generator (uncompressed):
#     04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5:
#     bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10:
#     a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55:
#     45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff:
#     ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52:
#     45:d1:69:2e:8e:e1
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 400 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0
ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0
ok 402 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKD7jC1aPurD4g8zr
# 1G0/O7iipzUT9et52mYZDrCF/6n0kvN1qX2GDrQEKFIIg5Sd/bxC060ZhkBoim/h
# P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI
# frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs
# asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV
# W0TFkxECAQEEgYYwgYMCAQEEKCXn0MUHkK2TVGzd9O03NgMCHb4Aw2fxpQua9wzl
# dHFQpBHu0MteaFyhVANSAATL1kgsLL/GYUTGNrRVJEqqSkOwEsMyGPbmJ37snxLx
# WQvViC6ScUAKNlBZYjr+f8q/STnkhsXxIfYEmjD2+rknJftX9Gru61ej8SnjqPZN
# Gw==
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     25:e7:d0:c5:07:90:ad:93:54:6c:dd:f4:ed:37:36:
#     03:02:1d:be:00:c3:67:f1:a5:0b:9a:f7:0c:e5:74:
#     71:50:a4:11:ee:d0:cb:5e:68:5c
# pub:
#     04:cb:d6:48:2c:2c:bf:c6:61:44:c6:36:b4:55:24:
#     4a:aa:4a:43:b0:12:c3:32:18:f6:e6:27:7e:ec:9f:
#     12:f1:59:0b:d5:88:2e:92:71:40:0a:36:50:59:62:
#     3a:fe:7f:ca:bf:49:39:e4:86:c5:f1:21:f6:04:9a:
#     30:f6:fa:b9:27:25:fb:57:f4:6a:ee:eb:57:a3:f1:
#     29:e3:a8:f6:4d:1b
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b:
#     b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff:
#     a9:f4:92:f3:75:a9:7d:86:0e:b4
# B:   
#     52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a:
#     6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45:
#     39:81:6f:5e:b4:ac:8f:b1:f1:a6
# Generator (uncompressed):
#     04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5:
#     bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10:
#     a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55:
#     45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff:
#     ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52:
#     45:d1:69:2e:8e:e1
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 403 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0
ok 404 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0
ok 405 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQk=
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# ASN1 OID: brainpoolP320r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 406 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0
ok 407 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0
ok 408 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQofvfMbCte6o5v
# UI1gpzp5XXUhql48y7wyCx1cmFDOsE3/ZRydffxKm6FUA1IABKPJvtDwaESmHHBA
# AysSovQjpYN7rHxvq8iamdE/VLhXe+W6r5/upviOlNClLgcLmDffxar1xNIgyxrr
# BeSFjY3SpAX3mXA6aFgoQcQ+DWO2
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     7e:f7:cc:6c:2b:5e:ea:8e:6f:50:8d:60:a7:3a:79:
#     5d:75:21:aa:5e:3c:cb:bc:32:0b:1d:5c:98:50:ce:
#     b0:4d:ff:65:1c:9d:7d:fc:4a:9b
# pub:
#     04:a3:c9:be:d0:f0:68:44:a6:1c:70:40:03:2b:12:
#     a2:f4:23:a5:83:7b:ac:7c:6f:ab:c8:9a:99:d1:3f:
#     54:b8:57:7b:e5:ba:af:9f:ee:a6:f8:8e:94:d0:a5:
#     2e:07:0b:98:37:df:c5:aa:f5:c4:d2:20:cb:1a:eb:
#     05:e4:85:8d:8d:d2:a4:05:f7:99:70:3a:68:58:28:
#     41:c4:3e:0d:63:b6
# ASN1 OID: brainpoolP320r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 409 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0
ok 410 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0
ok 411 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5
# 7HiT7Cj81BKx8bMuJzBUBCjTXkcgNrxPt+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPs
# KPzUErHxsy4kBCin9WHgOOse1WCz0UfbeCATBkwZ8n7SfGeAqvd/uKVHzrW0/vQi
# NANTBFEEklvp+wGvxvtNPn1JkAEPgTQIqxBsTwnLfuB4aMwTb/8zV/YkohvtUmO6
# OnonSD6/ZnHb73q7MOvuCE5YoLB3rUKloJidHucbG5vARV+w0sMCKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:24
# B:   
#     00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78:
#     20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8:
#     a5:47:ce:b5:b4:fe:f4:22:34:03:53
# Generator (uncompressed):
#     04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01:
#     0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc:
#     13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a:
#     27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e:
#     58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b:
#     c0:45:5f:b0:d2:c3
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 412 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0
ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0
ok 414 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKNNeRyA2vE+34Tx4
# XtIB4GX5j8+m9vQN70+Suex4k+wo/NQSsfGzLiQEKKf1YeA46x7VYLPRR9t4IBMG
# TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP
# Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e
# 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV
# W0TFkxECAQEEgYYwgYMCAQEEKH33Two6N6fZP+iLEWT4FcgcFuI3Fpr84zClSIxI
# BJgzcPteAqgWPpmhVANSAARaYcqPQZMxHOQK4Zl14DkhjGwnwynCX1RUGNTznMMj
# Vp8GazReeAt0MDF+wStc3SGup/jUbpwRva37fb69JaRgjvRIKdla7baoAXfw5IiA
# 8A==
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     7d:f7:4f:0a:3a:37:a7:d9:3f:e8:8b:11:64:f8:15:
#     c8:1c:16:e2:37:16:9a:fc:e3:30:a5:48:8c:48:04:
#     98:33:70:fb:5e:02:a8:16:3e:99
# pub:
#     04:5a:61:ca:8f:41:93:31:1c:e4:0a:e1:99:75:e0:
#     39:21:8c:6c:27:c3:29:c2:5f:54:54:18:d4:f3:9c:
#     c3:23:56:9f:06:6b:34:5e:78:0b:74:30:31:7e:c1:
#     2b:5c:dd:21:ae:a7:f8:d4:6e:9c:11:bd:ad:fb:7d:
#     be:bd:25:a4:60:8e:f4:48:29:d9:5a:ed:b6:a8:01:
#     77:f0:e4:88:80:f0
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:24
# B:   
#     00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78:
#     20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8:
#     a5:47:ce:b5:b4:fe:f4:22:34:03:53
# Generator (uncompressed):
#     04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01:
#     0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc:
#     13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a:
#     27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e:
#     58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b:
#     c0:45:5f:b0:d2:c3
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 415 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0
ok 416 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0
ok 417 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQo=
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# ASN1 OID: brainpoolP320t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 418 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0
ok 419 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0
ok 420 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoblO4rpvR553F
# R+TFC6WddcErTdDFZCWfrNl+ymdyZO9RE/JQV6hh/KFUA1IABAd9epec9GRH3uvq
# lr1WdHh7i4tl1FEiYpVCKmWPoWMQVJJZ0owynfglCMAlYgsCcdXbQyRMvt4PPl26
# 5w8ZcsMqFzZmEiy3Tqu1LI7CsDMf
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     6e:53:b8:ae:9b:d1:e7:9d:c5:47:e4:c5:0b:a5:9d:
#     75:c1:2b:4d:d0:c5:64:25:9f:ac:d9:7e:ca:67:72:
#     64:ef:51:13:f2:50:57:a8:61:fc
# pub:
#     04:07:7d:7a:97:9c:f4:64:47:de:eb:ea:96:bd:56:
#     74:78:7b:8b:8b:65:d4:51:22:62:95:42:2a:65:8f:
#     a1:63:10:54:92:59:d2:8c:32:9d:f8:25:08:c0:25:
#     62:0b:02:71:d5:db:43:24:4c:be:de:0f:3e:5d:ba:
#     e7:0f:19:72:c3:2a:17:36:66:12:2c:b7:4e:ab:b5:
#     2c:8e:c2:b0:33:1f
# ASN1 OID: brainpoolP320t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 421 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0
ok 422 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0
ok 423 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa
# GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMHvDgsY9jBUMPHIICs4Fr6DCvqKOT7In
# hxORZe+6kfkPiqWBSlA61OsEqMfdIs4oJgQwBKjH3SLOKCaLObVUFvBEfC+3feEH
# 3NKmLogOpT7rYtV8tDkCldvJlDq3hpb6UEwRBGEEHRxk8GjPRf+ipjqBt8E/a4hH
# o+d+8U/j23/K/gy9EOjoJuA0NtZGqu+HsuJH1K8eir4ddSD5wqRcseuOlc/VUmK3
# Cyn+7Fhk4ZwFT/mRKSgORkYhd5GBEUKCA0EmPFMVAjEAjLkegqM4bSgPXW9+UOZB
# 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af:
#     a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91:
#     f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22:
#     ce:28:26
# B:   
#     04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44:
#     7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb:
#     62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa:
#     50:4c:11
# Generator (uncompressed):
#     04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1:
#     3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c:
#     bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2:
#     47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb:
#     8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c:
#     05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42:
#     82:03:41:26:3c:53:15
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 424 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0
ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0
ok 426 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht
# KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwe8OC
# xj2MFQw8cggKzgWvoMK+oo5PsieHE5Fl77qR+Q+KpYFKUDrU6wSox90izigmBDAE
# qMfdIs4oJos5tVQW8ER8L7d94Qfc0qYuiA6lPuti1Xy0OQKV28mUOreGlvpQTBEE
# YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU
# rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8
# UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy
# AukEZWUCAQEEgZ4wgZsCAQEEME7pRabmY8QqkO21PILVLqFY9gOxjav/2YN0mVa8
# fu4PoHS7oQDbF29+xeZvOrFonKFkA2IABHCEVLkz12yKhlqdA+s+SUGHXDgwtE2x
# n+C15aCqajQ7l/21lKqKdOaCytB6JvfmwD0LHNzKIHiAaGAbkzVWfl+eIGMvMdKz
# 271xRR8+3aZ+md0i6DRY1KgkMqLgA4y2Sg==
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     4e:e9:45:a6:e6:63:c4:2a:90:ed:b5:3c:82:d5:2e:
#     a1:58:f6:03:b1:8d:ab:ff:d9:83:74:99:56:bc:7e:
#     ee:0f:a0:74:bb:a1:00:db:17:6f:7e:c5:e6:6f:3a:
#     b1:68:9c
# pub:
#     04:70:84:54:b9:33:d7:6c:8a:86:5a:9d:03:eb:3e:
#     49:41:87:5c:38:30:b4:4d:b1:9f:e0:b5:e5:a0:aa:
#     6a:34:3b:97:fd:b5:94:aa:8a:74:e6:82:ca:d0:7a:
#     26:f7:e6:c0:3d:0b:1c:dc:ca:20:78:80:68:60:1b:
#     93:35:56:7e:5f:9e:20:63:2f:31:d2:b3:db:bd:71:
#     45:1f:3e:dd:a6:7e:99:dd:22:e8:34:58:d4:a8:24:
#     32:a2:e0:03:8c:b6:4a
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af:
#     a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91:
#     f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22:
#     ce:28:26
# B:   
#     04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44:
#     7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb:
#     62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa:
#     50:4c:11
# Generator (uncompressed):
#     04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1:
#     3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c:
#     bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2:
#     47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb:
#     8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c:
#     05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42:
#     82:03:41:26:3c:53:15
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 427 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0
ok 428 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0
ok 429 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQs=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: brainpoolP384r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 430 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0
ok 431 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0
ok 432 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwEO5buVbeR+fG
# cSV2vUfW3DEMJavG9NkV6QKLflphMIFqM2xqoWZGynVHlzTMEHX5oWQDYgAERTsB
# IpEVW+l5G/3nmlnnIDgE9JL72OeVH/E5fjE6Ur68n6LJsiMlPdorIPHtkfpmJifs
# qszgiVhZmyaA7lPqoXACF8gxfjgDyzEKDFii+0IJIamx55I6DF2O1ca15bfH
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     10:ee:5b:b9:56:de:47:e7:c6:71:25:76:bd:47:d6:
#     dc:31:0c:25:ab:c6:f4:d9:15:e9:02:8b:7e:5a:61:
#     30:81:6a:33:6c:6a:a1:66:46:ca:75:47:97:34:cc:
#     10:75:f9
# pub:
#     04:45:3b:01:22:91:15:5b:e9:79:1b:fd:e7:9a:59:
#     e7:20:38:04:f4:92:fb:d8:e7:95:1f:f1:39:7e:31:
#     3a:52:be:bc:9f:a2:c9:b2:23:25:3d:da:2b:20:f1:
#     ed:91:fa:66:26:27:ec:aa:cc:e0:89:58:59:9b:26:
#     80:ee:53:ea:a1:70:02:17:c8:31:7e:38:03:cb:31:
#     0a:0c:58:a2:fb:42:09:21:a9:b1:e7:92:3a:0c:5d:
#     8e:d5:c6:b5:e5:b7:c7
# ASN1 OID: brainpoolP384r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 433 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0
ok 434 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0
ok 435 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa
# GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMIy5HoKjOG0oD11vflDmQd8VL3EJ7VRW
# tBKx2hl/txEjrNOnKZAdGnGHRwATMQfsUAQwf1Gerae9qBvYJtumR5EPjEuTRu2M
# zcZOSxq9EXVtzh0gdKomO4iAXO1wNVoztHHuBGEEGN6YsC25owbyr81yNfcqgZuA
# qxLr1lMXJHb+zUYqq//E/xkblGpfVNjQqi9BiAjMJasFaWLTBlGhFK/SdVrTNnR/
# k0dbeh/KO4jytqIIzP5GlAhYTcKykSZ1v1ueWCkoAjEAjLkegqM4bSgPXW9+UOZB
# 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:50
# B:   
#     7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f:
#     8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d:
#     ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33:
#     b4:71:ee
# Generator (uncompressed):
#     04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7:
#     2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46:
#     2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f:
#     41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af:
#     d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88:
#     f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26:
#     75:bf:5b:9e:58:29:28
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 436 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0
ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0
ok 438 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht
# KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwjLke
# gqM4bSgPXW9+UOZB3xUvcQntVFa0ErHaGX+3ESOs06cpkB0acYdHABMxB+xQBDB/
# UZ6tp72oG9gm26ZHkQ+MS5NG7YzNxk5LGr0RdW3OHSB0qiY7iIBc7XA1WjO0ce4E
# YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI
# CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y
# KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy
# AukEZWUCAQEEgZ4wgZsCAQEEMHrH9syj/WuURdmsymxcezSXAnJQptsFO2oxNOYt
# IJJHkpeAfxzN0EcSD2jCW28PGaFkA2IABGE/MCIdkNPiL60BMjaLwz8dkERh4osg
# shD4O9X9FKsuZTqP5uRgo3M/OI4xHzMwYXMS56av1Y3U8wSyY4O75L4gU5I4JsD/
# D53BbJG4szp5An3ee+M7ysHGaSSQkNy/eQ==
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     7a:c7:f6:cc:a3:fd:6b:94:45:d9:ac:ca:6c:5c:7b:
#     34:97:02:72:50:a6:db:05:3b:6a:31:34:e6:2d:20:
#     92:47:92:97:80:7f:1c:cd:d0:47:12:0f:68:c2:5b:
#     6f:0f:19
# pub:
#     04:61:3f:30:22:1d:90:d3:e2:2f:ad:01:32:36:8b:
#     c3:3f:1d:90:44:61:e2:8b:20:b2:10:f8:3b:d5:fd:
#     14:ab:2e:65:3a:8f:e6:e4:60:a3:73:3f:38:8e:31:
#     1f:33:30:61:73:12:e7:a6:af:d5:8d:d4:f3:04:b2:
#     63:83:bb:e4:be:20:53:92:38:26:c0:ff:0f:9d:c1:
#     6c:91:b8:b3:3a:79:02:7d:de:7b:e3:3b:ca:c1:c6:
#     69:24:90:90:dc:bf:79
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:50
# B:   
#     7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f:
#     8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d:
#     ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33:
#     b4:71:ee
# Generator (uncompressed):
#     04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7:
#     2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46:
#     2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f:
#     41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af:
#     d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88:
#     f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26:
#     75:bf:5b:9e:58:29:28
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 439 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0
ok 440 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0
ok 441 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQw=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: brainpoolP384t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 442 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0
ok 443 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0
ok 444 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQweLfmD2Osh1qQ
# vgX77rzP+JABKxN4JU8yO/wV53i+4Vz3wODQDzX7Sw3Xzxs+2v6coWQDYgAES82y
# y6qE5qrDvDqhO2EfdcHER723tUo95XEUqhmk4omjSej0bsA5tcadMQ4ixnKtRx5V
# FbsD/Gq4NwRuXerNZNpbSAk+7qA/FLkWHNYQuRikoI2FutigWgeXwyrQJ+dk
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     78:b7:e6:0f:63:ac:87:5a:90:be:05:fb:ee:bc:cf:
#     f8:90:01:2b:13:78:25:4f:32:3b:fc:15:e7:78:be:
#     e1:5c:f7:c0:e0:d0:0f:35:fb:4b:0d:d7:cf:1b:3e:
#     da:fe:9c
# pub:
#     04:4b:cd:b2:cb:aa:84:e6:aa:c3:bc:3a:a1:3b:61:
#     1f:75:c1:c4:47:bd:b7:b5:4a:3d:e5:71:14:aa:19:
#     a4:e2:89:a3:49:e8:f4:6e:c0:39:b5:c6:9d:31:0e:
#     22:c6:72:ad:47:1e:55:15:bb:03:fc:6a:b8:37:04:
#     6e:5d:ea:cd:64:da:5b:48:09:3e:ee:a0:3f:14:b9:
#     16:1c:d6:10:b9:18:a4:a0:8d:85:ba:d8:a0:5a:07:
#     97:c3:2a:d0:27:e7:64
# ASN1 OID: brainpoolP384t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 445 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0
ok 446 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0
ok 447 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc
# ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAeDCjMYtg
# O4niMnFFrCNMxZTL3Y09+RYQqDRByuqYY7wt7V1aqCU6oQou8cmLmsi1fxEXpyvy
# x7nnwaxNd/yUygRAPfkWEKg0QcrqmGO8Le1dWqglOqEKLvHJi5rItX8RF6cr8se5
# 58GsTXf8lMrcCD5nmEBQt1665d0oCb1jgBb3IwSBgQSBruS92C7ZZFohMi6cTGqT
# he2fcLXZFsG0O2Lu9NAJjv87H3ji0NSNUNFoe5O5fV98bVBHQGpeaIs1Igm8ufgi
# fd44XVZjMuzA6r+pz3gi/fIJ9wAkpXsaoADFW4gfgRGy3N5JSl9IXlvKS9iKJ2Ou
# 0corL6jwVAZ4zR4POtgIkgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw
# MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c:
#     c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98:
#     63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b:
#     9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d:
#     77:fc:94:ca
# B:   
#     3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d:
#     5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11:
#     17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc:
#     08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63:
#     80:16:f7:23
# Generator (uncompressed):
#     04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c:
#     6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4:
#     d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b:
#     93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22:
#     09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea:
#     bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0:
#     00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e:
#     5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54:
#     06:78:cd:1e:0f:3a:d8:08:92
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 448 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0
ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0
ok 450 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE
# iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG
# hSiqYFZYOkjzMIGEBEB4MKMxi2A7ieIycUWsI0zFlMvdjT35FhCoNEHK6phjvC3t
# XVqoJTqhCi7xyYuayLV/ERenK/LHuefBrE13/JTKBEA9+RYQqDRByuqYY7wt7V1a
# qCU6oQou8cmLmsi1fxEXpyvyx7nnwaxNd/yUytwIPmeYQFC3Xrrl3SgJvWOAFvcj
# BIGBBIGu5L3YLtlkWiEyLpxMapOF7Z9wtdkWwbQ7Yu700AmO/zsfeOLQ1I1Q0Wh7
# k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb
# iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/
# 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21
# h5aCnKkAaQIBAQSB0DCBzQIBAQRAdER+5XiPHM+HxvGmviY/HULhFfNeX8nS8DcA
# vs5unMXLG9EDx8xYyG9LkcYEJbXd0CUXQdd3WeM+7EAA+YlZTqGBhQOBggAEjVII
# j386ta+43b7aFe0Uo64qjuLAwA8VP8riQrYBy7N3shK89olZIaWOFMCcgT2Fcw9M
# /JrIMNY8wztv5/NtVlqFJKFRtPoW9Okw/EOwWhbF77ITO/Hp1/Xr5FxGITWQmJ4l
# +s+B2pNH8Fqtcgo92OjzW1nFDaX5CI4/IjUuXo4=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     74:44:7e:e5:78:8f:1c:cf:87:c6:f1:a6:be:26:3f:
#     1d:42:e1:15:f3:5e:5f:c9:d2:f0:37:00:be:ce:6e:
#     9c:c5:cb:1b:d1:03:c7:cc:58:c8:6f:4b:91:c6:04:
#     25:b5:dd:d0:25:17:41:d7:77:59:e3:3e:ec:40:00:
#     f9:89:59:4e
# pub:
#     04:8d:52:08:8f:7f:3a:b5:af:b8:dd:be:da:15:ed:
#     14:a3:ae:2a:8e:e2:c0:c0:0f:15:3f:ca:e2:42:b6:
#     01:cb:b3:77:b2:12:bc:f6:89:59:21:a5:8e:14:c0:
#     9c:81:3d:85:73:0f:4c:fc:9a:c8:30:d6:3c:c3:3b:
#     6f:e7:f3:6d:56:5a:85:24:a1:51:b4:fa:16:f4:e9:
#     30:fc:43:b0:5a:16:c5:ef:b2:13:3b:f1:e9:d7:f5:
#     eb:e4:5c:46:21:35:90:98:9e:25:fa:cf:81:da:93:
#     47:f0:5a:ad:72:0a:3d:d8:e8:f3:5b:59:c5:0d:a5:
#     f9:08:8e:3f:22:35:2e:5e:8e
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c:
#     c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98:
#     63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b:
#     9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d:
#     77:fc:94:ca
# B:   
#     3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d:
#     5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11:
#     17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc:
#     08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63:
#     80:16:f7:23
# Generator (uncompressed):
#     04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c:
#     6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4:
#     d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b:
#     93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22:
#     09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea:
#     bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0:
#     00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e:
#     5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54:
#     06:78:cd:1e:0f:3a:d8:08:92
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 451 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0
ok 452 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0
ok 453 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQ0=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# ASN1 OID: brainpoolP512r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 454 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0
ok 455 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0
ok 456 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAid0c32S/Y3CH
# PKDZetm8QwEdXJ17bo7ruBcoZ0RpDYuqoSS5qK9XALH+7xLhvQLS6Sc6MxlMDuoe
# 5rZU3bwDiKGBhQOBggAEBBPCYr6CChuAYAefSosLlSEUkhk2oTIbo+sDskJVjAhk
# kPHrYxErgWqN1dY+bdx+FBpQrQzY1+cU1pgMNzpxzngY7IPfXZCtpnXq9OrIYnNa
# /w6TRkz8zDc4i6bIp8YGqafWqiVLnx+3Qgqxzf8P1SkXnd+m7FxBsaEvf7GOh14=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     89:dd:1c:df:64:bf:63:70:87:3c:a0:d9:7a:d9:bc:
#     43:01:1d:5c:9d:7b:6e:8e:eb:b8:17:28:67:44:69:
#     0d:8b:aa:a1:24:b9:a8:af:57:00:b1:fe:ef:12:e1:
#     bd:02:d2:e9:27:3a:33:19:4c:0e:ea:1e:e6:b6:54:
#     dd:bc:03:88
# pub:
#     04:04:13:c2:62:be:82:0a:1b:80:60:07:9f:4a:8b:
#     0b:95:21:14:92:19:36:a1:32:1b:a3:eb:03:b2:42:
#     55:8c:08:64:90:f1:eb:63:11:2b:81:6a:8d:d5:d6:
#     3e:6d:dc:7e:14:1a:50:ad:0c:d8:d7:e7:14:d6:98:
#     0c:37:3a:71:ce:78:18:ec:83:df:5d:90:ad:a6:75:
#     ea:f4:ea:c8:62:73:5a:ff:0e:93:46:4c:fc:cc:37:
#     38:8b:a6:c8:a7:c6:06:a9:a7:d6:aa:25:4b:9f:1f:
#     b7:42:0a:b1:cd:ff:0f:d5:29:17:9d:df:a6:ec:5c:
#     41:b1:a1:2f:7f:b1:8e:87:5e
# ASN1 OID: brainpoolP512r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 457 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0
ok 458 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0
ok 459 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc
# ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAqt2duNvp
# xIs/1OauM8n8B8swjbOzydIO1mOcynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2C
# xoUoqmBWWDpI8ARAfLu8+UQc+rduGJDkaITq4yH3DAvLSYFSeJdQS+w+NqYrzfoj
# BJdlQPZFAIXy2uFFwiVTtGV2NokYDqJXGGdCPgSBgQRkDs5cEniHF7nBugbLwqb+
# uoWEJFjFbd6dsXWNOcAxPYK6UXNc2z6kmap3p9aUOmT3o/Jf4m8GtRuqJpb6kDXa
# W1NL1ZX1rw+iyJI3bISs4btOMBm3FjTAETEVnK4DzunZkyGEvu8ha9cd8trfhqYn
# MG7P+W27i6zhmLYeAPizMgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw
# MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f0
# B:   
#     7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea:
#     e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e:
#     36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2:
#     da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57:
#     18:67:42:3e
# Generator (uncompressed):
#     04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2:
#     a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39:
#     c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7:
#     d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26:
#     96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8:
#     92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11:
#     31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b:
#     d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b:
#     ac:e1:98:b6:1e:00:f8:b3:32
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 460 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0
ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0
ok 462 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE
# iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG
# hSiqYFZYOkjzMIGEBECq3Z242+nEiz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1N
# mwCbxmhCrs2hKuajgOYogf8vLYLGhSiqYFZYOkjwBEB8u7z5RBz6t24YkORohOrj
# IfcMC8tJgVJ4l1BL7D42pivN+iMEl2VA9kUAhfLa4UXCJVO0ZXY2iRgOolcYZ0I+
# BIGBBGQOzlwSeIcXucG6BsvCpv66hYQkWMVt3p2xdY05wDE9grpRc1zbPqSZqnen
# 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc
# rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/
# 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21
# h5aCnKkAaQIBAQSB0DCBzQIBAQRAOR9fBB/YwBfNwwlZzlmJtNSmh900whPrQDV5
# Zx1NqYy7ZW/42/SJuYb2c0wiw93VRYHRuwKTInY6JT4dlNt3+6GBhQOBggAEY5zS
# EqxNvKgbXO33aKdceOevJI9xR1vasqMS3YMaqw4TQCS8Ub3lGD7xtRmbb2O+psiA
# jtGrtjz2oHXBhDakNT+Gaidud8jLlKQUZTa39BLt2r8ZQ4XNGdvsL1HVD0ha9HFE
# y4ttvqCyZC8Rn4FSOYpvprL0/e2CQEa5mww5GV0=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     39:1f:5f:04:1f:d8:c0:17:cd:c3:09:59:ce:59:89:
#     b4:d4:a6:87:dd:34:c2:13:eb:40:35:79:67:1d:4d:
#     a9:8c:bb:65:6f:f8:db:f4:89:b9:86:f6:73:4c:22:
#     c3:dd:d5:45:81:d1:bb:02:93:22:76:3a:25:3e:1d:
#     94:db:77:fb
# pub:
#     04:63:9c:d2:12:ac:4d:bc:a8:1b:5c:ed:f7:68:a7:
#     5c:78:e7:af:24:8f:71:47:5b:da:b2:a3:12:dd:83:
#     1a:ab:0e:13:40:24:bc:51:bd:e5:18:3e:f1:b5:19:
#     9b:6f:63:be:a6:c8:80:8e:d1:ab:b6:3c:f6:a0:75:
#     c1:84:36:a4:35:3f:86:6a:27:6e:77:c8:cb:94:a4:
#     14:65:36:b7:f4:12:ed:da:bf:19:43:85:cd:19:db:
#     ec:2f:51:d5:0f:48:5a:f4:71:44:cb:8b:6d:be:a0:
#     b2:64:2f:11:9f:81:52:39:8a:6f:a6:b2:f4:fd:ed:
#     82:40:46:b9:9b:0c:39:19:5d
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f0
# B:   
#     7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea:
#     e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e:
#     36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2:
#     da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57:
#     18:67:42:3e
# Generator (uncompressed):
#     04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2:
#     a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39:
#     c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7:
#     d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26:
#     96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8:
#     92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11:
#     31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b:
#     d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b:
#     ac:e1:98:b6:1e:00:f8:b3:32
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 463 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0
ok 464 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0
ok 465 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQ4=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# ASN1 OID: brainpoolP512t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 466 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0
ok 467 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0
ok 468 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRABD8RJgASAX2o
# MytLcqBmalAV9jIQIvmsYsPJqmW2Jd4Sy0zu+4UOzBAB8YCOov3d4xsZAZbwmULb
# hr3W0uionqGBhQOBggAEdTLNHro6WpVza0JuNtDgBNrJN3mBg8YyHoDZzYYb6mSs
# jb3YL1O5cxGdm6MCJwvR/SwoQZiXlD//cv98j0lR5WFaRtRfqZAbUgDO0uS4P8fy
# CssZyIZRvNUlfYIoK+Dtadopd7A4U8ApqR9TF+QWW5TZz6x11PXUi2opzoV/yCc=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     04:3f:11:26:00:12:01:7d:a8:33:2b:4b:72:a0:66:
#     6a:50:15:f6:32:10:22:f9:ac:62:c3:c9:aa:65:b6:
#     25:de:12:cb:4c:ee:fb:85:0e:cc:10:01:f1:80:8e:
#     a2:fd:dd:e3:1b:19:01:96:f0:99:42:db:86:bd:d6:
#     d2:e8:a8:9e
# pub:
#     04:75:32:cd:1e:ba:3a:5a:95:73:6b:42:6e:36:d0:
#     e0:04:da:c9:37:79:81:83:c6:32:1e:80:d9:cd:86:
#     1b:ea:64:ac:8d:bd:d8:2f:53:b9:73:11:9d:9b:a3:
#     02:27:0b:d1:fd:2c:28:41:98:97:94:3f:ff:72:ff:
#     7c:8f:49:51:e5:61:5a:46:d4:5f:a9:90:1b:52:00:
#     ce:d2:e4:b8:3f:c7:f2:0a:cb:19:c8:86:51:bc:d5:
#     25:7d:82:28:2b:e0:ed:69:da:29:77:b0:38:53:c0:
#     29:a9:1f:53:17:e4:16:5b:94:d9:cf:ac:75:d4:f5:
#     d4:8b:6a:29:ce:85:7f:c8:27
# ASN1 OID: brainpoolP512t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 469 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0
ok 470 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0
ok 471 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH
# /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE
# HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl
# bwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 472 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0
ok 473 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0
ok 474 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj
# qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T
# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwCtrc0AEj8mVfJJogpPCqEi
# AyAABAHMMMIJJms/B6lIrjiR5wDYYdADQeyTSnYFWr8zPw==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:ad:ad:cd:00:12:3f:26:55:f2:49:a2:0a:4f:0a
# pub:
#     04:01:cc:30:c2:09:26:6b:3f:07:a9:48:ae:38:91:
#     e7:00:d8:61:d0:03:41:ec:93:4a:76:05:5a:bf:33:
#     3f
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 475 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0
ok 476 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0
ok 477 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: sect113r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 478 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0
ok 479 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0
ok 480 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AjejirTs0uBPyGtfYfRCh
# IgMgAAQA/tXS/zov92U1BQy6NQ8AaPuTPA5iFLfz7KexrVM=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:8d:e8:e2:ad:3b:34:b8:13:f2:1a:d7:d8:7d:10
# pub:
#     04:00:fe:d5:d2:ff:3a:2f:f7:65:35:05:0c:ba:35:
#     0f:00:68:fb:93:3c:0e:62:14:b7:f3:ec:a7:b1:ad:
#     53
# ASN1 OID: sect113r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 481 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0
ok 482 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0
ok 483 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwBomRjb7H5a
# DdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7FXYIYN7x7vTWluZ2h1YVF10E
# HwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6uh0CDwEAAAAAAAABCHibJJav
# kwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7
# B:   
#     00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f
# Generator (uncompressed):
#     04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47:
#     97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba:
#     1d
# Order: 
#     01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93
# Cofactor:  2 (0x2)
# Seed:
#     10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:5d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 484 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0
ok 485 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0
ok 486 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7
# FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6
# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwBdQ0X4atuh187CuZ6sSqEi
# AyAABAAVEsfMsqvugBtWDAwADQBKHMw+WFP1nWhGWmcLNA==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:5d:43:45:f8:6a:db:a1:d7:ce:c2:b9:9e:ac:4a
# pub:
#     04:00:15:12:c7:cc:b2:ab:ee:80:1b:56:0c:0c:00:
#     0d:00:4a:1c:cc:3e:58:53:f5:9d:68:46:5a:67:0b:
#     34
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7
# B:   
#     00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f
# Generator (uncompressed):
#     04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47:
#     97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba:
#     1d
# Order: 
#     01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93
# Cofactor:  2 (0x2)
# Seed:
#     10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:5d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 487 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0
ok 488 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0
ok 489 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: sect113r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 490 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0
ok 491 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0
ok 492 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AkwKVVdNO0o0aswuDGSih
# IgMgAAQBC847UQEBWf3Roi7WzqUARifIHfUEnQuaU2HmYlE=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:93:02:95:55:d3:4e:d2:8d:1a:b3:0b:83:19:28
# pub:
#     04:01:0b:ce:3b:51:01:01:59:fd:d1:a2:2e:d6:ce:
#     a5:00:46:27:c8:1d:f5:04:9d:0b:9a:53:61:e6:62:
#     51
# ASN1 OID: sect113r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 493 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0
ok 494 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0
ok 495 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E
# EQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nGxykWePnTQQMVAE1pbmdodWFR
# dZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Njg5kHjG5+o4wAH3PIE0sbTvnh
# UAIRBAAAAAAAAAACMSOVOpRktU0CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25:
#     70:b8
# B:   
#     02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9:
#     d3:41
# Generator (uncompressed):
#     04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43:
#     63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b:
#     1b:4e:f9:e1:50
# Order: 
#     04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64:
#     b5:4d
# Cofactor:  2 (0x2)
# Seed:
#     4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da:
#     21:b4:3a:97:e2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 496 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0
ok 497 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0
ok 498 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49
# AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG
# xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj
# g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB
# BBEBATMOpJbCIR2LRrc9UiA7haEmAyQABAIskM8ccSTTmO1ci6habyZtARujXvSP
# d+O2iUcqdUVsWqc=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     01:01:33:0e:a4:96:c2:21:1d:8b:46:b7:3d:52:20:
#     3b:85
# pub:
#     04:02:2c:90:cf:1c:71:24:d3:98:ed:5c:8b:a8:5a:
#     6f:26:6d:01:1b:a3:5e:f4:8f:77:e3:b6:89:47:2a:
#     75:45:6c:5a:a7
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25:
#     70:b8
# B:   
#     02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9:
#     d3:41
# Generator (uncompressed):
#     04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43:
#     63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b:
#     1b:4e:f9:e1:50
# Order: 
#     04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64:
#     b5:4d
# Cofactor:  2 (0x2)
# Seed:
#     4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da:
#     21:b4:3a:97:e2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 499 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0
ok 500 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0
ok 501 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAFg==
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# ASN1 OID: sect131r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 502 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0
ok 503 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0
ok 504 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEC9ZGgjl6sibh2c11joaG7
# FKEmAyQABADr28Tv/Y/rSzj+JW6VR/VQAoSrLDsWSJ3P9k/olLil534=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     02:f5:91:a0:8e:5e:ac:89:b8:76:73:5d:63:a1:a1:
#     bb:14
# pub:
#     04:00:eb:db:c4:ef:fd:8f:eb:4b:38:fe:25:6e:95:
#     47:f5:50:02:84:ab:2c:3b:16:48:9d:cf:f6:4f:e8:
#     94:b8:a5:e7:7e
# ASN1 OID: sect131r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 505 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0
ok 506 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0
ok 507 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E
# EQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xzTOOPAY8hkgMVAJhb06261NaW
# 5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuzZqgGSPBthnlApTZtniZd6esk
# DwIRBAAAAAAAAAABaVSiMwSbqY8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65:
#     73:b2
# B:   
#     04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f:
#     21:92
# Generator (uncompressed):
#     04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b:
#     b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26:
#     5d:e9:eb:24:0f
# Order: 
#     04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b:
#     a9:8f
# Cofactor:  2 (0x2)
# Seed:
#     98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a:
#     21:b4:3a:97:e3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 508 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0
ok 509 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0
ok 510 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49
# AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz
# TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz
# ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB
# BBECStACkCggYAPkgkgUh3M89aEmAyQABAVCG3yjDZ1j16jKtMcq3z3PBdg731Cg
# mn+P1MDqydr3R2k=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     02:4a:d0:02:90:28:20:60:03:e4:82:48:14:87:73:
#     3c:f5
# pub:
#     04:05:42:1b:7c:a3:0d:9d:63:d7:a8:ca:b4:c7:2a:
#     df:3d:cf:05:d8:3b:df:50:a0:9a:7f:8f:d4:c0:ea:
#     c9:da:f7:47:69
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65:
#     73:b2
# B:   
#     04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f:
#     21:92
# Generator (uncompressed):
#     04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b:
#     b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26:
#     5d:e9:eb:24:0f
# Order: 
#     04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b:
#     a9:8f
# Cofactor:  2 (0x2)
# Seed:
#     98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a:
#     21:b4:3a:97:e3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 511 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0
ok 512 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0
ok 513 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAFw==
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# ASN1 OID: sect131r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 514 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0
ok 515 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0
ok 516 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEAUOM2AxdkPZzjSUj5wdke
# LqEmAyQABAJAZDP9bjXU7yBUL5WcvqeOB5meOL7Aj1vqEbLpFNVCcG0=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     00:50:e3:36:03:17:64:3d:9c:e3:49:48:f9:c1:d9:
#     1e:2e
# pub:
#     04:02:40:64:33:fd:6e:35:d4:ef:20:54:2f:95:9c:
#     be:a7:8e:07:99:9e:38:be:c0:8f:5b:ea:11:b2:e9:
#     14:d5:42:70:6d
# ASN1 OID: sect131r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 517 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0
ok 518 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0
ok 519 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 520 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0
ok 521 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0
ok 522 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# AWQ8I3qoONc9zSTXa+lQ35ZzVfeyoS4DLAAEAMx+c5s6RKUW/ckRMn3abC7YRVjT
# BAoR3y++OkFX36dcrh+HrapxHpNs
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:64:3c:23:7a:a8:38:d7:3d:cd:24:d7:6b:e9:50:
#     df:96:73:55:f7:b2
# pub:
#     04:00:cc:7e:73:9b:3a:44:a5:16:fd:c9:11:32:7d:
#     da:6c:2e:d8:45:58:d3:04:0a:11:df:2f:be:3a:41:
#     57:df:a7:5c:ae:1f:87:ad:aa:71:1e:93:6c
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 523 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0
ok 524 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0
ok 525 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 526 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0
ok 527 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0
ok 528 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUBwR0O4Np3qvGWQwmhsU/7
# 8wUOGuOhLgMsAAQDtqitgFcnYhtLzTvPnC9q/6Dq8pgAVP4UbgTbfzZq+XKVRUz4
# uRM2Dr8=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:c1:1d:0e:e0:da:77:aa:f1:96:43:09:a1:b1:4f:
#     fb:f3:05:0e:1a:e3
# pub:
#     04:03:b6:a8:ad:80:57:27:62:1b:4b:cd:3b:cf:9c:
#     2f:6a:ff:a0:ea:f2:98:00:54:fe:14:6e:04:db:7f:
#     36:6a:f9:72:95:45:4c:f8:b9:13:36:0e:bf
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 529 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0
ok 530 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0
ok 531 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQe2iCyq76hPlVT/hCi9iOJG0ngq4gQVBxNhLc3ctAqrlGvaKcqR9zr5WK/ZBCsE
# A2mXlperQ4l3iVZniVZ/eHp4dqZUAENe20Lvr7KYnVH+/OPICYj0H/iDAhUD////
# /////////0iqtonCnKcQJ5sCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:   
#     07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88:
#     e2:46:d2:78:2a:e2
# B:   
#     07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91:
#     f7:3a:f9:58:af:d9
# Generator (uncompressed):
#     04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56:
#     7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2:
#     98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89:
#     c2:9c:a7:10:27:9b
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 532 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0
ok 533 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0
ok 534 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N
# 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y
# mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV
# AKtDkOLDrY7n16ZOJKnAhC0ekeNNoS4DLAAEBZhqblHgHiYHqeknMLDj/IBfoXvB
# Axs5dCxWHsOYx85nT06JjNlYBF5f
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     00:ab:43:90:e2:c3:ad:8e:e7:d7:a6:4e:24:a9:c0:
#     84:2d:1e:91:e3:4d
# pub:
#     04:05:98:6a:6e:51:e0:1e:26:07:a9:e9:27:30:b0:
#     e3:fc:80:5f:a1:7b:c1:03:1b:39:74:2c:56:1e:c3:
#     98:c7:ce:67:4f:4e:89:8c:d9:58:04:5e:5f
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:   
#     07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88:
#     e2:46:d2:78:2a:e2
# B:   
#     07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91:
#     f7:3a:f9:58:af:d9
# Generator (uncompressed):
#     04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56:
#     7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2:
#     98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89:
#     c2:9c:a7:10:27:9b
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 535 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0
ok 536 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0
ok 537 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: sect163r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 538 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0
ok 539 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0
ok 540 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUA7t9JykBLzJlnOiaUIYKP
# MGH8kA+hLgMsAAQDsTzXAEHKILECKqb5Ac5Ri7GlsMICl5c8yFzO9z8hiRq3YNm2
# qJUlo+o=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     00:ee:df:49:ca:40:4b:cc:99:67:3a:26:94:21:82:
#     8f:30:61:fc:90:0f
# pub:
#     04:03:b1:3c:d7:00:41:ca:20:b1:02:2a:a6:f9:01:
#     ce:51:8b:b1:a5:b0:c2:02:97:97:3c:c8:5c:ce:f7:
#     3f:21:89:1a:b7:60:d9:b6:a8:95:25:a3:ea
# ASN1 OID: sect163r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 541 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0
ok 542 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0
ok 543 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE
# A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA
# AAAAAAAAApL+d+cMEqQjTDMCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 544 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0
ok 545 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0
ok 546 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH
# uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ
# T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV
# Ad7WV3EkpI7gJMDNMGObgL7X3/HQoS4DLAAEBerGnv7Rwsaj83fp7ksWd0ZJZQ/G
# Aq8kAzdxuUFTHBL7zaGH0jRdipIW
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:de:d6:57:71:24:a4:8e:e0:24:c0:cd:30:63:9b:
#     80:be:d7:df:f1:d0
# pub:
#     04:05:ea:c6:9e:fe:d1:c2:c6:a3:f3:77:e9:ee:4b:
#     16:77:46:49:65:0f:c6:02:af:24:03:37:71:b9:41:
#     53:1c:12:fb:cd:a1:87:d2:34:5d:8a:92:16
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 547 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0
ok 548 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0
ok 549 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQADw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 550 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0
ok 551 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0
ok 552 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUCjCsYigjOLaiDO923IgZ4
# hakAz6yhLgMsAAQBvJhMl9RgXeTDgw9LkGXgtXsIswYA72Iprcc3dnfQa1m7792J
# 29kgsYg=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:8c:2b:18:8a:08:ce:2d:a8:83:3b:dd:b7:22:06:
#     78:85:a9:00:cf:ac
# pub:
#     04:01:bc:98:4c:97:d4:60:5d:e4:c3:83:0f:4b:90:
#     65:e0:b5:7b:08:b3:06:00:ef:62:29:ad:c7:37:76:
#     77:d0:6b:59:bb:ef:dd:89:db:d9:20:b1:88
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 553 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0
ok 554 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0
ok 555 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkAF4WP63qY
# l1Fp4XH3e0CH3gmKyKkR33sBBBkA/ftJv+bDqJ+srap6Hlu8fMHC5dgxR4gUAxUA
# ED+ux01pbmdodWFRdXd/xbGR7zAEMwQB9IG8Xw/4SnStbN9v3vS/YXliU3LYwMXh
# ACXjmfKQNxLM8+qeOhrRf7CzIBtq984bBQIZAQAAAAAAAAAAAAAAAMfzSnePRDrM
# kg66SQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87:
#     de:09:8a:c8:a9:11:df:7b:01
# B:   
#     00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b:
#     bc:7c:c1:c2:e5:d8:31:47:88:14
# Generator (uncompressed):
#     04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de:
#     f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99:
#     f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20:
#     1b:6a:f7:ce:1b:05
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3:
#     4a:77:8f:44:3a:cc:92:0e:ba:49
# Cofactor:  2 (0x2)
# Seed:
#     10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f:
#     c5:b1:91:ef:30
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 556 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0
ok 557 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0
ok 558 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO
# PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if
# rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P
# +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA
# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkARTcQbPyzovHlobAN
# BXSa59414DxrF9XqoTYDNAAEAXomQY7ng7HFdGiw0Doap/cZqgYkVqP60wBB8up8
# Da3i30gE0MTYjq83QX180MQH+vs=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:45:37:10:6c:fc:b3:a2:f1:e5:a1:b0:0d:05:74:
#     9a:e7:de:35:e0:3c:6b:17:d5:ea
# pub:
#     04:01:7a:26:41:8e:e7:83:b1:c5:74:68:b0:d0:3a:
#     1a:a7:f7:19:aa:06:24:56:a3:fa:d3:00:41:f2:ea:
#     7c:0d:ad:e2:df:48:04:d0:c4:d8:8e:af:37:41:7d:
#     7c:d0:c4:07:fa:fb
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87:
#     de:09:8a:c8:a9:11:df:7b:01
# B:   
#     00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b:
#     bc:7c:c1:c2:e5:d8:31:47:88:14
# Generator (uncompressed):
#     04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de:
#     f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99:
#     f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20:
#     1b:6a:f7:ce:1b:05
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3:
#     4a:77:8f:44:3a:cc:92:0e:ba:49
# Cofactor:  2 (0x2)
# Seed:
#     10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f:
#     c5:b1:91:ef:30
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 559 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0
ok 560 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0
ok 561 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGA==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: sect193r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 562 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0
ok 563 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0
ok 564 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkApS5brFYox1BVO6/e3ymA
# /ZedJZt1QwHYoTYDNAAEARcInZKUC5z3nMzMuO/jLAnWN7XpRM17dwDH/DWnJ8vm
# Qq/zEGXHqP8+npiqWdYcV0M=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:a5:2e:5b:ac:56:28:c7:50:55:3b:af:de:df:29:
#     80:fd:97:9d:25:9b:75:43:01:d8
# pub:
#     04:01:17:08:9d:92:94:0b:9c:f7:9c:cc:cc:b8:ef:
#     e3:2c:09:d6:37:b5:e9:44:cd:7b:77:00:c7:fc:35:
#     a7:27:cb:e6:42:af:f3:10:65:c7:a8:ff:3e:9e:98:
#     aa:59:d6:1c:57:43
# ASN1 OID: sect193r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 565 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0
ok 566 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0
ok 567 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkBY/NaUTfC
# zj6m7YZnGQsLxD7NaZd3AnCbBBkAybueiSfU1kw3fiqyhWpbFuPvt/YdQxauAxUA
# ELe01pbmdodWFRdRN8ihb9DaIhEEMwQA2bZ9GS4DZ8gD854afoLKFKZRNQquYX6P
# Ac6UM1YHwwSsKefe+9nKAfWW+SciTN7PbAIZAQAAAAAAAAAAAAAAAVqrVhsAVBPM
# 1O6Z1QIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b:
#     0b:c4:3e:cd:69:97:77:02:70:9b
# B:   
#     00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a:
#     5b:16:e3:ef:b7:f6:1d:43:16:ae
# Generator (uncompressed):
#     04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e:
#     82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33:
#     56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9:
#     27:22:4c:de:cf:6c
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab:
#     56:1b:00:54:13:cc:d4:ee:99:d5
# Cofactor:  2 (0x2)
# Seed:
#     10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1:
#     6f:d0:da:22:11
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 568 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0
ok 569 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0
ok 570 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO
# PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM
# N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku
# A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA
# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAHfb5GidiSX6m/3Lx
# e6hdxtVajK55RkdCoTYDNAAEAToRi7KpANb3xq94LhiPwLllXm7pMPVZHQD+AtTh
# GleMu0qgVzCZcCAuECMLkLOEZtw=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:1d:f6:f9:1a:27:62:49:7e:a6:ff:72:f1:7b:a8:
#     5d:c6:d5:5a:8c:ae:79:46:47:42
# pub:
#     04:01:3a:11:8b:b2:a9:00:d6:f7:c6:af:78:2e:18:
#     8f:c0:b9:65:5e:6e:e9:30:f5:59:1d:00:fe:02:d4:
#     e1:1a:57:8c:bb:4a:a0:57:30:99:70:20:2e:10:23:
#     0b:90:b3:84:66:dc
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b:
#     0b:c4:3e:cd:69:97:77:02:70:9b
# B:   
#     00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a:
#     5b:16:e3:ef:b7:f6:1d:43:16:ae
# Generator (uncompressed):
#     04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e:
#     82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33:
#     56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9:
#     27:22:4c:de:cf:6c
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab:
#     56:1b:00:54:13:cc:d4:ee:99:d5
# Cofactor:  2 (0x2)
# Seed:
#     10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1:
#     6f:d0:da:22:11
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 571 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0
ok 572 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0
ok 573 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: sect193r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 574 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0
ok 575 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0
ok 576 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkA7iCTQ8UlZlOZWRFclNfk
# RQgPDlcrBRRSoTYDNAAEAAbGkfsJ9+twrWyNSAUEm9w1NYxcV5s2MQEqF6s/a98Q
# T7xBG5okFM9l6OPmWOjS4CY=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:ee:20:93:43:c5:25:66:53:99:59:11:5c:94:d7:
#     e4:45:08:0f:0e:57:2b:05:14:52
# pub:
#     04:00:06:c6:91:fb:09:f7:eb:70:ad:6c:8d:48:05:
#     04:9b:dc:35:35:8c:5c:57:9b:36:31:01:2a:17:ab:
#     3f:6b:df:10:4f:bc:41:1b:9a:24:14:cf:65:e8:e3:
#     e6:58:e8:d2:e0:26
# ASN1 OID: sect193r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 577 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0
ok 578 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0
ok 579 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 580 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0
ok 581 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0
ok 582 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQ2IczpwBlb+tBW/
# vs8sN/YyhNdcOqaPJFYgf3DSoUADPgAEAbxGOacPHqMh7m7iVg8G7EcOWsJjsODK
# dCPs0xrqAZl4lH2g4dgu/RiamxWOzPrsRdDMZJqnezj11Oqj
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     0d:88:73:3a:70:06:56:fe:b4:15:bf:be:cf:2c:37:
#     f6:32:84:d7:5c:3a:a6:8f:24:56:20:7f:70:d2
# pub:
#     04:01:bc:46:39:a7:0f:1e:a3:21:ee:6e:e2:56:0f:
#     06:ec:47:0e:5a:c2:63:b0:e0:ca:74:23:ec:d3:1a:
#     ea:01:99:78:94:7d:a0:e1:d8:2e:fd:18:9a:9b:15:
#     8e:cc:fa:ec:45:d0:cc:64:9a:a7:7b:38:f5:d4:ea:
#     a3
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 583 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0
ok 584 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0
ok 585 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 586 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0
ok 587 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0
ok 588 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB03tHafX5B7ceMibQ0l6bf0
# FC/bsFmA9e5XZ3JkM6FAAz4ABAAQvW2M2wgy3rVj2ZuVUyzXEegazGdNMtO7C/6J
# PACKqMiVDtOV7/VLwrCL4Uf6qqGN0QkpKUKkTN3rYw==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     37:b4:76:9f:5f:90:7b:71:e3:22:6d:0d:25:e9:b7:
#     f4:14:2f:db:b0:59:80:f5:ee:57:67:72:64:33
# pub:
#     04:00:10:bd:6d:8c:db:08:32:de:b5:63:d9:9b:95:
#     53:2c:d7:11:e8:1a:cc:67:4d:32:d3:bb:0b:fe:89:
#     3c:00:8a:a8:c8:95:0e:d3:95:ef:f5:4b:c2:b0:8b:
#     e1:47:fa:aa:a1:8d:d1:09:29:29:42:a4:4c:dd:eb:
#     63
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 589 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0
ok 590 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0
ok 591 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 592 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0
ok 593 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0
ok 594 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeAJY1ch66IEO6vQHJLdwQOHbgMkwChHu2pJL2iS7qoUADPgAE
# ADKpWIgiFTCVT2meGAkGEdlOEM6pqKGS6DmePZ4bASksGDsT9ep1r4dhWPt9ELJU
# WX6HAtnTU70ju+VZ
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:96:35:72:1e:ba:20:43:ba:bd:01:c9:2d:dc:10:
#     38:76:e0:32:4c:02:84:7b:b6:a4:92:f6:89:2e:ea
# pub:
#     04:00:32:a9:58:88:22:15:30:95:4f:69:9e:18:09:
#     06:11:d9:4e:10:ce:a9:a8:a1:92:e8:39:9e:3d:9e:
#     1b:01:29:2c:18:3b:13:f5:ea:75:af:87:61:58:fb:
#     7d:10:b2:54:59:7e:87:02:d9:d3:53:bd:23:bb:e5:
#     59
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 595 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0
ok 596 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0
ok 597 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 598 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0
ok 599 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0
ok 600 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4A3ejwJGY9WCBIjyaTWBR7
# Wi7MUt9tHhh7qLE0B3ShQAM+AAQB2OUAcPuMcihC4rCh1NAA2kz44gfSiEhhmnYu
# 4wwBHzJd/syVXj/o8IVza9Fg2CqEGXD91QZsm6hzZnc=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:dd:e8:f0:24:66:3d:58:20:48:8f:26:93:58:14:
#     7b:5a:2e:cc:52:df:6d:1e:18:7b:a8:b1:34:07:74
# pub:
#     04:01:d8:e5:00:70:fb:8c:72:28:42:e2:b0:a1:d4:
#     d0:00:da:4c:f8:e2:07:d2:88:48:61:9a:76:2e:e3:
#     0c:01:1f:32:5d:fe:cc:95:5e:3f:e8:f0:85:73:6b:
#     d1:60:d8:2a:84:19:70:fd:d5:06:6c:9b:a8:73:66:
#     77
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 601 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0
ok 602 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0
ok 603 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMB4GByqGSM49AQIwEwICAO8GCSqGSM49AQIDAgICAJ4wQAQeAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAEEPQQpoLaoh6mD6XMJiKaHJ6iy0SbETMLMeyplVRkwNdx2MQgE8S5U
# m9sBHBAwiec1EKyydfwxKl3Gt2VT8MoCHiAAAAAAAAAAAAAAAAAAAFp5/sZ8tukf
# HB2oAOR4pQIBBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:40:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27:
#     a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35:
#     dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89:
#     e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0:
#     ca
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 604 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0
ok 605 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0
ok 606 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQgIBADCB0wYHKoZIzj0CATCBxwIBATAeBgcqhkjOPQECMBMCAgDvBgkqhkjO
# PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm
# xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA
# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4BoN+TiqyQLnPD
# Klt3wnarEyOOPGViXSfyWs2xy+uhQAM+AAR/EmgW29SU/B5UcaMLKCGgxBZ7q++K
# 1AXVkn07RMYPW1AbzCy4iPiJg0Mdk3Dn4uMb5Iz6rj/T2KwpivU=
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     01:a0:df:93:8a:ac:90:2e:73:c3:2a:5b:77:c2:76:
#     ab:13:23:8e:3c:65:62:5d:27:f2:5a:cd:b1:cb:eb
# pub:
#     04:7f:12:68:16:db:d4:94:fc:1e:54:71:a3:0b:28:
#     21:a0:c4:16:7b:ab:ef:8a:d4:05:d5:92:7d:3b:44:
#     c6:0f:5b:50:1b:cc:2c:b8:88:f8:89:83:43:1d:93:
#     70:e7:e2:e3:1b:e4:8c:fa:ae:3f:d3:d8:ac:29:8a:
#     f5
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:40:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27:
#     a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35:
#     dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89:
#     e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0:
#     ca
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 607 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0
ok 608 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0
ok 609 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# ASN1 OID: sect239k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 610 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0
ok 611 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0
ok 612 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4A613Afuw+HYwG2wM+3RrU
# v+MkX3ygEmBR2ZtK2NShQAM+AAQf6Du9Cbo/QZqBYhVOTlpYlF4o/DbiIyqXkgZQ
# veYtUvQyG1lac75kT8vX7Io35J/6EtH9ZjFLdrXvDWc=
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     00:eb:5d:c0:7e:ec:3e:1d:8c:06:db:03:3e:dd:1a:
#     d4:bf:e3:24:5f:7c:a0:12:60:51:d9:9b:4a:d8:d4
# pub:
#     04:1f:e8:3b:bd:09:ba:3f:41:9a:81:62:15:4e:4e:
#     5a:58:94:5e:28:fc:36:e2:23:2a:97:92:06:50:bd:
#     e6:2d:52:f4:32:1b:59:5a:73:be:64:4f:cb:d7:ec:
#     8a:37:e4:9f:fa:12:d1:fd:66:31:4b:76:b5:ef:0d:
#     67
# ASN1 OID: sect239k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 613 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0
ok 614 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0
ok 615 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE
# JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN
# Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40
# EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 616 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0
ok 617 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0
ok 618 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO
# PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ
# BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5
# XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u
# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkATNc/q0KqU4lN1Ey6OjmNyEi+Ob4
# gMeYcTtVhYFXpwgxXwn7oUwDSgAEA6qjgMqDY3QNdqEYq5Ao0nd/In02ShyjJOlc
# QBZvt8xUky5pAmzyaaT5AaRriy06MKcCidPwBoZW8fth+TW53i88X+U1iiOi
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     01:33:5c:fe:ad:0a:a9:4e:25:37:51:32:e8:e8:e6:
#     37:21:22:f8:e6:f8:80:c7:98:71:3b:55:85:81:57:
#     a7:08:31:5f:09:fb
# pub:
#     04:03:aa:a3:80:ca:83:63:74:0d:76:a1:18:ab:90:
#     28:d2:77:7f:22:7d:36:4a:1c:a3:24:e9:5c:40:16:
#     6f:b7:cc:54:93:2e:69:02:6c:f2:69:a4:f9:01:a4:
#     6b:8b:2d:3a:30:a7:02:89:d3:f0:06:86:56:f1:fb:
#     61:f9:35:b9:de:2f:3c:5f:e5:35:8a:23:a2
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 619 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0
ok 620 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0
ok 621 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 622 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0
ok 623 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0
ok 624 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAYXdoBZFUH1Tv2c7tXGU
# 9h252WjmiZX1UV3x7WZlPOupcQpxoUwDSgAEA/51Is+VQ2IKqNwmJhjrCvPc6ODK
# GKyQx/yXNmzzHRlrIOu+ARA8WpWhuKQWOLFSF7uas4ZRf9GbYtX+AiMlzmGOAFlF
# aUgL
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     01:85:dd:a0:16:45:50:7d:53:bf:67:3b:b5:71:94:
#     f6:1d:b9:d9:68:e6:89:95:f5:51:5d:f1:ed:66:65:
#     3c:eb:a9:71:0a:71
# pub:
#     04:03:fe:75:22:cf:95:43:62:0a:a8:dc:26:26:18:
#     eb:0a:f3:dc:e8:e0:ca:18:ac:90:c7:fc:97:36:6c:
#     f3:1d:19:6b:20:eb:be:01:10:3c:5a:95:a1:b8:a4:
#     16:38:b1:52:17:bb:9a:b3:86:51:7f:d1:9b:62:d5:
#     fe:02:23:25:ce:61:8e:00:59:45:69:48:0b
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 625 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0
ok 626 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0
ok 627 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj
# BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt
# paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G
# u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k
# FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD////////////////////
# ///vkDmWYPyTipAWWwQqfO+tswcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 628 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0
ok 629 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0
ok 630 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG
# SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1
# AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+
# rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B
# EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC
# AQEEJAC6u9HernctkQvmf8wuWiMEvPMUg3sB4QrUWbUHZL8JPZbCGKFMA0oABAAY
# czlCuOw/lyYDWHcQjq6lh1fa2PKxysLm1SgoDrM0ciwbBQFc3POrJxnkLJZDYrcQ
# isKJQGCA6UiVs9ZS5s0AVyRqaqDFdA==
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     00:ba:bb:d1:de:ae:77:2d:91:0b:e6:7f:cc:2e:5a:
#     23:04:bc:f3:14:83:7b:01:e1:0a:d4:59:b5:07:64:
#     bf:09:3d:96:c2:18
# pub:
#     04:00:18:73:39:42:b8:ec:3f:97:26:03:58:77:10:
#     8e:ae:a5:87:57:da:d8:f2:b1:ca:c2:e6:d5:28:28:
#     0e:b3:34:72:2c:1b:05:01:5c:dc:f3:ab:27:19:e4:
#     2c:96:43:62:b7:10:8a:c2:89:40:60:80:e9:48:95:
#     b3:d6:52:e6:cd:00:57:24:6a:6a:a0:c5:74
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 631 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0
ok 632 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0
ok 633 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 634 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0
ok 635 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0
ok 636 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAy9wPD6KaHNYGjXjRPHZ
# j1a0+T1O5Q5yPzduk3A/xqbbaXXKoUwDSgAEBAfjZKSQ6ZeI5txylPMbGr8HfUBT
# avtJxw6h11vn9qzFn7iCAIuH3jmEpOxoYS8eeg+XI12BI+frZEuCPy0QXZAEna/G
# EkUs
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     03:2f:70:3c:3e:8a:68:73:58:1a:35:e3:44:f1:d9:
#     8f:56:b4:f9:3d:4e:e5:0e:72:3f:37:6e:93:70:3f:
#     c6:a6:db:69:75:ca
# pub:
#     04:04:07:e3:64:a4:90:e9:97:88:e6:dc:72:94:f3:
#     1b:1a:bf:07:7d:40:53:6a:fb:49:c7:0e:a1:d7:5b:
#     e7:f6:ac:c5:9f:b8:82:00:8b:87:de:39:84:a4:ec:
#     68:61:2f:1e:7a:0f:97:23:5d:81:23:e7:eb:64:4b:
#     82:3f:2d:10:5d:90:04:9d:af:c6:12:45:2c
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 637 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0
ok 638 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0
ok 639 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu
# Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp
# xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq
# IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 640 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0
ok 641 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0
ok 642 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj
# B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0
# YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3//////////////
# ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB
# pgIBAQQzIcSvC6N+Sbyz5xaxOf2FiefEKI1QRj2zSjJCsyXfuv8Kt94BnmMIM0Ly
# RWBm61PbNJOroWwDagAEAeCMhCsw68s6a27TzPJghPeD6YxNv9nJLuV+wTwmcJVD
# 8LHmBv0Rj4KBQaFsoXXeBKreDAHQ0PGpK4700QnliWm0bWyEoHnitcxGsC0vRY3f
# mkdsuU6gtQETmUzu3B2mXAXvQVNL3wk=
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     21:c4:af:0b:a3:7e:49:bc:b3:e7:16:b1:39:fd:85:
#     89:e7:c4:28:8d:50:46:3d:b3:4a:32:42:b3:25:df:
#     ba:ff:0a:b7:de:01:9e:63:08:33:42:f2:45:60:66:
#     eb:53:db:34:93:ab
# pub:
#     04:01:e0:8c:84:2b:30:eb:cb:3a:6b:6e:d3:cc:f2:
#     60:84:f7:83:e9:8c:4d:bf:d9:c9:2e:e5:7e:c1:3c:
#     26:70:95:43:f0:b1:e6:06:fd:11:8f:82:81:41:a1:
#     6c:a1:75:de:04:aa:de:0c:01:d0:d0:f1:a9:2b:8e:
#     f4:d1:09:e5:89:69:b4:6d:6c:84:a0:79:e2:b5:cc:
#     46:b0:2d:2f:45:8d:df:9a:47:6c:b9:4e:a0:b5:01:
#     13:99:4c:ee:dc:1d:a6:5c:05:ef:41:53:4b:df:09
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 643 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0
ok 644 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0
ok 645 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJA==
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 646 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0
ok 647 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0
ok 648 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDM7bLai0+xFCt9xmEZt
# aiihL/BtNBXxBMWFFXlFIKlje+prtEdq1S77GNLMRnHikR1lfhyhbANqAAQB4Ea5
# 9Xu+Bz5yz2TMFBvZM8nzYUT0/Mw+yoXC0JU15hoarUL7122XfmZQSVltWJVcWH/W
# AcvlmMTNGDH3cD7jtZXyjOdC12sP4HMysrCbvHHtN9ZwfUotjM7RYB9qqO/UGSuG
# rDSr7w==
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     3b:6c:b6:a2:d3:ec:45:0a:df:71:98:46:6d:6a:28:
#     a1:2f:f0:6d:34:15:f1:04:c5:85:15:79:45:20:a9:
#     63:7b:ea:6b:b4:47:6a:d5:2e:fb:18:d2:cc:46:71:
#     e2:91:1d:65:7e:1c
# pub:
#     04:01:e0:46:b9:f5:7b:be:07:3e:72:cf:64:cc:14:
#     1b:d9:33:c9:f3:61:44:f4:fc:cc:3e:ca:85:c2:d0:
#     95:35:e6:1a:1a:ad:42:fb:d7:6d:97:7e:66:50:49:
#     59:6d:58:95:5c:58:7f:d6:01:cb:e5:98:c4:cd:18:
#     31:f7:70:3e:e3:b5:95:f2:8c:e7:42:d7:6b:0f:e0:
#     73:32:b2:b0:9b:bc:71:ed:37:d6:70:7d:4a:2d:8c:
#     ce:d1:60:1f:6a:a8:ef:d4:19:2b:86:ac:34:ab:ef
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 649 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0
ok 650 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0
ok 651 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu
# MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE
# HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk
# 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 652 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0
ok 653 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0
ok 654 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6
# mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL
# BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg
# eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS
# GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH
# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAB2BA/42JooG/NWK30ovjjq
# mR/GbY1IduCUxwQyKZYgBcz4ItesnjNIsIsUNZbPz5xgoQChbANqAAQA9A4L/Aee
# ImLTjNqPlg4GVJyY1UB1JmM2r6sKaGgg6yJLukHuEkvbPpcnZQqiYktZWHgXASE6
# aaFBurrQYKaMgHPxdAovwpLzwxc2+ICTKgJYHLy3hLCgsSD1aAMyjax/2y6u//E/
# aQ==
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:76:04:0f:f8:d8:9a:28:1b:f3:56:2b:7d:28:be:
#     38:ea:99:1f:c6:6d:8d:48:76:e0:94:c7:04:32:29:
#     96:20:05:cc:f8:22:d7:ac:9e:33:48:b0:8b:14:35:
#     96:cf:cf:9c:60:a1:00
# pub:
#     04:00:f4:0e:0b:fc:07:9e:22:62:d3:8c:da:8f:96:
#     0e:06:54:9c:98:d5:40:75:26:63:36:af:ab:0a:68:
#     68:20:eb:22:4b:ba:41:ee:12:4b:db:3e:97:27:65:
#     0a:a2:62:4b:59:58:78:17:01:21:3a:69:a1:41:ba:
#     ba:d0:60:a6:8c:80:73:f1:74:0a:2f:c2:92:f3:c3:
#     17:36:f8:80:93:2a:02:58:1c:bc:b7:84:b0:a0:b1:
#     20:f5:68:03:32:8d:ac:7f:db:2e:ae:ff:f1:3f:69
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 655 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0
ok 656 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0
ok 657 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 658 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0
ok 659 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0
ok 660 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAQtRtuHg73KRcR121
# od/XATsMQF7rvCL9Uzbdah2R/WDrxGj07R8PmlfVJIDvhYFm3LQ5oWwDagAEALDY
# G6ZIa5zPnqcWbfBztlHWPpU+YFnZyO1XqPZtWYZwvCL+D4+W9TZ48amRYtyvibiH
# 1wDA2txtPwDTZdTvSqegkqnZrR8XSPXlJwaw20+tkrG0wGB2RxA0BWInpzERlwGt
# d6URZf0=
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:42:d4:6d:b8:78:3b:dc:a4:5c:47:5d:b5:a1:df:
#     d7:01:3b:0c:40:5e:eb:bc:22:fd:53:36:dd:6a:1d:
#     91:fd:60:eb:c4:68:f4:ed:1f:0f:9a:57:d5:24:80:
#     ef:85:81:66:dc:b4:39
# pub:
#     04:00:b0:d8:1b:a6:48:6b:9c:cf:9e:a7:16:6d:f0:
#     73:b6:51:d6:3e:95:3e:60:59:d9:c8:ed:57:a8:f6:
#     6d:59:86:70:bc:22:fe:0f:8f:96:f5:36:78:f1:a9:
#     91:62:dc:af:89:b8:87:d7:00:c0:da:dc:6d:3f:00:
#     d3:65:d4:ef:4a:a7:a0:92:a9:d9:ad:1f:17:48:f5:
#     e5:27:06:b0:db:4f:ad:92:b1:b4:c0:60:76:47:10:
#     34:05:62:27:a7:31:11:97:01:ad:77:a5:11:65:fd
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 661 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0
ok 662 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0
ok 663 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF
# 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV
# MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE
# 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT
# GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 664 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0
ok 665 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0
ok 666 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE
# SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi
# lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS
# g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767
# ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc
# /nePY3wQAQIBBASB6DCB5QIBAQRIAAHOrkH5Z0WQgQWcCjz7JJcHq4DcPEU9VNp1
# mhU94JTF9y3aLlEPBFGSBOnFJTCgOj4nDw1o/gcnbD3pAD+iYAd82DgYWdyboYGV
# A4GSAAQAlRswNeVNZa0JRfbIgtCa4K0BMIVfYmHyOBS2pjr+Y87I37IyU4fvnTB5
# VWfJkyz6alLWusxG3Zgb+pWKt/nDQT3tiDTxBNIFrYgiJTcBk+x9GWPnzWwHZcTG
# D3owQZ5icACgO8IYWjzHiXzp18qsiNRflfXeWcSyihwRfGOYFTI+QuzQPrTDHGLK
# l4CYyYQ=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:01:ce:ae:41:f9:67:45:90:81:05:9c:0a:3c:fb:
#     24:97:07:ab:80:dc:3c:45:3d:54:da:75:9a:15:3d:
#     e0:94:c5:f7:2d:da:2e:51:0f:04:51:92:04:e9:c5:
#     25:30:a0:3a:3e:27:0f:0d:68:fe:07:27:6c:3d:e9:
#     00:3f:a2:60:07:7c:d8:38:18:59:dc:9b
# pub:
#     04:00:95:1b:30:35:e5:4d:65:ad:09:45:f6:c8:82:
#     d0:9a:e0:ad:01:30:85:5f:62:61:f2:38:14:b6:a6:
#     3a:fe:63:ce:c8:df:b2:32:53:87:ef:9d:30:79:55:
#     67:c9:93:2c:fa:6a:52:d6:ba:cc:46:dd:98:1b:fa:
#     95:8a:b7:f9:c3:41:3d:ed:88:34:f1:04:d2:05:ad:
#     88:22:25:37:01:93:ec:7d:19:63:e7:cd:6c:07:65:
#     c4:c6:0f:7a:30:41:9e:62:70:00:a0:3b:c2:18:5a:
#     3c:c7:89:7c:e9:d7:ca:ac:88:d4:5f:95:f5:de:59:
#     c4:b2:8a:1c:11:7c:63:98:15:32:3e:42:ec:d0:3e:
#     b4:c3:1c:62:ca:97:80:98:c9:84
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 667 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0
ok 668 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0
ok 669 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 670 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0
ok 671 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0
ok 672 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAZqwMiJiH3mgi+6l
# eEu4S3U860ySRJZdULoXI2iTNjUEDPpCy+blRGWt0WPqs8YcVQhRC+ruwFdNP3A1
# knK/djUdZzdqT3M5oYGVA4GSAAQD4oym/a+OnS5XED+ndG/XYqBBjwGYubbUToAQ
# Y1L65uTSG2XVglzUnyD1fIA2ePLjx9HYSRPhFompBWkPXWrPRqGs8IU8XQ4Fcwc1
# fWHbNTYhlFjWMSiVGDzGUIOrVamxivEKzlqGJiyKA68WkWKvSO/1iV+r6+tmHZYV
# t2U+QbIEEgUuhicd41as8F5kjBA=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:9a:b0:32:22:62:1f:79:a0:8b:ee:a5:78:4b:b8:
#     4b:75:3c:eb:4c:92:44:96:5d:50:ba:17:23:68:93:
#     36:35:04:0c:fa:42:cb:e6:e5:44:65:ad:d1:63:ea:
#     b3:c6:1c:55:08:51:0b:ea:ee:c0:57:4d:3f:70:35:
#     92:72:bf:76:35:1d:67:37:6a:4f:73:39
# pub:
#     04:03:e2:8c:a6:fd:af:8e:9d:2e:57:10:3f:a7:74:
#     6f:d7:62:a0:41:8f:01:98:b9:b6:d4:4e:80:10:63:
#     52:fa:e6:e4:d2:1b:65:d5:82:5c:d4:9f:20:f5:7c:
#     80:36:78:f2:e3:c7:d1:d8:49:13:e1:16:89:a9:05:
#     69:0f:5d:6a:cf:46:a1:ac:f0:85:3c:5d:0e:05:73:
#     07:35:7d:61:db:35:36:21:94:58:d6:31:28:95:18:
#     3c:c6:50:83:ab:55:a9:b1:8a:f1:0a:ce:5a:86:26:
#     2c:8a:03:af:16:91:62:af:48:ef:f5:89:5f:ab:eb:
#     eb:66:1d:96:15:b7:65:3e:41:b2:04:12:05:2e:86:
#     27:1d:e3:56:ac:f0:5e:64:8c:10
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 673 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0
ok 674 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0
ok 675 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX
# /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/
# fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1
# CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn
# 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX
# YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP/////////////////
# /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0
# 1m6Dgum7L+hORwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 676 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0
ok 677 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0
ok 678 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu
# KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ
# BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj
# W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem
# AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev
# G4rBWwJIA///////////////////////////////////////////////5mHOGP9V
# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgCEqql
# jlrSJJANQaUcB6lenIv+ZUa8yVh5yK6LhtUeLaZ8HF9VjXMnNvKCWApROsSTmlMy
# LV76oJh9jcC1XRmpK3saHRxFFpyhgZUDgZIABAJr2uoljorPFZXy6dZnYOKwNG5t
# YcbWaAaiCfcDcfoeX0FRfuGY2Pc4vwgpVpiqt9r0ga7KEDaNPLhxJqrWK+vq90T0
# Qc5b9wb3Po3ndUQIQwOXGHfjBnxXT69BHFK2pttjhUIUf5VUL87xaj0AG9mhqpQp
# Yks8JQZ5DXpNHhfRcbRJPrXFd/c5DFA+nVNYJA==
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     02:12:aa:a5:8e:5a:d2:24:90:0d:41:a5:1c:07:a9:
#     5e:9c:8b:fe:65:46:bc:c9:58:79:c8:ae:8b:86:d5:
#     1e:2d:a6:7c:1c:5f:55:8d:73:27:36:f2:82:58:0a:
#     51:3a:c4:93:9a:53:32:2d:5e:fa:a0:98:7d:8d:c0:
#     b5:5d:19:a9:2b:7b:1a:1d:1c:45:16:9c
# pub:
#     04:02:6b:da:ea:25:8e:8a:cf:15:95:f2:e9:d6:67:
#     60:e2:b0:34:6e:6d:61:c6:d6:68:06:a2:09:f7:03:
#     71:fa:1e:5f:41:51:7e:e1:98:d8:f7:38:bf:08:29:
#     56:98:aa:b7:da:f4:81:ae:ca:10:36:8d:3c:b8:71:
#     26:aa:d6:2b:eb:ea:f7:44:f4:41:ce:5b:f7:06:f7:
#     3e:8d:e7:75:44:08:43:03:97:18:77:e3:06:7c:57:
#     4f:af:41:1c:52:b6:a6:db:63:85:42:14:7f:95:54:
#     2f:ce:f1:6a:3d:00:1b:d9:a1:aa:94:29:62:4b:3c:
#     25:06:79:0d:7a:4d:1e:17:d1:71:b4:49:3e:b5:c5:
#     77:f7:39:0c:50:3e:9d:53:58:24
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 679 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0
ok 680 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0
ok 681 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJw==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 682 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0
ok 683 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0
ok 684 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAvyYgB9KauhQe49F
# JHti1wYTd4SSNNgmQ2jH1RUZgNI+F7MzhJI1+SMTjymmXmxX75Tmbb1IiUDueJZP
# vzG0Vuz9du+Od7UMoYGVA4GSAAQAw1L84SptSPVixAIGJIavoz4v8rOxgUmQ6d5F
# 7atZ2oiLhW1G3SLRzRZhYteo7a01yUIFRHHvBUry7Z1HIOodSDDT1uXQw34BocFB
# EpXJHOyZ5i7nvRwWLa8oX1FBsi5AmDzbrBW5/a18B7yv2K2savsEsOnxDHTZdK5M
# 2kIAYYP9wRXzFRrjtVRDw0X0MWw=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     02:fc:98:80:1f:4a:6a:e8:50:7b:8f:45:24:7b:62:
#     d7:06:13:77:84:92:34:d8:26:43:68:c7:d5:15:19:
#     80:d2:3e:17:b3:33:84:92:35:f9:23:13:8f:29:a6:
#     5e:6c:57:ef:94:e6:6d:bd:48:89:40:ee:78:96:4f:
#     bf:31:b4:56:ec:fd:76:ef:8e:77:b5:0c
# pub:
#     04:00:c3:52:fc:e1:2a:6d:48:f5:62:c4:02:06:24:
#     86:af:a3:3e:2f:f2:b3:b1:81:49:90:e9:de:45:ed:
#     ab:59:da:88:8b:85:6d:46:dd:22:d1:cd:16:61:62:
#     d7:a8:ed:ad:35:c9:42:05:44:71:ef:05:4a:f2:ed:
#     9d:47:20:ea:1d:48:30:d3:d6:e5:d0:c3:7e:01:a1:
#     c1:41:12:95:c9:1c:ec:99:e6:2e:e7:bd:1c:16:2d:
#     af:28:5f:51:41:b2:2e:40:98:3c:db:ac:15:b9:fd:
#     ad:7c:07:bc:af:d8:ad:ac:6a:fb:04:b0:e9:f1:0c:
#     74:d9:74:ae:4c:da:42:00:61:83:fd:c1:15:f3:15:
#     1a:e3:b5:54:43:c3:45:f4:31:6c
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 685 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0
ok 686 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0
ok 687 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA
# 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh
# G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 688 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0
ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0
ok 690 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G
# 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG
# ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA
# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCIWnEmnFaEV1PEPfO1n1T2crkermhLgMs
# AAQBaZks9bsqRWGpCioqG+hGWM3iGXgENf1YcdDW66r4phmhFu7L8+96MP0=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:21:69:c4:9a:71:5a:11:5d:4f:10:f7:ce:d6:7d:
#     53:d9:ca:e4:7a:b9
# pub:
#     04:01:69:99:2c:f5:bb:2a:45:61:a9:0a:2a:2a:1b:
#     e8:46:58:cd:e2:19:78:04:35:fd:58:71:d0:d6:eb:
#     aa:f8:a6:19:a1:16:ee:cb:f3:ef:7a:30:fd
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 691 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0
ok 692 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0
ok 693 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: c2pnb163v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 694 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0
ok 695 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0
ok 696 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBJ34KYBn3H1aKVxXj
# zD3lzOFiM4ahLgMsAAQHzVYoKzmWw8M1ClTKBvGfHJ2dtXEGmbFi2J9fo8TJZ4BY
# 93dj6Vr6JkU=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:27:7e:0a:60:19:f7:1f:56:8a:57:15:e3:cc:3d:
#     e5:cc:e1:62:33:86
# pub:
#     04:07:cd:56:28:2b:39:96:c3:c3:35:0a:54:ca:06:
#     f1:9f:1c:9d:9d:b5:71:06:99:b1:62:d8:9f:5f:a3:
#     c4:c9:67:80:58:f7:77:63:e9:5a:fa:26:45
# ASN1 OID: c2pnb163v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 697 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0
ok 698 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0
ok 699 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQEIs553xLEIvtmB7Q6JDhF8URzwcgQVBmes6zivTkiMQHQz/65PHIEWON8gAxUA
# U4FMBQ1E1pbmdodWFRdYDKTin/0EKwQAJCZuTrUQbQqWTZLEhg4mcdubbMUHn2hN
# 32aExc0liziQAhsjht/Rn8UCFQP////////////99k3hFRrbt48QpwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e:
#     11:7c:51:1c:f0:72
# B:   
#     06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f:
#     1c:81:16:38:df:20
# Generator (uncompressed):
#     04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86:
#     0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5:
#     cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15:
#     1a:db:b7:8f:10:a7
# Cofactor:  2 (0x2)
# Seed:
#     53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58:
#     0c:a4:e2:9f:fd
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 700 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0
ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0
ok 702 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4
# r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61
# EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD////////////
# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUCgBW0jxmDXAEUeouMgDROFX0E2suhLgMs
# AAQAz3GAn5jkVSm2kQQVQ0DajnlRJSgH9f7KItKZUz3vtIB4vYK5Akqy7is=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     02:80:15:b4:8f:19:83:5c:01:14:7a:8b:8c:80:34:
#     4e:15:7d:04:da:cb
# pub:
#     04:00:cf:71:80:9f:98:e4:55:29:b6:91:04:15:43:
#     40:da:8e:79:51:25:28:07:f5:fe:ca:22:d2:99:53:
#     3d:ef:b4:80:78:bd:82:b9:02:4a:b2:ee:2b
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e:
#     11:7c:51:1c:f0:72
# B:   
#     06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f:
#     1c:81:16:38:df:20
# Generator (uncompressed):
#     04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86:
#     0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5:
#     cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15:
#     1a:db:b7:8f:10:a7
# Cofactor:  2 (0x2)
# Seed:
#     53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58:
#     0c:a4:e2:9f:fd
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 703 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0
ok 704 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0
ok 705 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: c2pnb163v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 706 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0
ok 707 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0
ok 708 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUDKUPO5OzdLUMGkuHf
# MlUzDwsg2kChLgMsAAQBV07yc2c5p0XUYLRSumv3KsP9o6UBjeBmgQMeTJymSo1v
# sqlRhmAK63U=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     03:29:43:ce:e4:ec:dd:2d:43:06:92:e1:df:32:55:
#     33:0f:0b:20:da:40
# pub:
#     04:01:57:4e:f2:73:67:39:a7:45:d4:60:b4:52:ba:
#     6b:f7:2a:c3:fd:a3:a5:01:8d:e0:66:81:03:1e:4c:
#     9c:a6:4a:8d:6f:b2:a9:51:86:60:0a:eb:75
# ASN1 OID: c2pnb163v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 709 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0
ok 710 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0
ok 711 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQelJsY9PiWiVqAHaZ9UR+Mq5Fa1DgQVA/cGF5jrmeI4/W8b+VtI/utIVCUrAxUA
# UMvx2VypTWluZ2h1YVF18Wo2o7gEKwQC+fh7fFdNC97PiiLmUkd1+YzevcsFuTVZ
# DBVeF+pI6z/zcYuJPfWaBdACFQP////////////+Gu4UDxEK/5YTCQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47:
#     e3:2a:e4:56:b5:0e
# B:   
#     03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48:
#     fe:eb:48:54:25:2b
# Generator (uncompressed):
#     04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52:
#     47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17:
#     ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f:
#     11:0a:ff:96:13:09
# Cofactor:  2 (0x2)
# Seed:
#     50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75:
#     f1:6a:36:a3:b8
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 712 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0
ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0
ok 714 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY
# 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX
# TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD////////////
# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUC21X1HUTDQWWE4aeei3izgYGMmpqhLgMs
# AAQCPF789yVET2dt9PP2wc5cyujmnssEM4tpqUvVvNDLZEE80/5L4/rM8ZU=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     02:db:55:f5:1d:44:c3:41:65:84:e1:a7:9e:8b:78:
#     b3:81:81:8c:9a:9a
# pub:
#     04:02:3c:5e:fc:f7:25:44:4f:67:6d:f4:f3:f6:c1:
#     ce:5c:ca:e8:e6:9e:cb:04:33:8b:69:a9:4b:d5:bc:
#     d0:cb:64:41:3c:d3:fe:4b:e3:fa:cc:f1:95
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47:
#     e3:2a:e4:56:b5:0e
# B:   
#     03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48:
#     fe:eb:48:54:25:2b
# Generator (uncompressed):
#     04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52:
#     47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17:
#     ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f:
#     11:0a:ff:96:13:09
# Cofactor:  2 (0x2)
# Seed:
#     50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75:
#     f1:6a:36:a3:b8
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 715 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0
ok 716 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0
ok 717 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: c2pnb163v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 718 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0
ok 719 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0
ok 720 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUAoV8ud3wMcD+laGOq
# S7RY32oF5PqhLgMsAAQGlMiXiTGr0VRAJ8d89D0uLD52P+wA3ecNi+ho0n+fUrO6
# ZYktAf1Fcv0=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     00:a1:5f:2e:77:7c:0c:70:3f:a5:68:63:aa:4b:b4:
#     58:df:6a:05:e4:fa
# pub:
#     04:06:94:c8:97:89:31:ab:d1:54:40:27:c7:7c:f4:
#     3d:2e:2c:3e:76:3f:ec:00:dd:e7:0d:8b:e8:68:d2:
#     7f:9f:52:b3:ba:65:89:2d:01:fd:45:72:fd
# ASN1 OID: c2pnb163v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 721 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0
ok 722 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0
ok 723 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGnAgEBMCUGByqGSM49AQIwGgICALAGCSqGSM49AQIDAzAJAgEBAgECAgErMDAE
# FuTm2ymVBlxAfZ05uNCWe5ZwS6jpyQsEFl3aRwq+ZBTejsEzrijpu9f87Arg//IE
# LQSNFsKGZ5i2APnwi7So6GDzKYzgSleYb6RTnC2t3da6tRZ9YbQ24dkrsWpWLAIV
# AQCSU3OX7KT2FFeZ1isKGc4G/iatAgMA/24=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:08:00:00:00:00:07
# A:   
#     00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96:
#     7b:96:70:4b:a8:e9:c9:0b
# B:   
#     5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb:
#     d7:fc:ec:0a:e0:ff:f2
# Generator (uncompressed):
#     04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8:
#     60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd:
#     d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c
# Order: 
#     01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a:
#     19:ce:06:fe:26:ad
# Cofactor:  65390 (0xff6e)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 724 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0
ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0
ok 726 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBCQIBADCBswYHKoZIzj0CATCBpwIBATAlBgcqhkjOPQECMBoCAgCwBgkqhkjO
# PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK
# vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt
# rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w
# TAIBAQQVAL4ApHnifpjE43aTqS2yHs51QIhCoTADLgAExdUFWy7XqO00XxIsWbkK
# uVKhcyiA8lqMvUJ4ow6M8gzmUFr1jmqLCE5ISMs=
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:be:00:a4:79:e2:7e:98:c4:e3:76:93:a9:2d:b2:
#     1e:ce:75:40:88:42
# pub:
#     04:c5:d5:05:5b:2e:d7:a8:ed:34:5f:12:2c:59:b9:
#     0a:b9:52:a1:73:28:80:f2:5a:8c:bd:42:78:a3:0e:
#     8c:f2:0c:e6:50:5a:f5:8e:6a:8b:08:4e:48:48:cb
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:08:00:00:00:00:07
# A:   
#     00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96:
#     7b:96:70:4b:a8:e9:c9:0b
# B:   
#     5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb:
#     d7:fc:ec:0a:e0:ff:f2
# Generator (uncompressed):
#     04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8:
#     60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd:
#     d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c
# Order: 
#     01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a:
#     19:ce:06:fe:26:ad
# Cofactor:  65390 (0xff6e)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 727 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0
ok 728 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0
ok 729 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABA==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: c2pnb176v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 730 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0
ok 731 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0
ok 732 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUA0Qhd5upTm2pULl6n
# l1yJKPQcpXihMAMuAATSkg9n4F4h8tepEL9ebjbqaOQCaHiGFhgkdkO3tyFYtjvq
# DOjg64R3RfhYjA==
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:d1:08:5d:e6:ea:53:9b:6a:54:2e:5e:a7:97:5c:
#     89:28:f4:1c:a5:78
# pub:
#     04:d2:92:0f:67:e0:5e:21:f2:d7:a9:10:bf:5e:6e:
#     36:ea:68:e4:02:68:78:86:16:18:24:76:43:b7:b7:
#     21:58:b6:3b:ea:0c:e8:e0:eb:84:77:45:f8:58:8c
# ASN1 OID: c2pnb176v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 733 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0
ok 734 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0
ok 735 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBgoZlN7Z2dS
# Y2po9WVU4SZAJ2tknvdSYmcEGC5F71cfAHhvZ7AIG5SVo9lUYvXeCqGF7AMVAE4T
# ylQnRNaW5naHVhUXVS8nmoyEBDEENrPa+KIyBvnE8pnXshqcNpE38shK4aoNdlvn
# NDOz+V4zKTLnDqJFyiQY6g75gBj7AhhAAAAAAAAAAAAAAAAEog6Qw5BnyJO7uaUC
# AQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (191 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26:
#     40:27:6b:64:9e:f7:52:62:67
# B:   
#     2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3:
#     d9:54:62:f5:de:0a:a1:85:ec
# Generator (uncompressed):
#     04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a:
#     9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33:
#     b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e:
#     f9:80:18:fb
# Order: 
#     40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e:
#     90:c3:90:67:c8:93:bb:b9:a5
# Cofactor:  2 (0x2)
# Seed:
#     4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55:
#     2f:27:9a:8c:84
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 736 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0
ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0
ok 738 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew
# CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5
# xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA
# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYCHTsjElRP6SpVC27W0vDIqmV
# HTaPEHK5oTQDMgAEcVc2JnkJryhXwrEe/0ZWY8gKOyZPyZz9MxICN2NT1qLRxZfi
# 4Nc5MTV8EengoGEL
# -----END PRIVATE KEY-----
# Private-Key: (191 bit)
# priv:
#     08:74:ec:8c:49:51:3f:a4:a9:54:2d:bb:5b:4b:c3:
#     22:a9:95:1d:36:8f:10:72:b9
# pub:
#     04:71:57:36:26:79:09:af:28:57:c2:b1:1e:ff:46:
#     56:63:c8:0a:3b:26:4f:c9:9c:fd:33:12:02:37:63:
#     53:d6:a2:d1:c5:97:e2:e0:d7:39:31:35:7c:11:e9:
#     e0:a0:61:0b
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26:
#     40:27:6b:64:9e:f7:52:62:67
# B:   
#     2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3:
#     d9:54:62:f5:de:0a:a1:85:ec
# Generator (uncompressed):
#     04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a:
#     9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33:
#     b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e:
#     f9:80:18:fb
# Order: 
#     40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e:
#     90:c3:90:67:c8:93:bb:b9:a5
# Cofactor:  2 (0x2)
# Seed:
#     4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55:
#     2f:27:9a:8c:84
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 739 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0
ok 740 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0
ok 741 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (191 bit)
# ASN1 OID: c2tnb191v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 742 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0
ok 743 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0
ok 744 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgwfF1L/qgU0bwL7M9R
# cCORDx9ZxBGNTRShNAMyAARtEBE810EpLqnqyQiO2E9pR+FOJJiSjZ0jr2EFcZ9d
# zOdDtwjhq9MX+IHqdUNmMv0=
# -----END PRIVATE KEY-----
# Private-Key: (191 bit)
# priv:
#     30:7c:5d:4b:fe:a8:14:d1:bc:0b:ec:cf:51:70:23:
#     91:0f:1f:59:c4:11:8d:4d:14
# pub:
#     04:6d:10:11:3c:d7:41:29:2e:a9:ea:c9:08:8e:d8:
#     4f:69:47:e1:4e:24:98:92:8d:9d:23:af:61:05:71:
#     9f:5d:cc:e7:43:b7:08:e1:ab:d3:17:f8:81:ea:75:
#     43:66:32:fd
# ASN1 OID: c2tnb191v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 745 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0
ok 746 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0
ok 747 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhAECh3TXd3
# x7dmbRNm6kMgcSdPif8B5xgEGAYgBI0ovL0DtiScmRgrfIzRlwDDYsRqAQMVAAhx
# 7y/vJNaW5naHVhUXWL7g2VwVBDEEOAmyt8wbKMxah5JqrYP9KHiegeLJ478QF0ND
# hmJtFPPb8Bdg2SE6PhzzeuxDfWaKAhggAAAAAAAAAAAAAABQUIy4n2UoJOBrgXMC
# AQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (190 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43:
#     20:71:27:4f:89:ff:01:e7:18
# B:   
#     06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c:
#     8c:d1:97:00:c3:62:c4:6a:01
# Generator (uncompressed):
#     04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83:
#     fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62:
#     6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec:
#     43:7d:66:8a
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c:
#     b8:9f:65:28:24:e0:6b:81:73
# Cofactor:  4 (0x4)
# Seed:
#     08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58:
#     be:e0:d9:5c:15
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 748 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0
ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0
ok 750 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk
# nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM
# WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA
# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYFKkBjs1c0dNEcqXBR0813aHg
# 9rt5y9DEoTQDMgAEVvJdZR6bSMVmpI6mXTykW2oDD7yTM0MYKlTtPorzZl43WC1J
# 7odJKJACIyACWrUY
# -----END PRIVATE KEY-----
# Private-Key: (190 bit)
# priv:
#     14:a9:01:8e:cd:5c:d1:d3:44:72:a5:c1:47:4f:35:
#     dd:a1:e0:f6:bb:79:cb:d0:c4
# pub:
#     04:56:f2:5d:65:1e:9b:48:c5:66:a4:8e:a6:5d:3c:
#     a4:5b:6a:03:0f:bc:93:33:43:18:2a:54:ed:3e:8a:
#     f3:66:5e:37:58:2d:49:ee:87:49:28:90:02:23:20:
#     02:5a:b5:18
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43:
#     20:71:27:4f:89:ff:01:e7:18
# B:   
#     06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c:
#     8c:d1:97:00:c3:62:c4:6a:01
# Generator (uncompressed):
#     04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83:
#     fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62:
#     6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec:
#     43:7d:66:8a
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c:
#     b8:9f:65:28:24:e0:6b:81:73
# Cofactor:  4 (0x4)
# Seed:
#     08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58:
#     be:e0:d9:5c:15
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 751 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0
ok 752 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0
ok 753 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABg==
# -----END EC PARAMETERS-----
# EC-Parameters: (190 bit)
# ASN1 OID: c2tnb191v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 754 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0
ok 755 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0
ok 756 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgOottNlvoyUaDo+0T1
# 0oP64VyGp1lpdRmhNAMyAARUklQxT9J0e8Wf47y+26e/zbXlNwtI8kAunBNStif8
# FMD/nzIlIMwpxEtj37xT7As=
# -----END PRIVATE KEY-----
# Private-Key: (190 bit)
# priv:
#     0e:a2:db:4d:96:fa:32:51:a0:e8:fb:44:f5:d2:83:
#     fa:e1:5c:86:a7:59:69:75:19
# pub:
#     04:54:92:54:31:4f:d2:74:7b:c5:9f:e3:bc:be:db:
#     a7:bf:cd:b5:e5:37:0b:48:f2:40:2e:9c:13:52:b6:
#     27:fc:14:c0:ff:9f:32:25:20:cc:29:c4:4b:63:df:
#     bc:53:ec:0b
# ASN1 OID: c2tnb191v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 757 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0
ok 758 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0
ok 759 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhsAQdHVgmR
# IiIQVpEcd9d+d6d35+fnf8sEGHH+Gvkmz4R5ie/vjbRZ9mOU2Q8yrT8V6AMVAOBT
# US3GhNaW5naHVhUXUGeueG0fBDEEN11M4k/eQ0SJ3odG5xeGAVAJ5m44qSbdVFo5
# F2GWV12YWZk2bmrTTOCnfNcSewa+AhgVVVVVVVVVVVVVVVVhDAsZaBK/tiiKPqMC
# AQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (189 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7:
#     7e:77:a7:77:e7:e7:e7:7f:cb
# B:   
#     71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6:
#     63:94:d9:0f:32:ad:3f:15:e8
# Generator (uncompressed):
#     04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17:
#     86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61:
#     96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7:
#     12:7b:06:be
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b:
#     19:68:12:bf:b6:28:8a:3e:a3
# Cofactor:  6 (0x6)
# Seed:
#     e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50:
#     67:ae:78:6d:1f
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 760 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0
ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0
ok 762 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv
# 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE
# id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV
# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYEVhOzCRTngI791kFz6A24gwu
# sZ02jU8yoTQDMgAEAWxBsAwwwwge6Hx4Zq/xZGDjJodEDe4RTr0s/QtyhJQLTxbz
# niolCtwzqJzyaeMW
# -----END PRIVATE KEY-----
# Private-Key: (189 bit)
# priv:
#     11:58:4e:cc:24:53:9e:02:3b:f7:59:05:cf:a0:36:
#     e2:0c:2e:b1:9d:36:8d:4f:32
# pub:
#     04:01:6c:41:b0:0c:30:c3:08:1e:e8:7c:78:66:af:
#     f1:64:60:e3:26:87:44:0d:ee:11:4e:bd:2c:fd:0b:
#     72:84:94:0b:4f:16:f3:9e:2a:25:0a:dc:33:a8:9c:
#     f2:69:e3:16
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7:
#     7e:77:a7:77:e7:e7:e7:7f:cb
# B:   
#     71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6:
#     63:94:d9:0f:32:ad:3f:15:e8
# Generator (uncompressed):
#     04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17:
#     86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61:
#     96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7:
#     12:7b:06:be
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b:
#     19:68:12:bf:b6:28:8a:3e:a3
# Cofactor:  6 (0x6)
# Seed:
#     e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50:
#     67:ae:78:6d:1f
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 763 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0
ok 764 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0
ok 765 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABw==
# -----END EC PARAMETERS-----
# EC-Parameters: (189 bit)
# ASN1 OID: c2tnb191v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 766 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0
ok 767 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0
ok 768 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgNghylQ69FlZ0pzyKK
# G5fYV5rQHI/Qyg+hNAMyAAQsI69IOdzMRGpOosPhYezbQA+vfszCRys7OX1kzOrY
# Rx9evDRkzwbfTB8izEx4p+I=
# -----END PRIVATE KEY-----
# Private-Key: (189 bit)
# priv:
#     0d:82:1c:a5:43:af:45:95:9d:29:cf:22:8a:1b:97:
#     d8:57:9a:d0:1c:8f:d0:ca:0f
# pub:
#     04:2c:23:af:48:39:dc:cc:44:6a:4e:a2:c3:e1:61:
#     ec:db:40:0f:af:7e:cc:c2:47:2b:3b:39:7d:64:cc:
#     ea:d8:47:1f:5e:bc:34:64:cf:06:df:4c:1f:22:cc:
#     4c:78:a7:e2
# ASN1 OID: c2tnb191v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 769 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0
ok 770 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0
ok 771 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG7AgEBMCUGByqGSM49AQIwGgICANAGCSqGSM49AQIDAzAJAgEBAgECAgFTMDgE
# GgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBrIYZ7UWmLmIS4RYDSeK/qERDn6
# /Co/0WOPngQ1BIn9++Sr4ZPflVns8HrAznhVTieE64we0aV6D1W1GgbnjprDigNf
# 9SDYsBeBvrGmuwhhfeMCGQEBuvlclyPFe2wh2i7/LV7ViL3VcX4hL50CAwD+SA==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:08:00:00:00:00:00:00:00:00:00:07
# A:    0
# B:   
#     00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b:
#     fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e
# Generator (uncompressed):
#     04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0:
#     ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5:
#     1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81:
#     be:b1:a6:bb:08:61:7d:e3
# Order: 
#     01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d:
#     5e:d5:88:bd:d5:71:7e:21:2f:9d
# Cofactor:  65096 (0xfe48)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 772 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0
ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0
ok 774 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKQIBADCBxwYHKoZIzj0CATCBuwIBATAlBgcqhkjOPQECMBoCAgDQBgkqhkjO
# PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa
# yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n
# hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou
# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAfONqwnRmmCSaB8ToAB1NssOPYBr+
# S80ToTgDNgAELg0CpdEcv78Ki0SFUFhmSw3DOZC93bhX7exPmqj5z3aMDfaGkd1t
# qgNuAmA8qX0OjJ0eiw==
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:7c:e3:6a:c2:74:66:98:24:9a:07:c4:e8:00:1d:
#     4d:b2:c3:8f:60:1a:fe:4b:cd:13
# pub:
#     04:2e:0d:02:a5:d1:1c:bf:bf:0a:8b:44:85:50:58:
#     66:4b:0d:c3:39:90:bd:dd:b8:57:ed:ec:4f:9a:a8:
#     f9:cf:76:8c:0d:f6:86:91:dd:6d:aa:03:6e:02:60:
#     3c:a9:7d:0e:8c:9d:1e:8b
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:08:00:00:00:00:00:00:00:00:00:07
# A:    0
# B:   
#     00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b:
#     fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e
# Generator (uncompressed):
#     04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0:
#     ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5:
#     1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81:
#     be:b1:a6:bb:08:61:7d:e3
# Order: 
#     01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d:
#     5e:d5:88:bd:d5:71:7e:21:2f:9d
# Cofactor:  65096 (0xfe48)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 775 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0
ok 776 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0
ok 777 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMACg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: c2pnb208w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 778 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0
ok 779 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0
ok 780 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAN2vDtsW41hYf6yQT
# dsyXmBGGtpz2BwZEoTgDNgAEAjKo+Ssm6LwFQ5i0gQCXnbiUS7w3ngd2iRCbJjlV
# B687NxTMJJH1KdonEdHQi/9kpSjnjg==
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:37:6b:c3:b6:c5:b8:d6:16:1f:eb:24:13:76:cc:
#     97:98:11:86:b6:9c:f6:07:06:44
# pub:
#     04:02:32:a8:f9:2b:26:e8:bc:05:43:98:b4:81:00:
#     97:9d:b8:94:4b:bc:37:9e:07:76:89:10:9b:26:39:
#     55:07:af:3b:37:14:cc:24:91:f5:29:da:27:11:d1:
#     d0:8b:ff:64:a5:28:e7:8e
# ASN1 OID: c2pnb208w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 781 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0
ok 782 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0
ok 783 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4yAQhXB3xU
# MRI6RrgIkGdW9UNCPo0nh3V4Eld4rHYEHnkECPLu2vOSsBLt77M5LzD0MnwMo/Mf
# w4PEIqqMFgMVANNLmk1pbmdodWFRdcpxuSC/77BdBD0EV5JwmPqTLnwKltP9W3Bu
# 9+X1wVbha358hgOFUukdYdjuUHfDP+z28aFrJo3kacPHdE6pqXFkn8epYWMFAh4g
# AAAAAAAAAAAAAAAAAAAPTUL/4UkqSZPxytZm5EcCAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67:
#     56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76
# B:   
#     79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f:
#     30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16
# Generator (uncompressed):
#     04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70:
#     6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9:
#     1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d:
#     e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63:
#     05
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47
# Cofactor:  4 (0x4)
# Seed:
#     d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9:
#     20:bf:ef:b0:5d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 784 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0
ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0
ok 786 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeMgEIVwd8VDESOka4CJBnVvVDQj6NJ4d1eBJXeKx2BB55BAjy
# 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w
# XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN
# 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH
# AgEEBGcwZQIBAQQeDvepqrfdIrQBKwW71sgYFYza9yCDAvcaIGSFNPDWoUADPgAE
# Mb+0JkhmAWRaBlka9d6qvpkJN2yDEzNJQsnnHb8Fb0B8KuEhTwPqs0DF6WO4/9CF
# HGWVjpQ0fswbkx4e
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     0e:f7:a9:aa:b7:dd:22:b4:01:2b:05:bb:d6:c8:18:
#     15:8c:da:f7:20:83:02:f7:1a:20:64:85:34:f0:d6
# pub:
#     04:31:bf:b4:26:48:66:01:64:5a:06:59:1a:f5:de:
#     aa:be:99:09:37:6c:83:13:33:49:42:c9:e7:1d:bf:
#     05:6f:40:7c:2a:e1:21:4f:03:ea:b3:40:c5:e9:63:
#     b8:ff:d0:85:1c:65:95:8e:94:34:7e:cc:1b:93:1e:
#     1e
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67:
#     56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76
# B:   
#     79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f:
#     30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16
# Generator (uncompressed):
#     04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70:
#     6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9:
#     1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d:
#     e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63:
#     05
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47
# Cofactor:  4 (0x4)
# Seed:
#     d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9:
#     20:bf:ef:b0:5d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 787 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0
ok 788 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0
ok 789 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMACw==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# ASN1 OID: c2tnb239v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 790 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0
ok 791 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0
ok 792 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeCkZJwfRK+VxGRB9l
# JWwedIkKFj0+zotuMuU53ldaoUADPgAEPXF8NHjbPm9arxf41syJ9hRjkmyXuCcE
# Yi/Ht47nWsAv7TNnf6cvCRoylkctgJpbTH8JUZN/5zuVT70V
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     0a:46:49:c1:f4:4a:f9:5c:46:44:1f:65:25:6c:1e:
#     74:89:0a:16:3d:3e:ce:8b:6e:32:e5:39:de:57:5a
# pub:
#     04:3d:71:7c:34:78:db:3e:6f:5a:af:17:f8:d6:cc:
#     89:f6:14:63:92:6c:97:b8:27:04:62:2f:c7:b7:8e:
#     e7:5a:c0:2f:ed:33:67:7f:a7:2f:09:1a:32:96:47:
#     2d:80:9a:5b:4c:7f:09:51:93:7f:e7:3b:95:4f:bd:
#     15
# ASN1 OID: c2tnb239v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 793 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0
ok 794 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0
ok 795 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB5CMAF3V6dn
# +uQjmFabdGMl1FMTrwdmJmR5t1ZU5l8EHlA36mVBls/wzYKywUovzy4/+HdShbVF
# ci8D6s23SwMVACqmmC/fpNaW5naHVhUXXSZnJyd9BD0EKPnQTpAAacjcR6CFNP52
# 0rkAt9fvMfVwnyAMTKIFVmczTEWv87WgO62d114scamTYlZ9VFP3+m4ifsgzAh4V
# VVVVVVVVVVVVVVVVVVU8byiFJZwx4/zfFUYkUi0CAQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (237 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63:
#     25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f
# B:   
#     50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf:
#     2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b
# Generator (uncompressed):
#     04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe:
#     76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2:
#     05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e:
#     2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8:
#     33
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:55:55:55:
#     3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d
# Cofactor:  6 (0x6)
# Seed:
#     2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d:
#     26:67:27:27:7d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 796 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0
ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0
ok 798 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeQjABd1enZ/rkI5hWm3RjJdRTE68HZiZkebdWVOZfBB5QN+pl
# QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn
# fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde
# LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt
# AgEGBGcwZQIBAQQeAMJfQsIBsljwAbuQy7VlCD/jq/5Ujhm6cPg6K4q8oUADPgAE
# GY5/1W1Ra9+dILeDVUt0Fo/DzHIdNIMdw1E2XHI8Jzai+GiHHNOQ6gecCEUB+ib1
# ej+tthkYdPYrP7vj
# -----END PRIVATE KEY-----
# Private-Key: (237 bit)
# priv:
#     00:c2:5f:42:c2:01:b2:58:f0:01:bb:90:cb:b5:65:
#     08:3f:e3:ab:fe:54:8e:19:ba:70:f8:3a:2b:8a:bc
# pub:
#     04:19:8e:7f:d5:6d:51:6b:df:9d:20:b7:83:55:4b:
#     74:16:8f:c3:cc:72:1d:34:83:1d:c3:51:36:5c:72:
#     3c:27:36:a2:f8:68:87:1c:d3:90:ea:07:9c:08:45:
#     01:fa:26:f5:7a:3f:ad:b6:19:18:74:f6:2b:3f:bb:
#     e3
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63:
#     25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f
# B:   
#     50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf:
#     2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b
# Generator (uncompressed):
#     04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe:
#     76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2:
#     05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e:
#     2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8:
#     33
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:55:55:55:
#     3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d
# Cofactor:  6 (0x6)
# Seed:
#     2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d:
#     26:67:27:27:7d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 799 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0
ok 800 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0
ok 801 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMADA==
# -----END EC PARAMETERS-----
# EC-Parameters: (237 bit)
# ASN1 OID: c2tnb239v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 802 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0
ok 803 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0
ok 804 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeCYgiC4uMLksWEasi
# 7mzFvogKnRvZwhpbAbFx+HAPoUADPgAEZqC7phGyns8CGjJvlcoy+6Q77a5PZFW5
# 2Gph4CbvR7RticnHNDsc52vq3WEpOo8v5R/O9tG7EwNxs+vw
# -----END PRIVATE KEY-----
# Private-Key: (237 bit)
# priv:
#     09:88:22:0b:8b:8c:2e:4b:16:11:ab:22:ee:6c:c5:
#     be:88:0a:9d:1b:d9:c2:1a:5b:01:b1:71:f8:70:0f
# pub:
#     04:66:a0:bb:a6:11:b2:9e:cf:02:1a:32:6f:95:ca:
#     32:fb:a4:3b:ed:ae:4f:64:55:b9:d8:6a:61:e0:26:
#     ef:47:b4:6d:89:c9:c7:34:3b:1c:e7:6b:ea:dd:61:
#     29:3a:8f:2f:e5:1f:ce:f6:d1:bb:13:03:71:b3:eb:
#     f0
# ASN1 OID: c2tnb239v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 805 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0
ok 806 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0
ok 807 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4BI4d0Zmpn
# dm1mdvd45na2aZkXZmbmh2Zth2bGap8EHmqUGXe6n2pDUZms/FEGftWH9RnF7LVB
# uORBEd4dQAMVAJ4Hb01pbmdodWFRdeEen913+SBBBD0EcPbp0E0onE6JkTzjUwv9
# 6QOXfUKxRtU5vxveTpySLloOr25eEwW5AE3OXA7X/lmjVgjzODfIFtgLefRhAh4M
# zMzMzMzMzMzMzMzMzMysSRLS2d+QPvmIi4oOTP8CAQo=
# -----END EC PARAMETERS-----
# EC-Parameters: (236 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76:
#     b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f
# B:   
#     6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e:
#     d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40
# Generator (uncompressed):
#     04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b:
#     fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c:
#     92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e:
#     d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4:
#     61
# Order: 
#     0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:
#     ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff
# Cofactor:  10 (0xa)
# Seed:
#     9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f:
#     dd:77:f9:20:41
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 808 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0
ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0
ok 810 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeASOHdGZqZ3ZtZnb3eOZ2tmmZF2Zm5odmbYdmxmqfBB5qlBl3
# up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg
# QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO
# 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/
# AgEKBGcwZQIBAQQeBXTv0WcWFoHGKJ8IYl4WWNtJc8xbtPV5k/m62iGToUADPgAE
# BdFmme1rXOC/kmj0484lxj0k2og4qkIXctsg2MgSTvLaGt+PYW9SLk4PBePhAD4D
# ZHTM/EUQRf72Vad+
# -----END PRIVATE KEY-----
# Private-Key: (236 bit)
# priv:
#     05:74:ef:d1:67:16:16:81:c6:28:9f:08:62:5e:16:
#     58:db:49:73:cc:5b:b4:f5:79:93:f9:ba:da:21:93
# pub:
#     04:05:d1:66:99:ed:6b:5c:e0:bf:92:68:f4:e3:ce:
#     25:c6:3d:24:da:88:38:aa:42:17:72:db:20:d8:c8:
#     12:4e:f2:da:1a:df:8f:61:6f:52:2e:4e:0f:05:e3:
#     e1:00:3e:03:64:74:cc:fc:45:10:45:fe:f6:55:a7:
#     7e
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76:
#     b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f
# B:   
#     6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e:
#     d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40
# Generator (uncompressed):
#     04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b:
#     fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c:
#     92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e:
#     d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4:
#     61
# Order: 
#     0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:
#     ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff
# Cofactor:  10 (0xa)
# Seed:
#     9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f:
#     dd:77:f9:20:41
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 811 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0
ok 812 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0
ok 813 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMADQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (236 bit)
# ASN1 OID: c2tnb239v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 814 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0
ok 815 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0
ok 816 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeAkcHOpDAqrVDraUs
# pgQ0iEI10VUV8RoDjn8B+CdgoUADPgAEAJcle8vOh5rDAcSWGG/8ruY6mE5CVIRl
# sYiRI3QqabhxA3TOrB57yMkvhC1PKtB8vGkTKs1j0ZdY60fA
# -----END PRIVATE KEY-----
# Private-Key: (236 bit)
# priv:
#     02:47:07:3a:90:c0:aa:b5:43:ad:a5:2c:a6:04:34:
#     88:42:35:d1:55:15:f1:1a:03:8e:7f:01:f8:27:60
# pub:
#     04:00:97:25:7b:cb:ce:87:9a:c3:01:c4:96:18:6f:
#     fc:ae:e6:3a:98:4e:42:54:84:65:b1:88:91:23:74:
#     2a:69:b8:71:03:74:ce:ac:1e:7b:c8:c9:2f:84:2d:
#     4f:2a:d0:7c:bc:69:13:2a:cd:63:d1:97:58:eb:47:
#     c0
# ASN1 OID: c2tnb239v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 817 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0
ok 818 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0
ok 819 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHjAgEBMCUGByqGSM49AQIwGgICARAGCSqGSM49AQIDAzAJAgEBAgEDAgE4MEgE
# IpGgkfA7X7pKssz0nE7dIg+wKHEtQr51KyxACU26zbWG+yAEInFn78krsuPOfIqq
# /zThKpxVcAPXxzpvrwA/mfbMhILlQPcERQRhCLq7LO6894cFigVsvgz+Yi13I6KJ
# 4IoHrhPvDRDRcd2NEMdpVxaFHu9rp/aHLmFC+9JBuDD/Xvys7MqwXgIAXd6dIwIh
# AQD69RNU4OOeSJLfbjGccsgWFgP6Rap7mYoWe48eYpUhAgMA/wY=
# -----END EC PARAMETERS-----
# EC-Parameters: (257 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:01:00:00:
#     00:00:00:00:0b
# A:   
#     00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd:
#     22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba:
#     cd:b5:86:fb:20
# B:   
#     71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a:
#     9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84:
#     82:e5:40:f7
# Generator (uncompressed):
#     04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be:
#     0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d:
#     10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7:
#     f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec:
#     ca:b0:5e:02:00:5d:de:9d:23
# Order: 
#     01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c:
#     72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e:
#     62:95:21
# Cofactor:  65286 (0xff06)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 820 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0
ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0
ok 822 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBaQIBADCB7wYHKoZIzj0CATCB4wIBATAlBgcqhkjOPQECMBoCAgEQBgkqhkjO
# PQECAwMwCQIBAQIBAwIBODBIBCKRoJHwO1+6SrLM9JxO3SIPsChxLUK+dSssQAlN
# us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6
# uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS
# Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP
# HmKVIQIDAP8GBHIwcAIBAQQhAPGMz3q+ghdJgSwNkHHKZpcRfPvlfJS1gmEDW3gl
# PN8voUgDRgAEkl8I47jNYt2Lkyn4c4Pe5qLPkpbXzGt5L7ysHnSg0wdHVUwnbNNZ
# ts4oyteXOlffIX8IBZ0A3uPPZwVvE2D3iGXFpm8=
# -----END PRIVATE KEY-----
# Private-Key: (257 bit)
# priv:
#     00:f1:8c:cf:7a:be:82:17:49:81:2c:0d:90:71:ca:
#     66:97:11:7c:fb:e5:7c:94:b5:82:61:03:5b:78:25:
#     3c:df:2f
# pub:
#     04:92:5f:08:e3:b8:cd:62:dd:8b:93:29:f8:73:83:
#     de:e6:a2:cf:92:96:d7:cc:6b:79:2f:bc:ac:1e:74:
#     a0:d3:07:47:55:4c:27:6c:d3:59:b6:ce:28:ca:d7:
#     97:3a:57:df:21:7f:08:05:9d:00:de:e3:cf:67:05:
#     6f:13:60:f7:88:65:c5:a6:6f
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:01:00:00:
#     00:00:00:00:0b
# A:   
#     00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd:
#     22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba:
#     cd:b5:86:fb:20
# B:   
#     71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a:
#     9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84:
#     82:e5:40:f7
# Generator (uncompressed):
#     04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be:
#     0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d:
#     10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7:
#     f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec:
#     ca:b0:5e:02:00:5d:de:9d:23
# Order: 
#     01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c:
#     72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e:
#     62:95:21
# Cofactor:  65286 (0xff06)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 823 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0
ok 824 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0
ok 825 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (257 bit)
# ASN1 OID: c2pnb272w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 826 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0
ok 827 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0
ok 828 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhACgwCCs9DbVVwDKA
# 5JtBCUYRaXqv8xuHG0FF3LVXw9v1oUgDRgAEixy5v2f73Jmxxlt0FLQqTgS3+YEr
# eKhh33hPlgQjfYoDZf7iWqCCTkz6vSv0CqmhguupTrpNnNR/KIIwyG+hTBWdxUg=
# -----END PRIVATE KEY-----
# Private-Key: (257 bit)
# priv:
#     00:28:30:08:2b:3d:0d:b5:55:c0:32:80:e4:9b:41:
#     09:46:11:69:7a:af:f3:1b:87:1b:41:45:dc:b5:57:
#     c3:db:f5
# pub:
#     04:8b:1c:b9:bf:67:fb:dc:99:b1:c6:5b:74:14:b4:
#     2a:4e:04:b7:f9:81:2b:78:a8:61:df:78:4f:96:04:
#     23:7d:8a:03:65:fe:e2:5a:a0:82:4e:4c:fa:bd:2b:
#     f4:0a:a9:a1:82:eb:a9:4e:ba:4d:9c:d4:7f:28:82:
#     30:c8:6f:a1:4c:15:9d:c5:48
# ASN1 OID: c2pnb272w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 829 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0
ok 830 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0
ok 831 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCUGByqGSM49AQIwGgICATAGCSqGSM49AQIDAzAJAgEBAgECAgELMFAE
# Jv0NaTFJoRj2Uebc5oAghTd+X4gtG1ELRBYAdMEogHg2WgOWyOaBBCa925flVaUK
# kI5DsBx5jqXapniPHqJ5Tvz1cWa4wUA5YB5VgnNAvgRNBBl7B4Rem+LZatsPXzx/
# LP+9ej64tv7DXH/Wfybd9ihaZE90CiYU4Z++t24NoXFRfs9AG1Aom/AUEDKIUnqb
# QWoQXoAmC1Sf3BuSwDsCJQEB1VZXKqusgAEB1VZXKqusgAECLVyR3Rc/j7Vh2miZ
# FkRDBR0CAwD+Lg==
# -----END EC PARAMETERS-----
# EC-Parameters: (289 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:08:07
# A:   
#     00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20:
#     85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28:
#     80:78:36:5a:03:96:c8:e6:81
# B:   
#     00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e:
#     a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1:
#     40:39:60:1e:55:82:73:40:be
# Generator (uncompressed):
#     04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f:
#     2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd:
#     f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d:
#     a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88:
#     52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92:
#     c0:3b
# Order: 
#     01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a:
#     ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da:
#     68:99:16:44:43:05:1d
# Cofactor:  65070 (0xfe2e)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 832 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0
ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0
ok 834 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBigIBADCCAQMGByqGSM49AgEwgfcCAQEwJQYHKoZIzj0BAjAaAgIBMAYJKoZI
# zj0BAgMDMAkCAQECAQICAQswUAQm/Q1pMUmhGPZR5tzmgCCFN35fiC0bUQtEFgB0
# wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC
# c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763
# bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV
# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlALIbmOGTsGh6
# 8UG274iEfg258HCEmoSSNv+Xp6vTjDKrJA1T6qFQA04ABPiWtM0u0ciXrQVTxWdh
# K4yYOd2DmuzsdMpZKdtwbwnYED34/Z4IYiwVkog+ZDhDx6GxjkbeJuSj0ssC+1h6
# 0fWFsvlUOUTMOjyewtM=
# -----END PRIVATE KEY-----
# Private-Key: (289 bit)
# priv:
#     00:b2:1b:98:e1:93:b0:68:7a:f1:41:b6:ef:88:84:
#     7e:0d:b9:f0:70:84:9a:84:92:36:ff:97:a7:ab:d3:
#     8c:32:ab:24:0d:53:ea
# pub:
#     04:f8:96:b4:cd:2e:d1:c8:97:ad:05:53:c5:67:61:
#     2b:8c:98:39:dd:83:9a:ec:ec:74:ca:59:29:db:70:
#     6f:09:d8:10:3d:f8:fd:9e:08:62:2c:15:92:88:3e:
#     64:38:43:c7:a1:b1:8e:46:de:26:e4:a3:d2:cb:02:
#     fb:58:7a:d1:f5:85:b2:f9:54:39:44:cc:3a:3c:9e:
#     c2:d3
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:08:07
# A:   
#     00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20:
#     85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28:
#     80:78:36:5a:03:96:c8:e6:81
# B:   
#     00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e:
#     a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1:
#     40:39:60:1e:55:82:73:40:be
# Generator (uncompressed):
#     04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f:
#     2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd:
#     f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d:
#     a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88:
#     52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92:
#     c0:3b
# Order: 
#     01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a:
#     ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da:
#     68:99:16:44:43:05:1d
# Cofactor:  65070 (0xfe2e)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 835 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0
ok 836 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0
ok 837 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (289 bit)
# ASN1 OID: c2pnb304w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 838 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0
ok 839 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0
ok 840 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAA8XmaAX1MayOLwW
# 213NnghL4s3TBu+QPJ28JO4h2JzE1Z5/BKFQA04ABKIDBjdkAzpqg4dL9njz7YNv
# 9v2jkrxt4F3J1kGS/z0zUX6b/18boAW8nzXnCpnHtJPtCoG2UJj65AT5YNXYX9dk
# bXv8qtty2VNA7YQ=
# -----END PRIVATE KEY-----
# Private-Key: (289 bit)
# priv:
#     00:0f:17:99:a0:17:d4:c6:b2:38:bc:16:db:5d:cd:
#     9e:08:4b:e2:cd:d3:06:ef:90:3c:9d:bc:24:ee:21:
#     d8:9c:c4:d5:9e:7f:04
# pub:
#     04:a2:03:06:37:64:03:3a:6a:83:87:4b:f6:78:f3:
#     ed:83:6f:f6:fd:a3:92:bc:6d:e0:5d:c9:d6:41:92:
#     ff:3d:33:51:7e:9b:ff:5f:1b:a0:05:bc:9f:35:e7:
#     0a:99:c7:b4:93:ed:0a:81:b6:50:98:fa:e4:04:f9:
#     60:d5:d8:5f:d7:64:6d:7b:fc:aa:db:72:d9:53:40:
#     ed:84
# ASN1 OID: c2pnb304w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 841 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0
ok 842 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0
ok 843 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBKAIBATAdBgcqhkjOPQECMBICAgFnBgkqhkjOPQECAwICAUQwdQQtVmdnamVL
# IHVPNW6pIBfZRlZ8RmdVVvGVVqBGFrVn0iOl4FZW+1SQFqlmVqVXBC0kcuLQGXxJ
# Nj8f5/W22wddUraUfRNdjKRFgF05vDRWJgiWh3QrYynnBoAjGYgDFQArNUkgtyTW
# luZ2h1YVF1hboTMtxgRbBDwljvMEd2fn7eDx/ap52u44QTZqEy4WOs7U7SQB35xr
# 3N6Y6OcHwHoiObGwl1PX4IUpVHBIEh6clfN5HdgEljlI80+ue/ROqCNl3Hho/lfk
# ri3iETBaQHEEvQItAa8oa8oa8oa8oa8oa8oa8oa8oa8oa8n7j2uFxVaJLCCn65ZP
# 53GedPSQdY07AgFM
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:10:00:00:00:00:00:00:00:
#     01
# A:   
#     56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9:
#     46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67:
#     d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57
# B:   
#     24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07:
#     5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34:
#     56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88
# Generator (uncompressed):
#     04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79:
#     da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01:
#     df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0:
#     97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79:
#     1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65:
#     dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04:
#     bd
# Order: 
#     01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a:
#     f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89:
#     2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b
# Cofactor:  76 (0x4c)
# Seed:
#     2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58:
#     5b:a1:33:2d:c6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 844 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0
ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0
ok 846 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB1AIBADCCATUGByqGSM49AgEwggEoAgEBMB0GByqGSM49AQIwEgICAWcGCSqG
# SM49AQIDAgIBRDB1BC1WZ2dqZUsgdU81bqkgF9lGVnxGZ1VW8ZVWoEYWtWfSI6Xg
# Vlb7VJAWqWZWpVcELSRy4tAZfEk2Px/n9bbbB11StpR9E12MpEWAXTm8NFYmCJaH
# dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9
# qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd
# 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry
# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQD2yF44
# D/faglap93LACSouM2B/Y2ycpM55EP+i/hU3B+WajRE0XpKjM/IbVaFeA1wABD12
# Ln/rA0361An8USX+pdEu5lpk1RQH4AuXSZocIVUOtfrFHNz/cOQ4EE5oiHn8YXb2
# sqiEpU48Oxj7QVjhp2NRJfD8/LCszYkPNNGMUAJvhiK4S2O83Rk2FQ==
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:f6:c8:5e:38:0f:f7:da:82:56:a9:f7:72:c0:09:
#     2a:2e:33:60:7f:63:6c:9c:a4:ce:79:10:ff:a2:fe:
#     15:37:07:e5:9a:8d:11:34:5e:92:a3:33:f2:1b:55
# pub:
#     04:3d:76:2e:7f:eb:03:4d:fa:d4:09:fc:51:25:fe:
#     a5:d1:2e:e6:5a:64:d5:14:07:e0:0b:97:49:9a:1c:
#     21:55:0e:b5:fa:c5:1c:dc:ff:70:e4:38:10:4e:68:
#     88:79:fc:61:76:f6:b2:a8:84:a5:4e:3c:3b:18:fb:
#     41:58:e1:a7:63:51:25:f0:fc:fc:b0:ac:cd:89:0f:
#     34:d1:8c:50:02:6f:86:22:b8:4b:63:bc:dd:19:36:
#     15
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:10:00:00:00:00:00:00:00:
#     01
# A:   
#     56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9:
#     46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67:
#     d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57
# B:   
#     24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07:
#     5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34:
#     56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88
# Generator (uncompressed):
#     04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79:
#     da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01:
#     df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0:
#     97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79:
#     1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65:
#     dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04:
#     bd
# Order: 
#     01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a:
#     f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89:
#     2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b
# Cofactor:  76 (0x4c)
# Seed:
#     2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58:
#     5b:a1:33:2d:c6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 847 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0
ok 848 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0
ok 849 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEg==
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# ASN1 OID: c2tnb359v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 850 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0
ok 851 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0
ok 852 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0A7HalRswtc8q3
# JxvsG6RIbiTJsO+nF8G6jF6wQ3oK75R7CHMrGksna0Q7oruhXgNcAAR6Rl/27+9/
# g5GfuH2R6orp6ff3qn4y2x5PiEgx+Dx5XGQGLb/TLQhfMsk826R9T6kNHAVUh8Rc
# 1hTvQQQfdRRzDjOma2DrjD7dX9gv/oFhtFv0PTIbUS+1HqU=
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:ec:76:a5:46:cc:2d:73:ca:b7:27:1b:ec:1b:a4:
#     48:6e:24:c9:b0:ef:a7:17:c1:ba:8c:5e:b0:43:7a:
#     0a:ef:94:7b:08:73:2b:1a:4b:27:6b:44:3b:a2:bb
# pub:
#     04:7a:46:5f:f6:ef:ef:7f:83:91:9f:b8:7d:91:ea:
#     8a:e9:e9:f7:f7:aa:7e:32:db:1e:4f:88:48:31:f8:
#     3c:79:5c:64:06:2d:bf:d3:2d:08:5f:32:c9:3c:db:
#     a4:7d:4f:a9:0d:1c:05:54:87:c4:5c:d6:14:ef:41:
#     04:1f:75:14:73:0e:33:a6:6b:60:eb:8c:3e:dd:5f:
#     d8:2f:fe:81:61:b4:5b:f4:3d:32:1b:51:2f:b5:1e:
#     a5
# ASN1 OID: c2tnb359v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 853 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0
ok 854 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0
ok 855 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBHwIBATAlBgcqhkjOPQECMBoCAgFwBgkqhkjOPQECAwMwCQIBAQIBAgIBVTBg
# BC7g0u4lCVIG9eKk+e0inx8lbnmg4rRVlw2NDYZb2Ud4xXbWLwq3UZzNKhqQauMN
# BC78EhfUMgqQRSx2CljtzTDI3QabPDRFODejTtUMtUkX4cIRLYTRZPRE+PdHhgRq
# BF0EEIXidVOB3MzjwVV6+hDC8MDCglZGxbNKOUy8+ovBayLn54npJ74hbwLh+xNq
# X3s+sb3cumLV2LIFm1JXl/xzgixZBZxiOkX/OEPO6Ph80YVa2qgeKgdQuA/aIxAC
# LQEAkFEtqa9ysINJ2Ypd1MewUy7KUc4D4tEPO3rFeb2H6QmuQKbxMenPzlvZZwID
# AP9w
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:20:00:00:00:00:00:00:00:00:
#     00:07
# A:   
#     00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f:
#     1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9:
#     47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a:
#     e3:0d
# B:   
#     00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd:
#     30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5:
#     49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86:
#     04:6a
# Generator (uncompressed):
#     04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10:
#     c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b:
#     c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13:
#     6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52:
#     57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43:
#     ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f:
#     da:23:10
# Order: 
#     01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4:
#     c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79:
#     bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67
# Cofactor:  65392 (0xff70)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 856 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0
ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0
ok 858 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBzQIBADCCASwGByqGSM49AgEwggEfAgEBMCUGByqGSM49AQIwGgICAXAGCSqG
# SM49AQIDAzAJAgEBAgECAgFVMGAELuDS7iUJUgb14qT57SKfHyVueaDitFWXDY0N
# hlvZR3jFdtYvCrdRnM0qGpBq4w0ELvwSF9QyCpBFLHYKWO3NMMjdBps8NEU4N6NO
# 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5
# TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84
# Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87
# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQBR8nSift3eq5KzaH6X
# Wtr7rr84jfdifjbpGPUuwem7XMRfI0Nd6jGDqReQ96FgA14ABNqg3nxCTY8aww4a
# 1erJt+29UvI5eOWFF2SAWP3WNGN5ki/frABsYEfhfHAAWBWK0nbzNa79bH9GC3lq
# 4FBxY/3RbClhsmyokgX16iRbyug/7vtuSnyHXn+BqHWy
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:51:f2:74:a2:7e:dd:de:ab:92:b3:68:7e:97:5a:
#     da:fb:ae:bf:38:8d:f7:62:7e:36:e9:18:f5:2e:c1:
#     e9:bb:5c:c4:5f:23:43:5d:ea:31:83:a9:17:90:f7
# pub:
#     04:da:a0:de:7c:42:4d:8f:1a:c3:0e:1a:d5:ea:c9:
#     b7:ed:bd:52:f2:39:78:e5:85:17:64:80:58:fd:d6:
#     34:63:79:92:2f:df:ac:00:6c:60:47:e1:7c:70:00:
#     58:15:8a:d2:76:f3:35:ae:fd:6c:7f:46:0b:79:6a:
#     e0:50:71:63:fd:d1:6c:29:61:b2:6c:a8:92:05:f5:
#     ea:24:5b:ca:e8:3f:ee:fb:6e:4a:7c:87:5e:7f:81:
#     a8:75:b2
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:20:00:00:00:00:00:00:00:00:
#     00:07
# A:   
#     00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f:
#     1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9:
#     47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a:
#     e3:0d
# B:   
#     00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd:
#     30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5:
#     49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86:
#     04:6a
# Generator (uncompressed):
#     04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10:
#     c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b:
#     c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13:
#     6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52:
#     57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43:
#     ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f:
#     da:23:10
# Order: 
#     01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4:
#     c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79:
#     bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67
# Cofactor:  65392 (0xff70)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 859 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0
ok 860 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0
ok 861 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEw==
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# ASN1 OID: c2pnb368w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 862 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0
ok 863 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0
ok 864 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AJkg+Ju+vTv5M
# Bo4rG6KDB9ZaeoBALOVRa+/P2Cd4/TrqaeQ4zBnrRZP0LkOhYANeAAR4fHSd3IRl
# RXchUE4ZJ5YrL306sHRw8DkdSlq/OumtrbqHEWdG5pv7WUgTXbd0/luz6YdNWOt0
# T6E3CzZciSvMZrXzeUVcMDvteXcJQw3F5nSEYIvQ+npFG4J7tg==
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:26:48:3e:26:ef:af:4e:fe:4c:06:8e:2b:1b:a2:
#     83:07:d6:5a:7a:80:40:2c:e5:51:6b:ef:cf:d8:27:
#     78:fd:3a:ea:69:e4:38:cc:19:eb:45:93:f4:2e:43
# pub:
#     04:78:7c:74:9d:dc:84:65:45:77:21:50:4e:19:27:
#     96:2b:2f:7d:3a:b0:74:70:f0:39:1d:4a:5a:bf:3a:
#     e9:ad:ad:ba:87:11:67:46:e6:9b:fb:59:48:13:5d:
#     b7:74:fe:5b:b3:e9:87:4d:58:eb:74:4f:a1:37:0b:
#     36:5c:89:2b:cc:66:b5:f3:79:45:5c:30:3b:ed:79:
#     77:09:43:0d:c5:e6:74:84:60:8b:d0:fa:7a:45:1b:
#     82:7b:b6
# ASN1 OID: c2pnb368w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 865 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0
ok 866 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0
ok 867 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBPgIBATAdBgcqhkjOPQECMBICAgGvBgkqhkjOPQECAwICAXgwcAQ2GoJ+8A3W
# /A4jTK8EbGpdioU5WyNsxK0s8yoMrb3J3fYgsOuZBtCVf2xv6s1hVGjfEE3ils2P
# BDYQ2bSj2QR9ixVDWav7G39UhbBM64aCN93J3tqYKmeaWpGbYm1OUKjdcxsQepli
# OB+12Ae/JhgEbQQSD8BdPGepneFh0vQJJiL+ynAb5PUPR1hxToqHu/KmWO+MIefF
# 7+llNh9sKZnAwkew29cM5rcg0K+JA6lvjV+iwlV0XTxFGzAsk0bZt+SF57zkH2tZ
# Hz6Pat3LsLxML5R6feGom2JdalmLN2ACNQNANANANANANANANANANANANANANANA
# NANANAMjwxP6tQWJcDtexo01h/7GDRYcwUnBrUqRAgInYA==
# -----END EC PARAMETERS-----
# EC-Parameters: (418 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01
# A:   
#     1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d:
#     8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9:
#     dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61:
#     54:68:df:10:4d:e2:96:cd:8f
# B:   
#     10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f:
#     54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67:
#     9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99:
#     62:38:1f:b5:d8:07:bf:26:18
# Generator (uncompressed):
#     04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26:
#     22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb:
#     f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29:
#     99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03:
#     a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93:
#     46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a:
#     dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a:
#     59:8b:37:60
# Order: 
#     03:40:34:03:40:34:03:40:34:03:40:34:03:40:34:
#     03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3:
#     13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d:
#     16:1c:c1:49:c1:ad:4a:91
# Cofactor:  10080 (0x2760)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 868 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0
ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0
ok 870 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICBAIBADCCAUsGByqGSM49AgEwggE+AgEBMB0GByqGSM49AQIwEgICAa8GCSqG
# SM49AQIDAgIBeDBwBDYagn7wDdb8DiNMrwRsal2KhTlbI2zErSzzKgytvcnd9iCw
# 65kG0JV/bG/qzWFUaN8QTeKWzY8ENhDZtKPZBH2LFUNZq/sbf1SFsEzrhoI33cne
# 2pgqZ5pakZtibU5QqN1zGxB6mWI4H7XYB78mGARtBBIPwF08Z6md4WHS9AkmIv7K
# cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC
# VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0
# A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt
# SpECAidgBIGvMIGsAgEBBDUCEqWQIBzDR9rKgiVK3Fl3F/FLEYcCOjklrp3QwEr/
# Mgdf9LVlnZl+4hmNKELCgKzNh35OEKFwA24ABCYgUEMpa5Vc4TiCYGTZa3JNO1v3
# 6Lik+bGQTWoZdQtGOu6FLagu3HXQllrRrhnk0RWq7Lqb/Cxi+8AAlz8mM1dlXjbg
# 5PDbB7Mk9hLoJNq5hI5lfu76GwrtcRqziIyK0iSXv2E+ecgkwdXjWQ==
# -----END PRIVATE KEY-----
# Private-Key: (418 bit)
# priv:
#     02:12:a5:90:20:1c:c3:47:da:ca:82:25:4a:dc:59:
#     77:17:f1:4b:11:87:02:3a:39:25:ae:9d:d0:c0:4a:
#     ff:32:07:5f:f4:b5:65:9d:99:7e:e2:19:8d:28:42:
#     c2:80:ac:cd:87:7e:4e:10
# pub:
#     04:26:20:50:43:29:6b:95:5c:e1:38:82:60:64:d9:
#     6b:72:4d:3b:5b:f7:e8:b8:a4:f9:b1:90:4d:6a:19:
#     75:0b:46:3a:ee:85:2d:a8:2e:dc:75:d0:96:5a:d1:
#     ae:19:e4:d1:15:aa:ec:ba:9b:fc:2c:62:fb:c0:00:
#     97:3f:26:33:57:65:5e:36:e0:e4:f0:db:07:b3:24:
#     f6:12:e8:24:da:b9:84:8e:65:7e:ee:fa:1b:0a:ed:
#     71:1a:b3:88:8c:8a:d2:24:97:bf:61:3e:79:c8:24:
#     c1:d5:e3:59
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01
# A:   
#     1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d:
#     8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9:
#     dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61:
#     54:68:df:10:4d:e2:96:cd:8f
# B:   
#     10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f:
#     54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67:
#     9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99:
#     62:38:1f:b5:d8:07:bf:26:18
# Generator (uncompressed):
#     04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26:
#     22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb:
#     f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29:
#     99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03:
#     a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93:
#     46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a:
#     dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a:
#     59:8b:37:60
# Order: 
#     03:40:34:03:40:34:03:40:34:03:40:34:03:40:34:
#     03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3:
#     13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d:
#     16:1c:c1:49:c1:ad:4a:91
# Cofactor:  10080 (0x2760)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 871 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0
ok 872 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0
ok 873 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAFA==
# -----END EC PARAMETERS-----
# EC-Parameters: (418 bit)
# ASN1 OID: c2tnb431r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 874 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0
ok 875 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0
ok 876 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUBeqSNrtOURDco
# PJy8010Hb2VDLsxIAQ4gagu9esgiAwWtOVIYbIZMhanB5RKPTaqpN1N1lqFwA24A
# BGmbwrmTKsJlidZFtsDSFOeqmvxDciFKOjzCNMFcTStMTzOkXE76iffIeXtELvAM
# SDIUdMTbYXMg8ILLj/7JJW8eg1dPDCVyAa49EY9S+bUZYuUKtwKm4uJEJMu33QiA
# dUI9dUyHczJ094Q99g==
# -----END PRIVATE KEY-----
# Private-Key: (418 bit)
# priv:
#     01:7a:a4:8d:ae:d3:94:44:37:28:3c:9c:bc:d3:5d:
#     07:6f:65:43:2e:cc:48:01:0e:20:6a:0b:bd:7a:c8:
#     22:03:05:ad:39:52:18:6c:86:4c:85:a9:c1:e5:12:
#     8f:4d:aa:a9:37:53:75:96
# pub:
#     04:69:9b:c2:b9:93:2a:c2:65:89:d6:45:b6:c0:d2:
#     14:e7:aa:9a:fc:43:72:21:4a:3a:3c:c2:34:c1:5c:
#     4d:2b:4c:4f:33:a4:5c:4e:fa:89:f7:c8:79:7b:44:
#     2e:f0:0c:48:32:14:74:c4:db:61:73:20:f0:82:cb:
#     8f:fe:c9:25:6f:1e:83:57:4f:0c:25:72:01:ae:3d:
#     11:8f:52:f9:b5:19:62:e5:0a:b7:02:a6:e2:e2:44:
#     24:cb:b7:dd:08:80:75:42:3d:75:4c:87:73:32:74:
#     f7:84:3d:f6
# ASN1 OID: c2tnb431r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 877 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0
ok 878 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0
ok 879 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQECAwICAQkwIgQPAAAAAAAAAAAA
# AAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5pAukl+XVwnB4BhcA9EtK8ezC
# Yw4IeFzrzBUCDwD//////////b+Rr23qcwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06:
#     17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc:
#     15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 880 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0
ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0
ok 882 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC
# AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5
# pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5
# MDcCAQEEDoevKDM5bEIgQGnD0hsvoSIDIAAEAXcQE3nSSjTRLzddWn/XAYML0Ysx
# /UNjWsEycWz/
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     87:af:28:33:39:6c:42:20:40:69:c3:d2:1b:2f
# pub:
#     04:01:77:10:13:79:d2:4a:34:d1:2f:37:5d:5a:7f:
#     d7:01:83:0b:d1:8b:31:fd:43:63:5a:c1:32:71:6c:
#     ff
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06:
#     17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc:
#     15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 883 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0
ok 884 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0
ok 885 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 886 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0
ok 887 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0
ok 888 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA4hj/h/4lj+A7AqJD9d4qEi
# AyAABABoBdCKMHJIt2Aeh3752QEtvCcG4VZfJBDZuQrGkA==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     21:8f:f8:7f:e2:58:fe:03:b0:2a:24:3f:5d:e2
# pub:
#     04:00:68:05:d0:8a:30:72:48:b7:60:1e:87:7e:f9:
#     d9:01:2d:bc:27:06:e1:56:5f:24:10:d9:b9:0a:c6:
#     90
# ASN1 OID: wap-wsg-idm-ecid-wtls1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 889 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0
ok 890 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0
ok 891 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 892 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0
ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0
ok 894 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# AKXdcFY6PaiIWEMq6MiZFvHaiX+toS4DLAAEAErBlLxCtTF/Fe5N/14XZexbb/Op
# Ba16EwJ8tVO7c21hN4W9U0w31OpY
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:a5:dd:70:56:3a:3d:a8:88:58:43:2a:e8:c8:99:
#     16:f1:da:89:7f:ad
# pub:
#     04:00:4a:c1:94:bc:42:b5:31:7f:15:ee:4d:ff:5e:
#     17:65:ec:5b:6f:f3:a9:05:ad:7a:13:02:7c:b5:53:
#     bb:73:6d:61:37:85:bd:53:4c:37:d4:ea:58
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 895 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0
ok 896 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0
ok 897 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 898 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0
ok 899 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0
ok 900 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUA01x/tb2iBerQ5f2PYVfi
# SEKE0MWhLgMsAAQD81SpReLh61KknqRmVbiGzyVkFpQHOCSYFUJNkpMhlRf/+4mG
# jLXJGBo=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:d3:5c:7f:b5:bd:a2:05:ea:d0:e5:fd:8f:61:57:
#     e2:48:42:84:d0:c5
# pub:
#     04:03:f3:54:a9:45:e2:e1:eb:52:a4:9e:a4:66:55:
#     b8:86:cf:25:64:16:94:07:38:24:98:15:42:4d:92:
#     93:21:95:17:ff:fb:89:86:8c:b5:c9:18:1a
# ASN1 OID: wap-wsg-idm-ecid-wtls3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 901 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0
ok 902 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0
ok 903 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH
# /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE
# HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl
# bwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 904 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0
ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0
ok 906 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj
# qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T
# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDCcppq3jYDDX71Fq6u7aEi
# AyAABAAc8fJgNrKLYYkgby0+QwDbd6Dwc+PZt5vqgMkZog==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:c2:72:9a:6a:de:36:03:0d:7e:f5:16:ae:ae:ed
# pub:
#     04:00:1c:f1:f2:60:36:b2:8b:61:89:20:6f:2d:3e:
#     43:00:db:77:a0:f0:73:e3:d9:b7:9b:ea:80:c9:19:
#     a2
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 907 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0
ok 908 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0
ok 909 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 910 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0
ok 911 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0
ok 912 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AGq4L58Re/h5BBKMsrZWh
# IgMgAAQBa+cyTP+xEasNgOxN1K8A5BUiW/hiM1Sxl3UrBa8=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:1a:ae:0b:e7:c4:5e:fe:1e:41:04:a3:2c:ad:95
# pub:
#     04:01:6b:e7:32:4c:ff:b1:11:ab:0d:80:ec:4d:d4:
#     af:00:e4:15:22:5b:f8:62:33:54:b1:97:75:2b:05:
#     af
# ASN1 OID: wap-wsg-idm-ecid-wtls4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 913 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0
ok 914 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0
ok 915 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA
# 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh
# G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 916 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0
ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0
ok 918 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G
# 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG
# ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA
# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUB8HhB9nwLy6VrJ+6xtiPMqTKlhwmhLgMs
# AAQHHQqIcMlaWjQLdCeNVa09GvvhEGkCeLQFmAu9C5UNUdlvGS8oOCS8eoE=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:f0:78:41:f6:7c:0b:cb:a5:6b:27:ee:b1:b6:23:
#     cc:a9:32:a5:87:09
# pub:
#     04:07:1d:0a:88:70:c9:5a:5a:34:0b:74:27:8d:55:
#     ad:3d:1a:fb:e1:10:69:02:78:b4:05:98:0b:bd:0b:
#     95:0d:51:d9:6f:19:2f:28:38:24:bc:7a:81
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 919 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0
ok 920 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0
ok 921 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 922 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0
ok 923 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0
ok 924 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUBJbGK4JKhbER0swusc/lb
# 6NfvmaqhLgMsAAQGtbZskEq420GEftvqU4iwTKbobRIARsVB28kVVexIua0/7tzF
# S6k/aoM=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:25:b1:8a:e0:92:a1:6c:44:74:b3:0b:ac:73:f9:
#     5b:e8:d7:ef:99:aa
# pub:
#     04:06:b5:b6:6c:90:4a:b8:db:41:84:7e:db:ea:53:
#     88:b0:4c:a6:e8:6d:12:00:46:c5:41:db:c9:15:55:
#     ec:48:b9:ad:3f:ee:dc:c5:4b:a9:3f:6a:83
# ASN1 OID: wap-wsg-idm-ecid-wtls5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 925 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0
ok 926 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0
ok 927 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 928 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0
ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0
ok 930 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHXUd2E8hmu+kSmde
# tMQPgCK4wHpdjj4YFi/glI+boUADPgAEAcQkh496HBWMeNDmCevC96r/Z7B6rbEs
# HS/ucYazAZOOBluf4vz7otxSJZ2ZqPZlG1a+p9s5xm+s+sA6
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     75:1d:d8:4f:21:9a:ef:a4:4a:67:5e:b4:c4:0f:80:
#     22:b8:c0:7a:5d:8e:3e:18:16:2f:e0:94:8f:9b
# pub:
#     04:01:c4:24:87:8f:7a:1c:15:8c:78:d0:e6:09:eb:
#     c2:f7:aa:ff:67:b0:7a:ad:b1:2c:1d:2f:ee:71:86:
#     b3:01:93:8e:06:5b:9f:e2:fc:fb:a2:dc:52:25:9d:
#     99:a8:f6:65:1b:56:be:a7:db:39:c6:6f:ac:fa:c0:
#     3a
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 931 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0
ok 932 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0
ok 933 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 934 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0
ok 935 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0
ok 936 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB03Pfzt+pNsLR3P9Z6v7Nz4
# Vc8OqxpLd+Kk9t2sjqFAAz4ABAFuh83PpeZ8xlkGRy2oMqOeYGFjVAE5qJPJOnh3
# AABLPf271RSS+v1mMxYkB92b8qM4dQ2nyLe3mWhJ9w==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     37:3d:fc:ed:fa:93:6c:2d:1d:cf:f5:9e:af:ec:dc:
#     f8:55:cf:0e:ab:1a:4b:77:e2:a4:f6:dd:ac:8e
# pub:
#     04:01:6e:87:cd:cf:a5:e6:7c:c6:59:06:47:2d:a8:
#     32:a3:9e:60:61:63:54:01:39:a8:93:c9:3a:78:77:
#     00:00:4b:3d:fd:bb:d5:14:92:fa:fd:66:33:16:24:
#     07:dd:9b:f2:a3:38:75:0d:a7:c8:b7:b7:99:68:49:
#     f7
# ASN1 OID: wap-wsg-idm-ecid-wtls10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 937 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0
ok 938 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0
ok 939 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 940 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0
ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0
ok 942 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeADItugJ5qPZcLVg2dDapw+PpOJ6YHuuFZdISeNUcoUADPgAE
# AVtBMjFEhWf2PF3Mgd1/HouVB6mcz5hspQzMnFsPAGVrr3DH3I2OZv9wbiLEufcT
# ClcF5KvA8nf2sft8
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:32:2d:ba:02:79:a8:f6:5c:2d:58:36:74:36:a9:
#     c3:e3:e9:38:9e:98:1e:eb:85:65:d2:12:78:d5:1c
# pub:
#     04:01:5b:41:32:31:44:85:67:f6:3c:5d:cc:81:dd:
#     7f:1e:8b:95:07:a9:9c:cf:98:6c:a5:0c:cc:9c:5b:
#     0f:00:65:6b:af:70:c7:dc:8d:8e:66:ff:70:6e:22:
#     c4:b9:f7:13:0a:57:05:e4:ab:c0:f2:77:f6:b1:fb:
#     7c
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 943 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0
ok 944 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0
ok 945 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls11
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 946 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0
ok 947 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0
ok 948 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4A5VRmhT3/DyH4CDV/jmIV
# OFRoPOD5YdNCEDmJgrehQAM+AAQBW806JMHmvOh7c1i7ma2QKz3xU1bsdcANeziq
# ENEBK/S3uNFDy27lT53C47TkZZpZDldQGGPBxeu1znI=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:e5:54:66:85:3d:ff:0f:21:f8:08:35:7f:8e:62:
#     15:38:54:68:3c:e0:f9:61:d3:42:10:39:89:82:b7
# pub:
#     04:01:5b:cd:3a:24:c1:e6:bc:e8:7b:73:58:bb:99:
#     ad:90:2b:3d:f1:53:56:ec:75:c0:0d:7b:38:aa:10:
#     d1:01:2b:f4:b7:b8:d1:43:cb:6e:e5:4f:9d:c2:e3:
#     b4:e4:65:9a:59:0e:57:50:18:63:c1:c5:eb:b5:ce:
#     72
# ASN1 OID: wap-wsg-idm-ecid-wtls11
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 949 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0
ok 950 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0
ok 951 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQD////+/////////////////////wAAAAD/////
# /////zBEBCD////+/////////////////////wAAAAD//////////AQgKOn6np2f
# XjRNWp5Lz2UJp/OXifUVq4+S3by9QU2UDpMEQQQyxK4sHxmBGV+ZBEZqOcmUj+ML
# v/JmC+FxWkWJM0x0x7w3NqL09necWb3O42tpIVPQqYd8xipHQALfMuUhOfCgAiEA
# /////v///////////////3ID32shxgUrU7v0CTnVQSMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09:
#     a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94:
#     0e:93
# Generator (uncompressed):
#     04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39:
#     c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33:
#     4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3:
#     6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32:
#     e5:21:39:f0:a0
# Order: 
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39:
#     d5:41:23
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 952 - genpkey EC params SM2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0
ok 953 - genpkey EC params SM2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0
ok 954 - genpkey EC params SM2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////v//////
# //////////////8AAAAA//////////8wRAQg/////v////////////////////8A
# AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE
# MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT
# 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5
# 1UEjAgEBBG0wawIBAQQgFWPFWym/ydSeKhAdbEMnGqrTc4iA16B+1cPlUa4srJuh
# RANCAARODWOnWTLd2APPnDKmz1uxZ6dCyqubk1Bb0KxW+yOxheUk+25dc2uRBAHY
# hCIQ1r1cwqKiErDL6wIO1Nj0yk+d
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     15:63:c5:5b:29:bf:c9:d4:9e:2a:10:1d:6c:43:27:
#     1a:aa:d3:73:88:80:d7:a0:7e:d5:c3:e5:51:ae:2c:
#     ac:9b
# pub:
#     04:4e:0d:63:a7:59:32:dd:d8:03:cf:9c:32:a6:cf:
#     5b:b1:67:a7:42:ca:ab:9b:93:50:5b:d0:ac:56:fb:
#     23:b1:85:e5:24:fb:6e:5d:73:6b:91:04:01:d8:84:
#     22:10:d6:bd:5c:c2:a2:a2:12:b0:cb:eb:02:0e:d4:
#     d8:f4:ca:4f:9d
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09:
#     a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94:
#     0e:93
# Generator (uncompressed):
#     04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39:
#     c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33:
#     4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3:
#     6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32:
#     e5:21:39:f0:a0
# Order: 
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39:
#     d5:41:23
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 955 - genpkey EC key on SM2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0
ok 956 - genpkey EC key on SM2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0
ok 957 - genpkey EC key on SM2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqgRzPVQGCLQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: SM2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 958 - genpkey EC params SM2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0
ok 959 - genpkey EC params SM2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0
ok 960 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgw4a5J+6fhq918h8p
# gjbzHgtq1zcWrvtDPmS/hxdemBihRANCAASgSnOI1Va28397pK6t0YLl/yyC9CI1
# RyGdI254FOM32cF5Lvq801nnzDFL8huvTj2wXZX8kcABrA6Bg934SehK
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     c3:86:b9:27:ee:9f:86:af:75:f2:1f:29:82:36:f3:
#     1e:0b:6a:d7:37:16:ae:fb:43:3e:64:bf:87:17:5e:
#     98:18
# pub:
#     04:a0:4a:73:88:d5:56:b6:f3:7f:7b:a4:ae:ad:d1:
#     82:e5:ff:2c:82:f4:22:35:47:21:9d:23:6e:78:14:
#     e3:37:d9:c1:79:2e:fa:bc:d3:59:e7:cc:31:4b:f2:
#     1b:af:4e:3d:b0:5d:95:fc:91:c0:01:ac:0e:81:83:
#     dd:f8:49:e8:4a
# ASN1 OID: SM2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 961 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0
ok 962 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0
ok 963 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG
# ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9
# gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU
# a8mxtNIoMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 964 - genpkey EC params P-192 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0
ok 965 - genpkey EC params P-192 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0
ok 966 - genpkey EC params P-192 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYZCEF
# GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY
# jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC
# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjUNVLZ4iVDE4vv
# ASoWc0A2W4i6WXmlJkehNAMyAASZ8VGOfD5pzQnfzR0tRn7vVY3BI3fPhiWP4JhL
# fZp/PMWA7zWkOgv27r+kYlFSZRw=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     d4:35:52:d9:e2:25:43:13:8b:ef:01:2a:16:73:40:
#     36:5b:88:ba:59:79:a5:26:47
# pub:
#     04:99:f1:51:8e:7c:3e:69:cd:09:df:cd:1d:2d:46:
#     7e:ef:55:8d:c1:23:77:cf:86:25:8f:e0:98:4b:7d:
#     9a:7f:3c:c5:80:ef:35:a4:3a:0b:f6:ee:bf:a4:62:
#     51:52:65:1c
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 967 - genpkey EC key on P-192 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0
ok 968 - genpkey EC key on P-192 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0
ok 969 - genpkey EC key on P-192 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 970 - genpkey EC params P-192 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0
ok 971 - genpkey EC params P-192 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0
ok 972 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhcM01OFyCToYqkjSe3
# eUSjJI1XQY2MgVehNAMyAARHce3k6MwMvWUM5mdgmhV/kO+UeVRH1lOyiyI6hsxO
# n1dQQPgSt3P73b+m6Ntu+8M=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     5c:33:4d:4e:17:20:93:a1:8a:a4:8d:27:b7:79:44:
#     a3:24:8d:57:41:8d:8c:81:57
# pub:
#     04:47:71:ed:e4:e8:cc:0c:bd:65:0c:e6:67:60:9a:
#     15:7f:90:ef:94:79:54:47:d6:53:b2:8b:22:3a:86:
#     cc:4e:9f:57:50:40:f8:12:b7:73:fb:dd:bf:a6:e8:
#     db:6e:fb:c3
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 973 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0
ok 974 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0
ok 975 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/
# MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40
# Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 976 - genpkey EC params P-224 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0
ok 977 - genpkey EC params P-224 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0
ok 978 - genpkey EC params P-224 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf
# o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM
# It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc
# Kj0CAQEEYTBfAgEBBByguMgPtHhf5MRCl9d133IAqGnyU5/BIRNLYu1WoTwDOgAE
# bYku48t930ujjH/iMwcB4QdGSHqGshfhI6IB8OMen0I5PJ+JF/k13pmmPfCsF+S1
# o285aqK53Po=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     a0:b8:c8:0f:b4:78:5f:e4:c4:42:97:d7:75:df:72:
#     00:a8:69:f2:53:9f:c1:21:13:4b:62:ed:56
# pub:
#     04:6d:89:2e:e3:cb:7d:df:4b:a3:8c:7f:e2:33:07:
#     01:e1:07:46:48:7a:86:b2:17:e1:23:a2:01:f0:e3:
#     1e:9f:42:39:3c:9f:89:17:f9:35:de:99:a6:3d:f0:
#     ac:17:e4:b5:a3:6f:39:6a:a2:b9:dc:fa
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 979 - genpkey EC key on P-224 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0
ok 980 - genpkey EC key on P-224 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0
ok 981 - genpkey EC key on P-224 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 982 - genpkey EC params P-224 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0
ok 983 - genpkey EC params P-224 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0
ok 984 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBByCVvuulqgZkv+xikfjSLcY
# UTmfjmONPont9e8ooTwDOgAEHaBKsGqsjrG0T3ELOJncuVqGZop900tppvpQD2n/
# OHCsu9eefj3LwrCQODzmwmlbx2IL/McglTs=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     82:56:fb:ae:96:a8:19:92:ff:b1:8a:47:e3:48:b7:
#     18:51:39:9f:8e:63:8d:3e:89:ed:f5:ef:28
# pub:
#     04:1d:a0:4a:b0:6a:ac:8e:b1:b4:4f:71:0b:38:99:
#     dc:b9:5a:86:66:8a:7d:d3:4b:69:a6:fa:50:0f:69:
#     ff:38:70:ac:bb:d7:9e:7e:3d:cb:c2:b0:90:38:3c:
#     e6:c2:69:5b:c7:62:0b:fc:c7:20:95:3b
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 985 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0
ok 986 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0
ok 987 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP//////////
# /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6
# k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+
# kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK
# fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz
# ucrC/GMlUQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 988 - genpkey EC params P-256 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0
ok 989 - genpkey EC params P-256 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0
ok 990 - genpkey EC params P-256 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB
# AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA
# ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV
# AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg
# 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgXOj1sYpP0pY5
# CzEmUEZytWNf672KUvdBlHuFnoq9ESShRANCAAQsVaou1qX0uY2JrTtSf/5Dahlp
# BETr5fzTvOEHlRk4yCXgd9U64hMiLmQgicQVmoWyoBdVJMBzX7uLflQoEh91
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     5c:e8:f5:b1:8a:4f:d2:96:39:0b:31:26:50:46:72:
#     b5:63:5f:eb:bd:8a:52:f7:41:94:7b:85:9e:8a:bd:
#     11:24
# pub:
#     04:2c:55:aa:2e:d6:a5:f4:b9:8d:89:ad:3b:52:7f:
#     fe:43:6a:19:69:04:44:eb:e5:fc:d3:bc:e1:07:95:
#     19:38:c8:25:e0:77:d5:3a:e2:13:22:2e:64:20:89:
#     c4:15:9a:85:b2:a0:17:55:24:c0:73:5f:bb:8b:7e:
#     54:28:12:1f:75
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 991 - genpkey EC key on P-256 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0
ok 992 - genpkey EC key on P-256 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0
ok 993 - genpkey EC key on P-256 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 994 - genpkey EC params P-256 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0
ok 995 - genpkey EC params P-256 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0
ok 996 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg25gCVeQLdTBbULxe
# JiwPn2cultjafUPERie/suBb1c2hRANCAARRHi1CAU2+vuz7Ow982/URfIs9tkJ7
# IOkd8FEXorHSjmduoI5Xo1cj3gP+NEiP8xIsa6eefwyBgj4XuDouA98J
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     db:98:02:55:e4:0b:75:30:5b:50:bc:5e:26:2c:0f:
#     9f:67:2e:96:d8:da:7d:43:c4:46:27:bf:b2:e0:5b:
#     d5:cd
# pub:
#     04:51:1e:2d:42:01:4d:be:be:ec:fb:3b:0f:7c:db:
#     f5:11:7c:8b:3d:b6:42:7b:20:e9:1d:f0:51:17:a2:
#     b1:d2:8e:67:6e:a0:8e:57:a3:57:23:de:03:fe:34:
#     48:8f:f3:12:2c:6b:a7:9e:7f:0c:81:82:3e:17:b8:
#     3a:2e:03:df:09
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 997 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0
ok 998 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0
ok 999 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBVwIBATA8BgcqhkjOPQEBAjEA////////////////////////////////////
# //////7/////AAAAAAAAAAD/////MHsEMP//////////////////////////////
# ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+
# gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN
# rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe
# OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd
# fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6
# 7OwZaszFKXMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1000 - genpkey EC params P-384 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0
ok 1001 - genpkey EC params P-384 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0
ok 1002 - genpkey EC params P-384 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD/////////
# /////////////////////////////////v////8AAAAAAAAAAP////8wewQw////
# //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz
# MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D
# FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb
# mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU
# fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP//////////////////////////
# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwclb8DdJ3
# cE/jeoU9/J9eijqVgeg9dJh2SrxzERDCRLz0xL+A2CgLw4sHvoOE+HtloWQDYgAE
# 4Wx2vJNVcgJ2q01Cv66QaK1la9WdS7JJq/ivbbklWZshFIj03YkYMLZwduuUaPNO
# FC4xafILdLlhB75rRjUNca8olWd7xkzXB00YNWaC6ZZeCUH0Lnkawo8aR84T+iAl
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     72:56:fc:0d:d2:77:70:4f:e3:7a:85:3d:fc:9f:5e:
#     8a:3a:95:81:e8:3d:74:98:76:4a:bc:73:11:10:c2:
#     44:bc:f4:c4:bf:80:d8:28:0b:c3:8b:07:be:83:84:
#     f8:7b:65
# pub:
#     04:e1:6c:76:bc:93:55:72:02:76:ab:4d:42:bf:ae:
#     90:68:ad:65:6b:d5:9d:4b:b2:49:ab:f8:af:6d:b9:
#     25:59:9b:21:14:88:f4:dd:89:18:30:b6:70:76:eb:
#     94:68:f3:4e:14:2e:31:69:f2:0b:74:b9:61:07:be:
#     6b:46:35:0d:71:af:28:95:67:7b:c6:4c:d7:07:4d:
#     18:35:66:82:e9:96:5e:09:41:f4:2e:79:1a:c2:8f:
#     1a:47:ce:13:fa:20:25
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1003 - genpkey EC key on P-384 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0
ok 1004 - genpkey EC key on P-384 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0
ok 1005 - genpkey EC key on P-384 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIg==
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1006 - genpkey EC params P-384 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0
ok 1007 - genpkey EC params P-384 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0
ok 1008 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDCHMAJRXiPXM4j02J5W
# seRANGfOBR+zCOO59gfP71LetTPSveWcRSz0geXv2a57+iOhZANiAASFpIaNi10g
# v9fBS+vRiFGJoKDeyiOs6liRjFCAa2rd4xnCv8yNUsgkXKxiy+YDUWX1JQlrymn/
# s41bVV0y5noQfxJ+Zk+5tw87XmkDvbCsA265sw58iQnDlPBIouFxNJw=
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     87:30:02:51:5e:23:d7:33:88:f4:d8:9e:56:b1:e4:
#     40:34:67:ce:05:1f:b3:08:e3:b9:f6:07:cf:ef:52:
#     de:b5:33:d2:bd:e5:9c:45:2c:f4:81:e5:ef:d9:ae:
#     7b:fa:23
# pub:
#     04:85:a4:86:8d:8b:5d:20:bf:d7:c1:4b:eb:d1:88:
#     51:89:a0:a0:de:ca:23:ac:ea:58:91:8c:50:80:6b:
#     6a:dd:e3:19:c2:bf:cc:8d:52:c8:24:5c:ac:62:cb:
#     e6:03:51:65:f5:25:09:6b:ca:69:ff:b3:8d:5b:55:
#     5d:32:e6:7a:10:7f:12:7e:66:4f:b9:b7:0f:3b:5e:
#     69:03:bd:b0:ac:03:6e:b9:b3:0e:7c:89:09:c3:94:
#     f0:48:a2:e1:71:34:9c
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1009 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0
ok 1010 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0
ok 1011 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBwwIBATBNBgcqhkjOPQEBAkIB////////////////////////////////////
# //////////////////////////////////////////////////8wgZ8EQgH/////
# ////////////////////////////////////////////////////////////////
# /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ
# 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX
# OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL
# Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ
# mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ
# AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI
# 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1012 - genpkey EC params P-521 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0
ok 1013 - genpkey EC params P-521 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0
ok 1014 - genpkey EC params P-521 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH/////////
# ////////////////////////////////////////////////////////////////
# /////////////zCBnwRCAf//////////////////////////////////////////
# ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh
# oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf
# 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV
# tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl
# vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB
# P60HYTU8cIaicsJAiL6Udp/RZlACQgH/////////////////////////////////
# //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB
# 0wIBAQRCAAcd1V0DW1vRljv0OHj/ap8HFhWdvwxnukrnt46m+OJBRMEGFiYhVBsJ
# 2Y5/Akru+JSwuLgVteEgkRXJkJNAXYtzoYGJA4GGAAQAj3l6Dr2nVtFvNXCEwAyo
# DArKg3FpUFGuKnOdjR7WCoQt0QikQ5x1i6A454V9ZwhVMx2n0rbrrnnnnealbgox
# ZHoADIi/ZUKdlfr2vfNQ4r+s6rIlQJwHDzY7YptqP8Bc6Xpp4pDeY9l0p3/x5bHj
# pSqDIY+ZPwxRMc6zm6N13Kto0/A=
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     00:07:1d:d5:5d:03:5b:5b:d1:96:3b:f4:38:78:ff:
#     6a:9f:07:16:15:9d:bf:0c:67:ba:4a:e7:b7:8e:a6:
#     f8:e2:41:44:c1:06:16:26:21:54:1b:09:d9:8e:7f:
#     02:4a:ee:f8:94:b0:b8:b8:15:b5:e1:20:91:15:c9:
#     90:93:40:5d:8b:73
# pub:
#     04:00:8f:79:7a:0e:bd:a7:56:d1:6f:35:70:84:c0:
#     0c:a8:0c:0a:ca:83:71:69:50:51:ae:2a:73:9d:8d:
#     1e:d6:0a:84:2d:d1:08:a4:43:9c:75:8b:a0:38:e7:
#     85:7d:67:08:55:33:1d:a7:d2:b6:eb:ae:79:e7:9d:
#     e6:a5:6e:0a:31:64:7a:00:0c:88:bf:65:42:9d:95:
#     fa:f6:bd:f3:50:e2:bf:ac:ea:b2:25:40:9c:07:0f:
#     36:3b:62:9b:6a:3f:c0:5c:e9:7a:69:e2:90:de:63:
#     d9:74:a7:7f:f1:e5:b1:e3:a5:2a:83:21:8f:99:3f:
#     0c:51:31:ce:b3:9b:a3:75:dc:ab:68:d3:f0
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1015 - genpkey EC key on P-521 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0
ok 1016 - genpkey EC key on P-521 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0
ok 1017 - genpkey EC key on P-521 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIw==
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1018 - genpkey EC params P-521 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0
ok 1019 - genpkey EC params P-521 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0
ok 1020 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBd4eNpE4CkLlbGqCV
# fzcnWZDGURt9Vn89pjTqTTHXpLHZM1ptOsoQwL44s/xLqDBbqHWuQGCXIVdtPT+T
# aINEOb+hgYkDgYYABACXNCB1x6G1o2NfracfGLNOz1qDAy7TbVzfCddAYEPr9Cej
# OaUc42I8um0TwtCq2vpSvPNG7Dp1L/uNwP5TX4i17AELmGwzB0VGk2b3LugJZm+r
# mi2O41dEgRCx71nTbt1hrSH1+WV4s8IdLbEWszm26Mw7AMNJOT15dQfpDdvEHDoY
# Vw==
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     01:77:87:8d:a4:4e:02:90:b9:5b:1a:a0:95:7f:37:
#     27:59:90:c6:51:1b:7d:56:7f:3d:a6:34:ea:4d:31:
#     d7:a4:b1:d9:33:5a:6d:3a:ca:10:c0:be:38:b3:fc:
#     4b:a8:30:5b:a8:75:ae:40:60:97:21:57:6d:3d:3f:
#     93:68:83:44:39:bf
# pub:
#     04:00:97:34:20:75:c7:a1:b5:a3:63:5f:ad:a7:1f:
#     18:b3:4e:cf:5a:83:03:2e:d3:6d:5c:df:09:d7:40:
#     60:43:eb:f4:27:a3:39:a5:1c:e3:62:3c:ba:6d:13:
#     c2:d0:aa:da:fa:52:bc:f3:46:ec:3a:75:2f:fb:8d:
#     c0:fe:53:5f:88:b5:ec:01:0b:98:6c:33:07:45:46:
#     93:66:f7:2e:e8:09:66:6f:ab:9a:2d:8e:e3:57:44:
#     81:10:b1:ef:59:d3:6e:dd:61:ad:21:f5:f9:65:78:
#     b3:c2:1d:2d:b1:16:b3:39:b6:e8:cc:3b:00:c3:49:
#     39:3d:79:75:07:e9:0d:db:c4:1c:3a:18:57
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1021 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0
ok 1022 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0
ok 1023 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE
# A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA
# AAAAAAAAApL+d+cMEqQjTDMCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1024 - genpkey EC params B-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0
ok 1025 - genpkey EC params B-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0
ok 1026 - genpkey EC params B-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH
# uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ
# T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV
# A2FFLx+qbdZf3Q5Ggfqdo2vPJTRIoS4DLAAEADe3DWm0bF9y1yT6RkEbage5RTY+
# AGRea0l0xzzXKLsCnM30ANULk3BI
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:61:45:2f:1f:aa:6d:d6:5f:dd:0e:46:81:fa:9d:
#     a3:6b:cf:25:34:48
# pub:
#     04:00:37:b7:0d:69:b4:6c:5f:72:d7:24:fa:46:41:
#     1b:6a:07:b9:45:36:3e:00:64:5e:6b:49:74:c7:3c:
#     d7:28:bb:02:9c:cd:f4:00:d5:0b:93:70:48
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1027 - genpkey EC key on B-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0
ok 1028 - genpkey EC key on B-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0
ok 1029 - genpkey EC key on B-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQADw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1030 - genpkey EC params B-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0
ok 1031 - genpkey EC params B-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0
ok 1032 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUD1ioStNBlkQAQ87NuKUfy
# 92mjHNqhLgMsAAQFrhw/SQG5bA4eGfBEeKNDFKHXSO4FI8jhFBZa5KanGTGwfW0U
# itaxqEo=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:d6:2a:12:b4:d0:65:91:00:10:f3:b3:6e:29:47:
#     f2:f7:69:a3:1c:da
# pub:
#     04:05:ae:1c:3f:49:01:b9:6c:0e:1e:19:f0:44:78:
#     a3:43:14:a1:d7:48:ee:05:23:c8:e1:14:16:5a:e4:
#     a6:a7:19:31:b0:7d:6d:14:8a:d6:b1:a8:4a
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1033 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0
ok 1034 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0
ok 1035 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1036 - genpkey EC params B-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0
ok 1037 - genpkey EC params B-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0
ok 1038 - genpkey EC params B-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeAO3pPLRDy62EDvIWzmNtd6H0t1bQ4GAlVB+Ces47oUADPgAE
# AHamL6Yrg4AKF8SW6iG0n+XuAZhIcVuPIdandCxWADDAgcfhUAij0voUOACyFAY6
# fhjxzMV2rHPYlMAM
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:ed:e9:3c:b4:43:cb:ad:84:0e:f2:16:ce:63:6d:
#     77:a1:f4:b7:56:d0:e0:60:25:54:1f:82:7a:ce:3b
# pub:
#     04:00:76:a6:2f:a6:2b:83:80:0a:17:c4:96:ea:21:
#     b4:9f:e5:ee:01:98:48:71:5b:8f:21:d6:a7:74:2c:
#     56:00:30:c0:81:c7:e1:50:08:a3:d2:fa:14:38:00:
#     b2:14:06:3a:7e:18:f1:cc:c5:76:ac:73:d8:94:c0:
#     0c
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1039 - genpkey EC key on B-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0
ok 1040 - genpkey EC key on B-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0
ok 1041 - genpkey EC key on B-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1042 - genpkey EC params B-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0
ok 1043 - genpkey EC params B-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0
ok 1044 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AeulKMZgyJOCXxuARLuj4
# Ke1gtZMEGce/ZQt+xvahQAM+AAQAnIRswtZqCuVh0COsEljRrn4JUIScDQtc+x0M
# jtIBCpEP2+N0Hlb1Xr49/8jny1OUdFYPnJY9ePK+1OI=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:7a:e9:4a:31:98:32:24:e0:97:c6:e0:11:2e:e8:
#     f8:29:ed:60:b5:93:04:19:c7:bf:65:0b:7e:c6:f6
# pub:
#     04:00:9c:84:6c:c2:d6:6a:0a:e5:61:d0:23:ac:12:
#     58:d1:ae:7e:09:50:84:9c:0d:0b:5c:fb:1d:0c:8e:
#     d2:01:0a:91:0f:db:e3:74:1e:56:f5:5e:be:3d:ff:
#     c8:e7:cb:53:94:74:56:0f:9c:96:3d:78:f2:be:d4:
#     e2
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1045 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0
ok 1046 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0
ok 1047 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj
# BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt
# paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G
# u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k
# FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD////////////////////
# ///vkDmWYPyTipAWWwQqfO+tswcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1048 - genpkey EC params B-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0
ok 1049 - genpkey EC params B-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0
ok 1050 - genpkey EC params B-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG
# SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1
# AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+
# rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B
# EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC
# AQEEJACN3EJPp3PMEaPoiy7Rf542NOBbX2KT6o2/xDtSEgJd/zg4lKFMA0oABAEE
# Ml185YqAz1vlvmZf/fq0w7esAeVxYjm9Kq7/sOO/ud0zqQSazA/HeJpm6nlq91DS
# qERO+bpfCzYPNwwypuUo9oCUcT5Pvg==
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     00:8d:dc:42:4f:a7:73:cc:11:a3:e8:8b:2e:d1:7f:
#     9e:36:34:e0:5b:5f:62:93:ea:8d:bf:c4:3b:52:12:
#     02:5d:ff:38:38:94
# pub:
#     04:01:04:32:5d:7c:e5:8a:80:cf:5b:e5:be:66:5f:
#     fd:fa:b4:c3:b7:ac:01:e5:71:62:39:bd:2a:ae:ff:
#     b0:e3:bf:b9:dd:33:a9:04:9a:cc:0f:c7:78:9a:66:
#     ea:79:6a:f7:50:d2:a8:44:4e:f9:ba:5f:0b:36:0f:
#     37:0c:32:a6:e5:28:f6:80:94:71:3e:4f:be
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1051 - genpkey EC key on B-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0
ok 1052 - genpkey EC key on B-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0
ok 1053 - genpkey EC key on B-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1054 - genpkey EC params B-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0
ok 1055 - genpkey EC params B-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0
ok 1056 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAxoMgD3hZ8Bd8c8ag/w3
# fQ6em77XfWpV8yjaRyaL4XOOvDcboUwDSgAEBfV02jdFa41Y8WHbX1rxTm404+vX
# E5evnjuv+859FUJ3FLS7AdrYnxue7lY2m3GBKSRs2a1J2P1rT9xQV1hm5Uh7kOKv
# 97Aw
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     03:1a:0c:80:3d:e1:67:c0:5d:f1:cf:1a:83:fc:37:
#     7d:0e:9e:9b:be:d7:7d:6a:55:f3:28:da:47:26:8b:
#     e1:73:8e:bc:37:1b
# pub:
#     04:05:f5:74:da:37:45:6b:8d:58:f1:61:db:5f:5a:
#     f1:4e:6e:34:e3:eb:d7:13:97:af:9e:3b:af:fb:ce:
#     7d:15:42:77:14:b4:bb:01:da:d8:9f:1b:9e:ee:56:
#     36:9b:71:81:29:24:6c:d9:ad:49:d8:fd:6b:4f:dc:
#     50:57:58:66:e5:48:7b:90:e2:af:f7:b0:30
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1057 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0
ok 1058 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0
ok 1059 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu
# MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE
# HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk
# 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1060 - genpkey EC params B-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0
ok 1061 - genpkey EC params B-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0
ok 1062 - genpkey EC params B-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6
# mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL
# BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg
# eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS
# GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH
# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABRMvoFCjToGnjIP00SO32E
# G74htZKnndIMZiAcpThzkj71icgz0NRafzIc8cP1sp+BkjihbANqAAQAz8lRxCUo
# nmTROtxtpiFGTdmJA8hfVHDLPmDto3mKPT8HyE2KrwFR3b0rC72rmQGtDoUdAbn1
# G+rxbJnbYVquKF3WVLRu6ppVhGjfEhZhVBgoaJGmHeFig9aIwvqiVbeWpU2eFD1g
# Yw==
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:51:32:fa:05:0a:34:e8:1a:78:c8:3f:4d:12:3b:
#     7d:84:1b:be:21:b5:92:a7:9d:d2:0c:66:20:1c:a5:
#     38:73:92:3e:f5:89:c8:33:d0:d4:5a:7f:32:1c:f1:
#     c3:f5:b2:9f:81:92:38
# pub:
#     04:00:cf:c9:51:c4:25:28:9e:64:d1:3a:dc:6d:a6:
#     21:46:4d:d9:89:03:c8:5f:54:70:cb:3e:60:ed:a3:
#     79:8a:3d:3f:07:c8:4d:8a:af:01:51:dd:bd:2b:0b:
#     bd:ab:99:01:ad:0e:85:1d:01:b9:f5:1b:ea:f1:6c:
#     99:db:61:5a:ae:28:5d:d6:54:b4:6e:ea:9a:55:84:
#     68:df:12:16:61:54:18:28:68:91:a6:1d:e1:62:83:
#     d6:88:c2:fa:a2:55:b7:96:a5:4d:9e:14:3d:60:63
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1063 - genpkey EC key on B-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0
ok 1064 - genpkey EC key on B-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0
ok 1065 - genpkey EC key on B-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1066 - genpkey EC params B-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0
ok 1067 - genpkey EC params B-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0
ok 1068 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA0b6q0lugrGPYSgy6
# 2fkQw3FrZ29oz6vjGtQ0dUo+YSCzejcXxvWNU481RS85558TNMWHoWwDagAEAdJx
# 1sWPmi9T4tyF4oV18mRK5ct2o06rGuthAYd5HNaHHYvLQIUPXjKjBPMdzrCsio7f
# oQEWEzAwev8mH9iK8P3XFiWufKRrBr5ZLaaAXYtALtKemE+SRoaSU9Nnl6QjYNqa
# Myz5Y3w=
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:d1:be:aa:d2:5b:a0:ac:63:d8:4a:0c:ba:d9:f9:
#     10:c3:71:6b:67:6f:68:cf:ab:e3:1a:d4:34:75:4a:
#     3e:61:20:b3:7a:37:17:c6:f5:8d:53:8f:35:45:2f:
#     39:e7:9f:13:34:c5:87
# pub:
#     04:01:d2:71:d6:c5:8f:9a:2f:53:e2:dc:85:e2:85:
#     75:f2:64:4a:e5:cb:76:a3:4e:ab:1a:eb:61:01:87:
#     79:1c:d6:87:1d:8b:cb:40:85:0f:5e:32:a3:04:f3:
#     1d:ce:b0:ac:8a:8e:df:a1:01:16:13:30:30:7a:ff:
#     26:1f:d8:8a:f0:fd:d7:16:25:ae:7c:a4:6b:06:be:
#     59:2d:a6:80:5d:8b:40:2e:d2:9e:98:4f:92:46:86:
#     92:53:d3:67:97:a4:23:60:da:9a:33:2c:f9:63:7c
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1069 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0
ok 1070 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0
ok 1071 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX
# /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/
# fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1
# CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn
# 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX
# YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP/////////////////
# /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0
# 1m6Dgum7L+hORwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1072 - genpkey EC params B-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0
ok 1073 - genpkey EC params B-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0
ok 1074 - genpkey EC params B-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu
# KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ
# BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj
# W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem
# AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev
# G4rBWwJIA///////////////////////////////////////////////5mHOGP9V
# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDV5PT
# 61YA9rgmKMk7cVzTNfV0pZD2GwCnbEzeHhIXF0Is2CKRlS0zxxYbB/8hU7yXaFq5
# 0PDK/RqKDvI+oXSPUHqmlpulX6ihgZUDgZIABAaqXS5o677TJT/Makq8SOxRWLZE
# 7DDJVIxISQgDXwBLCnLHoqfyVVEmBlcOBsJJwyf7pmYcLy/YQvfk+3fN3a+q9SVW
# 8xfrywDwTcE0T04Y5W0Qi95OjtRXoNfEMWW+hgf9vhFfDwXHWl5QOej+H13bojbT
# ckFdA5Bs2IqgZx/R9sDwerOOZPcHrf+Y8D8+fA==
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     03:57:93:d3:eb:56:00:f6:b8:26:28:c9:3b:71:5c:
#     d3:35:f5:74:a5:90:f6:1b:00:a7:6c:4c:de:1e:12:
#     17:17:42:2c:d8:22:91:95:2d:33:c7:16:1b:07:ff:
#     21:53:bc:97:68:5a:b9:d0:f0:ca:fd:1a:8a:0e:f2:
#     3e:a1:74:8f:50:7a:a6:96:9b:a5:5f:a8
# pub:
#     04:06:aa:5d:2e:68:eb:be:d3:25:3f:cc:6a:4a:bc:
#     48:ec:51:58:b6:44:ec:30:c9:54:8c:48:49:08:03:
#     5f:00:4b:0a:72:c7:a2:a7:f2:55:51:26:06:57:0e:
#     06:c2:49:c3:27:fb:a6:66:1c:2f:2f:d8:42:f7:e4:
#     fb:77:cd:dd:af:aa:f5:25:56:f3:17:eb:cb:00:f0:
#     4d:c1:34:4f:4e:18:e5:6d:10:8b:de:4e:8e:d4:57:
#     a0:d7:c4:31:65:be:86:07:fd:be:11:5f:0f:05:c7:
#     5a:5e:50:39:e8:fe:1f:5d:db:a2:36:d3:72:41:5d:
#     03:90:6c:d8:8a:a0:67:1f:d1:f6:c0:f0:7a:b3:8e:
#     64:f7:07:ad:ff:98:f0:3f:3e:7c
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1075 - genpkey EC key on B-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0
ok 1076 - genpkey EC key on B-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0
ok 1077 - genpkey EC key on B-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJw==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1078 - genpkey EC params B-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0
ok 1079 - genpkey EC params B-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0
ok 1080 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAZojiH10W6gXyBDI
# n+SJGaXcysxfE+lyAeSxQNLFO7KEzB5wJ1sZzXd1yf1pjohRBjDVc5zyg0NuuNCI
# ZLkJSgIyrWNFqYhioYGVA4GSAAQHjDdbXpV2yc+tgJGW3bdAFTeRNzIiuNDaNa9h
# fAfyrvrDAoYmxjhK4UkzAS3Sj+h7dYKJfHWJ2THkNn3X2sNzawZjBTERpVQHGnOp
# He+eLWovF48OPEyByR+sGmDfo6nPxL66Eox+v8VHRAnEc3Gz235AUf7EhtiaiDOa
# dcMeXuIb47gDOxdktYoHIdZFqQw=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:9a:23:88:7d:74:5b:a8:17:c8:10:c8:9f:e4:89:
#     19:a5:dc:ca:cc:5f:13:e9:72:01:e4:b1:40:d2:c5:
#     3b:b2:84:cc:1e:70:27:5b:19:cd:77:75:c9:fd:69:
#     8e:88:51:06:30:d5:73:9c:f2:83:43:6e:b8:d0:88:
#     64:b9:09:4a:02:32:ad:63:45:a9:88:62
# pub:
#     04:07:8c:37:5b:5e:95:76:c9:cf:ad:80:91:96:dd:
#     b7:40:15:37:91:37:32:22:b8:d0:da:35:af:61:7c:
#     07:f2:ae:fa:c3:02:86:26:c6:38:4a:e1:49:33:01:
#     2d:d2:8f:e8:7b:75:82:89:7c:75:89:d9:31:e4:36:
#     7d:d7:da:c3:73:6b:06:63:05:31:11:a5:54:07:1a:
#     73:a9:1d:ef:9e:2d:6a:2f:17:8f:0e:3c:4c:81:c9:
#     1f:ac:1a:60:df:a3:a9:cf:c4:be:ba:12:8c:7e:bf:
#     c5:47:44:09:c4:73:71:b3:db:7e:40:51:fe:c4:86:
#     d8:9a:88:33:9a:75:c3:1e:5e:e2:1b:e3:b8:03:3b:
#     17:64:b5:8a:07:21:d6:45:a9:0c
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1081 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0
ok 1082 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0
ok 1083 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1084 - genpkey EC params K-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0
ok 1085 - genpkey EC params K-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0
ok 1086 - genpkey EC params K-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# Abz9TmOQzOiHIHBD2naV8E4ffMXFoS4DLAAEBJSZb5g1Cd+kWlrgERt/zlSB9JgD
# AeKFswg7gGSgG9iFx1nkCLKbRZCt
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:bc:fd:4e:63:90:cc:e8:87:20:70:43:da:76:95:
#     f0:4e:1f:7c:c5:c5
# pub:
#     04:04:94:99:6f:98:35:09:df:a4:5a:5a:e0:11:1b:
#     7f:ce:54:81:f4:98:03:01:e2:85:b3:08:3b:80:64:
#     a0:1b:d8:85:c7:59:e4:08:b2:9b:45:90:ad
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1087 - genpkey EC key on K-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0
ok 1088 - genpkey EC key on K-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0
ok 1089 - genpkey EC key on K-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1090 - genpkey EC params K-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0
ok 1091 - genpkey EC params K-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0
ok 1092 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUBqOhLqHRXGevt4kxVp/5H
# cpzl7lahLgMsAAQHy8qpHiB98m+O5KBHxxdPYnd5u2cDpM02hJUL5USaiPx9E36A
# Pd9NZBY=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:a8:e8:4b:a8:74:57:19:eb:ed:e2:4c:55:a7:fe:
#     47:72:9c:e5:ee:56
# pub:
#     04:07:cb:ca:a9:1e:20:7d:f2:6f:8e:e4:a0:47:c7:
#     17:4f:62:77:79:bb:67:03:a4:cd:36:84:95:0b:e5:
#     44:9a:88:fc:7d:13:7e:80:3d:df:4d:64:16
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1093 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0
ok 1094 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0
ok 1095 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1096 - genpkey EC params K-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0
ok 1097 - genpkey EC params K-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0
ok 1098 - genpkey EC params K-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHTuyIVvoTQzMCqAP
# nZsEuHExJ7GgiXkMcNY/neDXoUADPgAEAGTikagOgwdv3yIhEvh9gjZ5L7XQR67i
# 0704WKPIAYxVIMPQLTRFnddGEk2m9a6mNt5Ad4y9uHkIX2z9
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     3b:b2:21:5b:e8:4d:0c:cc:0a:a0:0f:9d:9b:04:b8:
#     71:31:27:b1:a0:89:79:0c:70:d6:3f:9d:e0:d7
# pub:
#     04:00:64:e2:91:a8:0e:83:07:6f:df:22:21:12:f8:
#     7d:82:36:79:2f:b5:d0:47:ae:e2:d3:bd:38:58:a3:
#     c8:01:8c:55:20:c3:d0:2d:34:45:9d:d7:46:12:4d:
#     a6:f5:ae:a6:36:de:40:77:8c:bd:b8:79:08:5f:6c:
#     fd
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1099 - genpkey EC key on K-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0
ok 1100 - genpkey EC key on K-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0
ok 1101 - genpkey EC key on K-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1102 - genpkey EC params K-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0
ok 1103 - genpkey EC params K-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0
ok 1104 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1PFM15BdFJdlUo8+lhUKVk
# Tk/EBQ+XCfxMxq/brKFAAz4ABAFubEV/6LeJHBi04sLlycBn/WwfMAEoitYFSemx
# HwDl8TLQou6bkuHziWN7l6KK4ks17qeZkqwngMUTVg==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     4f:14:cd:79:05:d1:49:76:55:28:f3:e9:61:50:a5:
#     64:4e:4f:c4:05:0f:97:09:fc:4c:c6:af:db:ac
# pub:
#     04:01:6e:6c:45:7f:e8:b7:89:1c:18:b4:e2:c2:e5:
#     c9:c0:67:fd:6c:1f:30:01:28:8a:d6:05:49:e9:b1:
#     1f:00:e5:f1:32:d0:a2:ee:9b:92:e1:f3:89:63:7b:
#     97:a2:8a:e2:4b:35:ee:a7:99:92:ac:27:80:c5:13:
#     56
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1105 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0
ok 1106 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0
ok 1107 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE
# JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN
# Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40
# EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1108 - genpkey EC params K-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0
ok 1109 - genpkey EC params K-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0
ok 1110 - genpkey EC params K-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO
# PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ
# BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5
# XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u
# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAIDW7m5bO4vVslsckx6Qx0U7vExq
# tEtNGg8zVTS6DL1SaBHroUwDSgAEB1YZ6wjdE6Xq8Ye5CiTSU83XS6PZ3VMDOsRX
# gyKsvoiOkM2kAufRsvm44HYhfiJ6lr0p1d7WPeuQ01loF12R8wwEsANKSPwu
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     00:80:d6:ee:6e:5b:3b:8b:d5:b2:5b:1c:93:1e:90:
#     c7:45:3b:bc:4c:6a:b4:4b:4d:1a:0f:33:55:34:ba:
#     0c:bd:52:68:11:eb
# pub:
#     04:07:56:19:eb:08:dd:13:a5:ea:f1:87:b9:0a:24:
#     d2:53:cd:d7:4b:a3:d9:dd:53:03:3a:c4:57:83:22:
#     ac:be:88:8e:90:cd:a4:02:e7:d1:b2:f9:b8:e0:76:
#     21:7e:22:7a:96:bd:29:d5:de:d6:3d:eb:90:d3:59:
#     68:17:5d:91:f3:0c:04:b0:03:4a:48:fc:2e
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1111 - genpkey EC key on K-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0
ok 1112 - genpkey EC key on K-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0
ok 1113 - genpkey EC key on K-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1114 - genpkey EC params K-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0
ok 1115 - genpkey EC params K-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0
ok 1116 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAO1HGY7OiVO0oINVXRAb
# TWRuVR+3dBsRy0ujfi49p8SUr7j8oUwDSgAEAdBuoqMBsgpL7OIGlQB3DTM6nmln
# CnJ7k/1OrX1Z8bcZDFcuAYFuZ9QKOEjzSmGah3o5MVNhNCbdWa+3hpIAlEEb/YCd
# xL7t
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     00:ed:47:19:8e:ce:89:53:b4:a0:83:55:5d:10:1b:
#     4d:64:6e:55:1f:b7:74:1b:11:cb:4b:a3:7e:2e:3d:
#     a7:c4:94:af:b8:fc
# pub:
#     04:01:d0:6e:a2:a3:01:b2:0a:4b:ec:e2:06:95:00:
#     77:0d:33:3a:9e:69:67:0a:72:7b:93:fd:4e:ad:7d:
#     59:f1:b7:19:0c:57:2e:01:81:6e:67:d4:0a:38:48:
#     f3:4a:61:9a:87:7a:39:31:53:61:34:26:dd:59:af:
#     b7:86:92:00:94:41:1b:fd:80:9d:c4:be:ed
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1117 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0
ok 1118 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0
ok 1119 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu
# Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp
# xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq
# IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1120 - genpkey EC params K-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0
ok 1121 - genpkey EC params K-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0
ok 1122 - genpkey EC params K-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj
# B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0
# YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3//////////////
# ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB
# pgIBAQQzMKmMAJFE22g4lZ3+NDvnOAozI3IZ7lqxXaMHlLPHI4Boar32+96GwOxB
# sIT/NSZAifGJoWwDagAEAcfFq4b8xmRXTco+GGetHpqTlGw0RF9Xgd0twrAJhMks
# Cw3suZ4Sc3UlPEP3WlofydHHfADK87RNoy2M1SbIfeQAG2uPmQwSJiMWtibsQ9IX
# KCWmUPWWzJf08Zn0cKDpOofBd84PnOs=
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     30:a9:8c:00:91:44:db:68:38:95:9d:fe:34:3b:e7:
#     38:0a:33:23:72:19:ee:5a:b1:5d:a3:07:94:b3:c7:
#     23:80:68:6a:bd:f6:fb:de:86:c0:ec:41:b0:84:ff:
#     35:26:40:89:f1:89
# pub:
#     04:01:c7:c5:ab:86:fc:c6:64:57:4d:ca:3e:18:67:
#     ad:1e:9a:93:94:6c:34:44:5f:57:81:dd:2d:c2:b0:
#     09:84:c9:2c:0b:0d:ec:b9:9e:12:73:75:25:3c:43:
#     f7:5a:5a:1f:c9:d1:c7:7c:00:ca:f3:b4:4d:a3:2d:
#     8c:d5:26:c8:7d:e4:00:1b:6b:8f:99:0c:12:26:23:
#     16:b6:26:ec:43:d2:17:28:25:a6:50:f5:96:cc:97:
#     f4:f1:99:f4:70:a0:e9:3a:87:c1:77:ce:0f:9c:eb
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1123 - genpkey EC key on K-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0
ok 1124 - genpkey EC key on K-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0
ok 1125 - genpkey EC key on K-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJA==
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1126 - genpkey EC params K-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0
ok 1127 - genpkey EC params K-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0
ok 1128 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMrBWonDcwt9q5SeqnS
# 9cNify6w4qjjazTM6sBfHiQbp4oHqHlJslMf1ke+DxzoihQxwWOhbANqAAQBgdwv
# 5mJ4hucwh4MKsgwSehafRrPWofCyY59BbB9oLRyIpUioemwAJeDxwuIhFReVAv6G
# AWL+X6RfrEhlpWZ9Eg5pEPZ5v6Km3AbMZd691/ixvJClZuxg/TyiQbLcJoB8D4k0
# eQ0+Zw==
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     2b:05:6a:27:0d:cc:2d:f6:ae:52:7a:a9:d2:f5:c3:
#     62:7f:2e:b0:e2:a8:e3:6b:34:cc:ea:c0:5f:1e:24:
#     1b:a7:8a:07:a8:79:49:b2:53:1f:d6:47:be:0f:1c:
#     e8:8a:14:31:c1:63
# pub:
#     04:01:81:dc:2f:e6:62:78:86:e7:30:87:83:0a:b2:
#     0c:12:7a:16:9f:46:b3:d6:a1:f0:b2:63:9f:41:6c:
#     1f:68:2d:1c:88:a5:48:a8:7a:6c:00:25:e0:f1:c2:
#     e2:21:15:17:95:02:fe:86:01:62:fe:5f:a4:5f:ac:
#     48:65:a5:66:7d:12:0e:69:10:f6:79:bf:a2:a6:dc:
#     06:cc:65:de:bd:d7:f8:b1:bc:90:a5:66:ec:60:fd:
#     3c:a2:41:b2:dc:26:80:7c:0f:89:34:79:0d:3e:67
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1129 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0
ok 1130 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0
ok 1131 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF
# 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV
# MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE
# 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT
# GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1132 - genpkey EC params K-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0
ok 1133 - genpkey EC params K-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0
ok 1134 - genpkey EC params K-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE
# SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi
# lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS
# g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767
# ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc
# /nePY3wQAQIBBASB6DCB5QIBAQRIASCpUI0Af67fazXp63uZZCPTLoWth1M6+cf4
# JNZycjzljHwXmESqP9aShjVO5gavdET0X4M8ykObzqoFpYCsefDjoWW/v353oYGV
# A4GSAAQCeiJRxxXZM50HB9594puw5oKZYtCuoZHNJC/3GfRcQ2H6s8LGSDGsRF/o
# zlY80YJ6H1jzvONkIiiTPT5Qcngjb72aO4P+SFAA+PLeo8Mb2QKfc1nUIJVS2ChY
# qaZeD5inwphx4vLOcXYbbpxaAbe/JhTXjQ3tH+Lb7gbQNlqc1lFmZqd4cYVaAoNm
# aOEGFPc=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:20:a9:50:8d:00:7f:ae:df:6b:35:e9:eb:7b:99:
#     64:23:d3:2e:85:ad:87:53:3a:f9:c7:f8:24:d6:72:
#     72:3c:e5:8c:7c:17:98:44:aa:3f:d6:92:86:35:4e:
#     e6:06:af:74:44:f4:5f:83:3c:ca:43:9b:ce:aa:05:
#     a5:80:ac:79:f0:e3:a1:65:bf:bf:7e:77
# pub:
#     04:02:7a:22:51:c7:15:d9:33:9d:07:07:de:7d:e2:
#     9b:b0:e6:82:99:62:d0:ae:a1:91:cd:24:2f:f7:19:
#     f4:5c:43:61:fa:b3:c2:c6:48:31:ac:44:5f:e8:ce:
#     56:3c:d1:82:7a:1f:58:f3:bc:e3:64:22:28:93:3d:
#     3e:50:72:78:23:6f:bd:9a:3b:83:fe:48:50:00:f8:
#     f2:de:a3:c3:1b:d9:02:9f:73:59:d4:20:95:52:d8:
#     28:58:a9:a6:5e:0f:98:a7:c2:98:71:e2:f2:ce:71:
#     76:1b:6e:9c:5a:01:b7:bf:26:14:d7:8d:0d:ed:1f:
#     e2:db:ee:06:d0:36:5a:9c:d6:51:66:66:a7:78:71:
#     85:5a:02:83:66:68:e1:06:14:f7
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1135 - genpkey EC key on K-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0
ok 1136 - genpkey EC key on K-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0
ok 1137 - genpkey EC key on K-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1138 - genpkey EC params K-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0
ok 1139 - genpkey EC params K-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0
ok 1140 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIADL2esrM7WrJsuRc
# FVopw5atHltbBfR3uqcOM/xQJCcIC0vsVRFVgDemsIMpXqt7aum5JgxLNG+prl5b
# qZqzRNwl0jUllhJXoYGVA4GSAAQG/XF3LlMoFs1Ljgzo4PfUIzAxFHDREz1LRoix
# dZV4ecaqSJsA5aJszbCtQ718hEh0LJ/jqix9jksRRa5gmPFs7pza2ArvFwEC6HfF
# 4ii8M9Q5lUq917MfhGPQ9S1vilWjuJNcEvP6Um0IgUxrv5Bh6oq0rrhwi8XVC5fT
# YksQoXoYtGg4pEC4x+G+VKTAp9k=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:32:f6:7a:ca:cc:ed:6a:c9:b2:e4:5c:15:5a:29:
#     c3:96:ad:1e:5b:5b:05:f4:77:ba:a7:0e:33:fc:50:
#     24:27:08:0b:4b:ec:55:11:55:80:37:a6:b0:83:29:
#     5e:ab:7b:6a:e9:b9:26:0c:4b:34:6f:a9:ae:5e:5b:
#     a9:9a:b3:44:dc:25:d2:35:25:96:12:57
# pub:
#     04:06:fd:71:77:2e:53:28:16:cd:4b:8e:0c:e8:e0:
#     f7:d4:23:30:31:14:70:d1:13:3d:4b:46:88:b1:75:
#     95:78:79:c6:aa:48:9b:00:e5:a2:6c:cd:b0:ad:43:
#     bd:7c:84:48:74:2c:9f:e3:aa:2c:7d:8e:4b:11:45:
#     ae:60:98:f1:6c:ee:9c:da:d8:0a:ef:17:01:02:e8:
#     77:c5:e2:28:bc:33:d4:39:95:4a:bd:d7:b3:1f:84:
#     63:d0:f5:2d:6f:8a:55:a3:b8:93:5c:12:f3:fa:52:
#     6d:08:81:4c:6b:bf:90:61:ea:8a:b4:ae:b8:70:8b:
#     c5:d5:0b:97:d3:62:4b:10:a1:7a:18:b4:68:38:a4:
#     40:b8:c7:e1:be:54:a4:c0:a7:d9
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1141 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0
ok 1142 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0
ok 1143 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (DER)
# Subtest: test curves that only support explicit parameters encoding
    1..24
# -----BEGIN EC PARAMETERS-----
# MIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49AQIDAgIBPjAsBBQAAAAAAAAA
# AAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAHM48EKQQAAAAAAAAAAAAA
# AAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHIAhQCqqqqqqqqqqqqx/PHiBvQ
# ho+obAIBAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (154 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:40:00:00:
#     00:00:00:00:01
# A:    0
# B:    471951 (0x7338f)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:c8
# Order: 
#     02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b:
#     d0:86:8f:a8:6c
# Cofactor:  3 (0x3)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 1 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0
    ok 2 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0
    ok 3 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49
# AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA
# AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI
# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAEqitPpen+fNtbQERtn
# S9crq+XmoSwDKgAEBKGxYtJlLEb/oj/5KXL4WbcFLl8Df2qrqivA9q3H4ns4vkfi
# h25m1g==
# -----END PRIVATE KEY-----
# Private-Key: (154 bit)
# priv:
#     01:2a:8a:d3:e9:7a:7f:9f:36:d6:d0:11:1b:67:4b:
#     d7:2b:ab:e5:e6
# pub:
#     04:04:a1:b1:62:d2:65:2c:46:ff:a2:3f:f9:29:72:
#     f8:59:b7:05:2e:5f:03:7f:6a:ab:aa:2b:c0:f6:ad:
#     c7:e2:7b:38:be:47:e2:87:6e:66:d6
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:40:00:00:
#     00:00:00:00:01
# A:    0
# B:    471951 (0x7338f)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:c8
# Order: 
#     02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b:
#     d0:86:8f:a8:6c
# Cofactor:  3 (0x3)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 4 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0
    ok 5 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0
    ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER)
Error writing key
8022F5B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
8022F5B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
8022F5B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
# EC-Parameters: (154 bit)
# ASN1 OID: Oakley-EC2N-3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text)
Error writing key
8042F8B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
8042F8B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
8042F8B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1
    ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM)
Error writing key
80A2F5B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
80A2F5B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
80A2F5B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1
    ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER)
Error writing key
8082F9B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
# Private-Key: (154 bit)
# priv:
#     01:86:40:05:09:ed:e7:ba:b4:94:b6:29:d0:d7:97:
#     45:27:24:9f:c9
# pub:
#     04:04:66:92:b1:f1:50:d9:27:df:4b:a5:45:2c:1d:
#     64:79:63:fa:75:c3:07:5d:70:11:8d:82:5e:9e:ad:
#     7a:29:46:8e:61:9f:43:95:60:2a:00
# ASN1 OID: Oakley-EC2N-3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text)
Error writing key
80F2F7B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1
    ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM)
Error writing key
8012F8B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
8012F8B6:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056:
8012F8B6:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383:
8012F8B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
8012F8B6:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1
    ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGoAgEBMB0GByqGSM49AQIwEgICALkGCSqGSM49AQIDAgIBRTA0BBgAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe6QQxBAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQIY
# AP//////////////7fl8RNufJCC6/KdeAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (184 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     20:00:00:00:00:00:00:00:01
# A:    0
# B:    7913 (0x1ee9)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:18:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:0d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c:
#     44:db:9f:24:20:ba:fc:a7:5e
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 13 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0
    ok 14 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0
    ok 15 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBEAIBADCBtAYHKoZIzj0CATCBqAIBATAdBgcqhkjOPQECMBICAgC5BgkqhkjO
# PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU
# MFICAQEEF48r4SlWT/zIEpmVUgxRPS1LqLtUe9q2oTQDMgAEAGzf86sq6rPNUKWX
# 83AH56GVto5yf3r4ADNXCLZ6FLA1uteLa6lGEribgk3HqP8W
# -----END PRIVATE KEY-----
# Private-Key: (184 bit)
# priv:
#     8f:2b:e1:29:56:4f:fc:c8:12:99:95:52:0c:51:3d:
#     2d:4b:a8:bb:54:7b:da:b6
# pub:
#     04:00:6c:df:f3:ab:2a:ea:b3:cd:50:a5:97:f3:70:
#     07:e7:a1:95:b6:8e:72:7f:7a:f8:00:33:57:08:b6:
#     7a:14:b0:35:ba:d7:8b:6b:a9:46:12:b8:9b:82:4d:
#     c7:a8:ff:16
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     20:00:00:00:00:00:00:00:01
# A:    0
# B:    7913 (0x1ee9)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:18:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:0d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c:
#     44:db:9f:24:20:ba:fc:a7:5e
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 16 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0
    ok 17 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0
    ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER)
Error writing key
8042F8B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
8042F8B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
8042F8B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
# EC-Parameters: (184 bit)
# ASN1 OID: Oakley-EC2N-4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text)
Error writing key
80A2F2B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
80A2F2B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
80A2F2B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1
    ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM)
Error writing key
8022F0B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
8022F0B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
8022F0B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1
    ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER)
Error writing key
8022F3B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
# Private-Key: (184 bit)
# priv:
#     f2:db:51:ee:57:03:6d:ff:f5:45:c9:de:9b:4c:64:
#     8f:1f:73:52:b9:da:40:40
# pub:
#     04:00:b9:21:18:6b:f9:de:ad:a5:c4:3a:11:ae:e1:
#     7a:f3:47:d9:d5:f5:59:3c:2c:66:01:9f:7f:2a:b2:
#     be:8b:15:16:77:ee:c3:70:98:61:0b:a7:6c:2d:d5:
#     ca:e9:8f:97
# ASN1 OID: Oakley-EC2N-4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text)
Error writing key
80C2FBB6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1
    ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM)
Error writing key
8032EFB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
8032EFB6:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056:
8032EFB6:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383:
8032EFB6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
8032EFB6:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1
    ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER)
ok 1144 - test curves that only support explicit parameters encoding
ok
15-test_genrsa.t ................... 
# The results of this test will end up in test-runs/test_genrsa
1..15
genpkey: Error setting rsa_keygen_bits:8 parameter:
8052F8B6:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515:
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_bits:8' -pkeyopt 'rsa_keygen_pubexp:3' => 1
ok 1 - genpkey 8
Error setting RSA length
80E2F4B6:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515:
../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1
ok 2 - genrsa -3 8
# Looking for lowest amount of bits
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:128' 2> /dev/null => 1
# 128 bits is bad
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' 2> /dev/null => 0
# 512 bits is good
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:256' 2> /dev/null => 1
# 256 bits is bad
# Found lowest allowed amount of bits to be 512
........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.....++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' -out genrsatest.pem => 0
ok 3 - genpkey 512
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest.pem -noout => 0
ok 4 - pkey -check
..+..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.............+.+...+.....+.+...........+...............+....+......+...+..+...+.............+...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..+..............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.......+...........+.+...+........+....+...+...+..+............+.+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.........+...+.......+...............+.........+...........+.+..+............+...+.............+...+..+.............+.........+..+....+.........+.....+.+..+...+....+...........+..........+..+...+....+...+.....+..........+.................+...............+.......+........+......+..........+...........+.+...+..+.......+.....+...+...+.+...+........+......................+......+......+...............+.....+....+.....+.......+...+..+.......+...+............+..+......+...+...........................+....+..............+....+..+.+..+.+......+......+...............+..+......+....+...+...+..+...............+....+........+......+....+...+..+...............+............+...+.+......+...+..+.+.....+...+..........+..+..........+.....+....+.....+......+...+.+...+...+...+..+.........+.........+......+...............+.............+...............+........+.........+....+..+.......+...+...+.....+......+....+.....+.+...........+...+.........+...+.......+...+.................+.......+.....+....+..+.......+.....+...+...+....+...+..+.............+...+.................+....+.........+.........+..+.............+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_bits:2048' -out genrsatest2048.pem => 0
ok 5 - genpkey 2048 bits
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest2048.pem -noout => 0
ok 6 - pkey -check
genpkey: Error generating RSA key
80F2EEB6:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:96:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'hexe:02' -out genrsatest.pem => 1
ok 7 - genpkey with a bad public exponent should fail
genpkey: Error generating RSA key
8032F8B6:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:97:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'e:65538' -out genrsatest.pem => 1
ok 8 - genpkey with a even public exponent should fail
Error initializing RSA context
80C2F1B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown)
../../util/wrap.pl ../../apps/openssl genpkey -propquery unknown -algorithm RSA => 1
ok 9 - genpkey requesting unknown=yes property should fail
../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0
ok 10 - genrsa -3 512
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 11 - rsa -check
../../util/wrap.pl ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0
ok 12 - genrsa -f4 512
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 13 - rsa -check
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in genrsatest.pem -out genrsatest-enc.pem -aes256 -passout 'pass:x' => 0
ok 14 - rsa encrypt
writing RSA key
# -----BEGIN PRIVATE KEY-----
# MIIBVAIBADANBgkqhkiG9w0BAQEFAASCAT4wggE6AgEAAkEAslFYgvyVd5IEvb1w
# H952bkpYqNdtH1yeAi/2tfABtAvN8iqGsF6NM1yBCTSeVGef+1fQxIX4xJWN8AoX
# 5997kwIDAQABAkAzOGyNS5J/gyD7g5PWg6dPLOnkreS5cngstqxOPH+wwIwhPNpN
# 6uME0Ow04gD3RFREFhtWu2jfJk4mT30nIpQZAiEA6AUllajKRUoRAFdn3m5AbSGY
# d/LEh9q99JWDlYwbLfcCIQDEv1O9cDhvPlRzVFTZjnoMuiNxZROLEfhhyyggVC6o
# RQIgHODPHcKFcnxWg2Fdpzy3vh2JWZyYw4QBUpjtaMaod18CIQCVWDIlg1CjSKns
# HWCG//qvPH/47GOoVgy3lvGvkJcWDQIgXkQnXiPmJBxxTuFUObaiJJ27LWZ3Mg3k
# 1uZGPJ2ySdA=
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0
ok 15 - rsa decrypt
ok
15-test_mp_rsa.t ................... 
# The results of this test will end up in test-runs/test_mp_rsa
1..32
    # Subtest: ../../test/rsa_mp_test
    1..1
        # Subtest: test_rsa_mp
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_rsa_mp
../../util/wrap.pl ../../test/rsa_mp_test => 0
ok 1 - running rsa multi prime test
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -noout -check -in ../../../test/recipes/15-test_mp_rsa_data/rsamplcm.pem => 0
ok 2 - checking lcm in key check
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-2048p3.pem -primes 3 2048 => 0
ok 3 - genrsa 2048p3
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-2048p3.pem -noout => 0
ok 4 - rsa -check 2048p3
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-2048p3.enc => 0
ok 5 - rsa 2048p3 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -decrypt -in rsamptest-2048p3.enc -out rsamptest-2048p3.dec => 0
ok 6 - rsa 2048p3 decrypt
ok 7 - rsa 2048p3 check result
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-4096p4.pem -primes 4 4096 => 0
ok 8 - genrsa 4096p4
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-4096p4.pem -noout => 0
ok 9 - rsa -check 4096p4
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-4096p4.enc => 0
ok 10 - rsa 4096p4 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -decrypt -in rsamptest-4096p4.enc -out rsamptest-4096p4.dec => 0
ok 11 - rsa 4096p4 decrypt
ok 12 - rsa 4096p4 check result
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-8192p5.pem -primes 5 8192 => 0
ok 13 - genrsa 8192p5
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-8192p5.pem -noout => 0
ok 14 - rsa -check 8192p5
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-8192p5.enc => 0
ok 15 - rsa 8192p5 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -decrypt -in rsamptest-8192p5.enc -out rsamptest-8192p5.dec => 0
ok 16 - rsa 8192p5 decrypt
ok 17 - rsa 8192p5 check result
...........................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.......................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.............................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp2048p3.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0
ok 18 - genrsa evp2048p3
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp2048p3.pem -noout => 0
ok 19 - rsa -check evp2048p3
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp2048p3.enc => 0
ok 20 - rsa evp2048p3 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -decrypt -in rsamptest-evp2048p3.enc -out rsamptest-evp2048p3.dec => 0
ok 21 - rsa evp2048p3 decrypt
ok 22 - rsa evp2048p3 check result
.................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
............................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...............................................................................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp4096p4.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0
ok 23 - genrsa evp4096p4
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp4096p4.pem -noout => 0
ok 24 - rsa -check evp4096p4
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp4096p4.enc => 0
ok 25 - rsa evp4096p4 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -decrypt -in rsamptest-evp4096p4.enc -out rsamptest-evp4096p4.dec => 0
ok 26 - rsa evp4096p4 decrypt
ok 27 - rsa evp4096p4 check result
...++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.....................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
....++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.................................................................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.........................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.........................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp8192p5.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0
ok 28 - genrsa evp8192p5
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp8192p5.pem -noout => 0
ok 29 - rsa -check evp8192p5
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp8192p5.enc => 0
ok 30 - rsa evp8192p5 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -decrypt -in rsamptest-evp8192p5.enc -out rsamptest-evp8192p5.dec => 0
ok 31 - rsa evp8192p5 decrypt
ok 32 - rsa evp8192p5 check result
ok
15-test_out_option.t ............... 
# The results of this test will end up in test-runs/test_out_option
1..4
Can't open "." for writing, Is a directory
80F2F8B6:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb)
80F2F8B6:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77:
../../util/wrap.pl ../../apps/openssl rand -out . 1 => 1
ok 1 - invalid output path: .
../../util/wrap.pl ../../apps/openssl rand -out randomname.bin 1 => 0
ok 2 - valid output path: randomname.bin
Can't open "foNys083LV9NRtsTKFYbLjxCq5QCkeia/randomname.bin" for writing, No such file or directory
8072FBB6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(foNys083LV9NRtsTKFYbLjxCq5QCkeia/randomname.bin, wb)
8072FBB6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
../../util/wrap.pl ../../apps/openssl rand -out foNys083LV9NRtsTKFYbLjxCq5QCkeia/randomname.bin 1 => 1
ok 3 - invalid output path: foNys083LV9NRtsTKFYbLjxCq5QCkeia/randomname.bin
../../util/wrap.pl ../../apps/openssl rand -out /dev/null 1 => 0
ok 4 - valid output path: /dev/null
ok
15-test_rsa.t ...................... 
# The results of this test will end up in test-runs/test_rsa
1..12
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/rsa_test
    1..3
        # Subtest: test_rsa_pkcs1
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_rsa_pkcs1
        # Subtest: test_rsa_oaep
        1..3
        ok 4 - iteration 1
        ok 5 - iteration 2
        ok 6 - iteration 3
    ok 2 - test_rsa_oaep
        # Subtest: test_rsa_security_bit
        1..17
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
        ok 13 - iteration 7
        ok 14 - iteration 8
        ok 15 - iteration 9
        ok 16 - iteration 10
        ok 17 - iteration 11
        ok 18 - iteration 12
        ok 19 - iteration 13
        ok 20 - iteration 14
        ok 21 - iteration 15
        ok 22 - iteration 16
        ok 23 - iteration 17
    ok 3 - test_rsa_security_bit
../../util/wrap.pl ../../test/rsa_test => 0
ok 2 - running rsatest
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in ../../../test/testrsa.pem -noout => 0
ok 3 - pkey -check
# Subtest: pkey conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - pkey conversions -- private key
# Subtest: pkey conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - pkey conversions -- private key PKCS\#8
ok 6 # skip Skipping msblob conversion test
ok 7 # skip Skipping PVK conversion test
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0
ok 8 - rsa -check
# Subtest: rsa conversions -- private key
    1..10
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dd -outform d => 0
    ok 4 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pd -outform d => 0
    ok 5 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dp -outform p => 0
    ok 6 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 9 - rsa conversions -- private key
# Subtest: rsa conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 10 - rsa conversions -- private key PKCS\#8
# Subtest: rsa conversions -- public key
    1..20
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dd -outform d => 0
    ok 5 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pd -outform d => 0
    ok 6 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dp -outform p => 0
    ok 8 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pp -outform p => 0
    ok 9 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 11 - rsa conversions -- public key
# Subtest: rsa conversions -- private key
    1..17
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.pvk -outform pvk => 0
    ok 4 - p -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dd -outform d => 0
    ok 5 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pd -outform d => 0
    ok 6 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkd -outform d => 0
    ok 7 - pvk -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dp -outform p => 0
    ok 8 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pp -outform p => 0
    ok 9 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkp -outform p => 0
    ok 10 - pvk -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dpvk -outform pvk => 0
    ok 11 - d -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.ppvk -outform pvk => 0
    ok 12 - p -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkpvk -outform pvk => 0
    ok 13 - pvk -> pvk
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to pvkp
ok 12 - rsa conversions -- private key
ok
15-test_rsaoaep.t .................. 
# The results of this test will end up in test-runs/test_rsaoaep
1..9
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc1.bin => 0
ok 1 - RSA OAEP Encryption
Public Key operation error
8042F3B6:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87:
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/testrsa2048.pem -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha1' => 1
ok 2 - RSA OAEP Encryption should fail if the message is larger than the rsa modulus
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc1.bin -out dec1.txt => 0
ok 3 - RSA OAEP Decryption
Public Key operation error
8062F5B6:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314:
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1
ok 4 - Incorrect digest for RSA OAEP Decryption
Public Key operation error
8002F3B6:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314:
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1
ok 5 - Incorrect mgf1-digest for RSA OAEP Decryption
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc2.bin => 0
ok 6 - RSA OAEP Encryption should generate different encrypted data
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -in enc2.bin -out dec2.txt => 0
ok 7 - RSA OAEP Decryption with default digests
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -out enc3.bin => 0
ok 8 - RSA OAEP Encryption with default digests
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc3.bin -out dec3.txt => 0
ok 9 - RSA OAEP Decryption with explicit default digests
ok
15-test_rsapss.t ................... 
# The results of this test will end up in test-runs/test_rsapss
1..13
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 1 - openssl dgst -sign [plain RSA key, PSS padding mode, PSS restrictions]
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -out testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0
ok 2 - openssl dgst -sign [plain RSA key, PSS padding mode, no PSS restrictions]
Error signing data
80F2F4B6:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193:
80F2F4B6:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630:
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1
ok 3 - openssl dgst -sign, expect to fail gracefully
Error signing data
8052FBB6:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193:
8052FBB6:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630:
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1
ok 4 - openssl dgst -sign, expect to fail gracefully
Error opening signature file testrsapss.sig
8072F8B6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb)
8072F8B6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1
ok 5 - openssl dgst -prverify, expect to fail gracefully
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 6 - openssl dgst -prverify [plain RSA key, PSS padding mode, PSS restrictions]
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:42' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 7 - openssl dgst -sign rsa512bit.pem -sha1 -sigopt rsa_pss_saltlen:max produces 42 bits of PSS salt
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -signature testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0
ok 8 - openssl dgst -prverify [plain RSA key, PSS padding mode, no PSS restrictions]
....................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_primes:2' --out rsapss.key => 0
ok 9
writing RSA key
# RSA key ok
# -----BEGIN PRIVATE KEY-----
# MIICdwIBADALBgkqhkiG9w0BAQoEggJjMIICXwIBAAKBgQCj+N4rqEKrbWrVzNwN
# Dbun0c50om/oWx68uEOwfvFyxuFUmLb5m2TL2/ocleHAdlFd6LvSys4tWxL9ZLvd
# UKawDhzx/fIVE2gves1kUmKi0Mcif/OitLZb2ekoDNs27ZvwZ4p0lKou8URwQHxm
# ffwQxmIGLziSDPp5M8nLsFN9zQIDAQABAoGBAJ+zhf+TU8vPN9ygODpmg7zBtYkX
# pFL0XI2GEjdWjCcz2MciLiQR2yxKReGNgWCIXFtQj46QhBrctzQg5nB5Wr5Sm0mx
# K0X+QbRKkfGu5YZKr+Z4IG3LjsUCQaI/wv31f6eMZDeg09S/pbwP41cl5Dgw9kIU
# X4RyDRCN5oOUr9KBAkEA1obspCfoRkuLDiFdcMcN28qfx53K0/5glihYwalCNTLZ
# YxpdXoMnFjaeV8bGrEgo/+ExYliGj561fO6SADmFEQJBAMOr8zBMt5RpFUh+tJp2
# QQNeKEmpaNjQv8Ae9jk6/0AXq2EVuwbH4ja6QVGGukKtaGRu1dUfaPCL37Z5nbub
# PP0CQQCzMA33a9IK7UygJ+RZsBp2TQA7ByUFAAQDSH4ifNNthiSoL7xvllMOrd6C
# 6OjHvJpqaNoMEG+NBP8I9GkFQQZRAkEAniv0ZNnPGHAtnTGXarkm6sMFTC5eq81r
# A7HDlhXD2hqIFe3MBrozecvsGywOivHETlNuFV7TpIddKxN6VvoxPQJBANEtiSSa
# 81BBvMWAZUMCnMOjYShNwNkbELOqT8IAxwshDIrfYeNfcqdzYCiwEmYhEcfOTqfG
# XRqJtcr/Dbj+Vos=
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl rsa -check -in rsapss.key => 0
ok 10
writing RSA key
unable to write key
80D2F9B6:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309:
../../util/wrap.pl ../../apps/openssl rsa -in ../../../test/recipes/15-test_rsapss_data/negativesaltlen.pem => 1
ok 11
.........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0
ok 12 - openssl genpkey RSA-PSS with pss parameters
# -----BEGIN PUBLIC KEY-----
# MIG1MCMGCSqGSIb3DQEBCjAWoA8wDQYJYIZIAWUDBAIBBQCiAwIBCgOBjQAwgYkC
# gYEA1KZL/V/JX/MVz1fRgZ7JFEW4gyo2ZBaZAHRNB/yBx+qSvkECnCUpvJ7ZwBrh
# lI0F0pCjwo+3wPsIHSrnlmcdrQmU8Mm7Z6N7GSz2vOLc7nnUiIS9thoKRGXoI/T7
# KtRNcS+PB1JO55w07VAe1Ek+Lw07j7gbq1uI8iJC25U6URsCAwEAAQ==
# -----END PUBLIC KEY-----
# Public-Key: (1024 bit)
# Modulus:
#     00:d4:a6:4b:fd:5f:c9:5f:f3:15:cf:57:d1:81:9e:
#     c9:14:45:b8:83:2a:36:64:16:99:00:74:4d:07:fc:
#     81:c7:ea:92:be:41:02:9c:25:29:bc:9e:d9:c0:1a:
#     e1:94:8d:05:d2:90:a3:c2:8f:b7:c0:fb:08:1d:2a:
#     e7:96:67:1d:ad:09:94:f0:c9:bb:67:a3:7b:19:2c:
#     f6:bc:e2:dc:ee:79:d4:88:84:bd:b6:1a:0a:44:65:
#     e8:23:f4:fb:2a:d4:4d:71:2f:8f:07:52:4e:e7:9c:
#     34:ed:50:1e:d4:49:3e:2f:0d:3b:8f:b8:1b:ab:5b:
#     88:f2:22:42:db:95:3a:51:1b
# Exponent: 65537 (0x10001)
# PSS parameter restrictions:
#   Hash Algorithm: SHA2-256
#   Mask Algorithm: MGF1 with SHA1 (default)
#   Minimum Salt Length: 10
#   Trailer Field: 0x1 (default)
../../util/wrap.pl ../../apps/openssl pkey -in testrsapss.pem -pubout -text => 0
ok 13 - openssl pkey, execute rsa_pub_encode with pss parameters
ok
15-test_sha.t ...................... 
# The results of this test will end up in test-runs/test_sha
1..1
    # Subtest: ../../test/sha_test
    1..5
    ok 1 - test_static_sha1
    ok 2 - test_static_sha224
    ok 3 - test_static_sha256
    ok 4 - test_static_sha384
    ok 5 - test_static_sha512
../../util/wrap.pl ../../test/sha_test => 0
ok 1 - running sha_test
ok
20-test_app.t ...................... 
# The results of this test will end up in test-runs/test_app
1..5
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl => 0
ok 1 - Run openssl app with no args
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl help => 0
ok 2 - Run openssl app with help
Invalid command '-wrong'; type "help" for a list.
../../util/wrap.pl ../../apps/openssl -wrong => 1
ok 3 - Run openssl app with incorrect arg
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl -help => 0
ok 4 - Run openssl app with -help
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl --help => 0
ok 5 - Run openssl app with --help
ok
20-test_cli_fips.t ................. skipped: Test only supported in a fips build with security checks
20-test_dgst.t ..................... 
# The results of this test will end up in test-runs/test_dgst
1..13
# Subtest: RSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -out testrsa.sig ../../../test/data.bin => 0
    ok 1 - RSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -signature testrsa.sig ../../../test/data.bin => 0
    ok 2 - RSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data.bin => 0
    ok 3 - RSA: Verify signature with public key
80B2FAB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80B2FAB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data2.bin => 1
    ok 4 - RSA: Expect failure verifying mismatching data
ok 1 - RSA signature generation and verification with `dgst` CLI
# Subtest: RSA signature generation and verification with `sha512` CLI
    1..5
../../util/wrap.pl ../../apps/openssl sha512 -sign ../../../test/testrsa2048.pem -out testrsa2048.sig ../../../test/data.bin => 0
    ok 1 - RSA: Generating signature using sha512 command
Verified OK
../../util/wrap.pl ../../apps/openssl sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 2 - RSA: Verify signature with public key using sha512 command
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -sha512 -prverify ../../../test/testrsa2048.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 3 - RSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 4 - RSA: Verify signature with public key
80C2EDB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80C2EDB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data2.bin => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 2 - RSA signature generation and verification with `sha512` CLI
# Subtest: DSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testdsa.pem -out testdsa.sig ../../../test/data.bin => 0
    ok 1 - DSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testdsa.pem -signature testdsa.sig ../../../test/data.bin => 0
    ok 2 - DSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data.bin => 0
    ok 3 - DSA: Verify signature with public key
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data2.bin => 1
    ok 4 - DSA: Expect failure verifying mismatching data
ok 3 - DSA signature generation and verification with `dgst` CLI
# Subtest: ECDSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testec-p256.pem -out testec-p256.sig ../../../test/data.bin => 0
    ok 1 - ECDSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testec-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0
    ok 2 - ECDSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0
    ok 3 - ECDSA: Verify signature with public key
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data2.bin => 1
    ok 4 - ECDSA: Expect failure verifying mismatching data
ok 4 - ECDSA signature generation and verification with `dgst` CLI
ok 5 # skip EdDSA is not supported with `dgst` CLI
ok 6 # skip EdDSA is not supported with `dgst` CLI
ok 7 # skip dgst with engine is not supported by this OpenSSL build
# Subtest: HMAC generation with `dgst` CLI
    1..2
../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
ok 8 - HMAC generation with `dgst` CLI
# Subtest: HMAC generation with `dgst` CLI, default digest
    1..2
../../util/wrap.pl ../../apps/openssl dgst -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
ok 9 - HMAC generation with `dgst` CLI, default digest
# Subtest: HMAC generation with `dgst` CLI, key via option
    1..2
hexkey:FFFF: No such file or directory
8032F8B6:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r)
8032F8B6:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300:
../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac -macopt 'hexkey:FFFF' ../../../test/data.bin ../../../test/data.bin => 1
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57))
ok 10 - HMAC generation with `dgst` CLI, key via option
# Subtest: Custom length XOF digest generation with `dgst` CLI
    1..2
../../util/wrap.pl ../../apps/openssl dgst -shake128 -xoflen 64 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - XOF: Check digest value is as expected (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677))
    ok 2 - XOF: Check second digest value is consistent with the first (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677))
ok 11 - Custom length XOF digest generation with `dgst` CLI
# Subtest: SHAKE digest generation with no xoflen set `dgst` CLI
    1..1
../../util/wrap.pl ../../apps/openssl dgst -shake128 ../../../test/data.bin 2> outerr.txt => 0
    ok 1 - Check short digest is output
ok 12 - SHAKE digest generation with no xoflen set `dgst` CLI
# Subtest: signing with xoflen is not supported `dgst` CLI
    1..1
Signing key cannot be specified for XOF
../../util/wrap.pl ../../apps/openssl dgst -shake256 -xoflen 64 -sign ../../../test/testec-p256.pem -out test.sig ../../../test/data.bin => 1
    ok 1 - Generating signature with xoflen should fail
ok 13 - signing with xoflen is not supported `dgst` CLI
ok
20-test_dhparam.t .................. 
# The results of this test will end up in test-runs/test_dhparam
1..21
# Subtest: Read: 1024 bit PKCS3 params, generator 2, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 1 - Read: 1024 bit PKCS3 params, generator 2, PEM file
# Subtest: Read: 1024 bit PKCS3 params, generator 5, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 2 - Read: 1024 bit PKCS3 params, generator 5, PEM file
# Subtest: Read: 2048 bit PKCS3 params, generator 2, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 2048
    ok 4 - Checking generator is correct
ok 3 - Read: 2048 bit PKCS3 params, generator 2, PEM file
# Subtest: Read: 1024 bit X9.42 params, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 4 - Read: 1024 bit X9.42 params, PEM file
# Subtest: Read: 1024 bit PKCS3 params, generator 2, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 5 - Read: 1024 bit PKCS3 params, generator 2, DER file
# Subtest: Read: 1024 bit PKCS3 params, generator 5, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 6 - Read: 1024 bit PKCS3 params, generator 5, DER file
# Subtest: Read: 2048 bit PKCS3 params, generator 2, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 2048
    ok 4 - Checking generator is correct
ok 7 - Read: 2048 bit PKCS3 params, generator 2, DER file
# Subtest: Read: 1024 bit X9.42 params, DER file
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
    1..4
ok 8 - Read: 1024 bit X9.42 params, DER file
# Subtest: Generate: 512 bit PKCS3 params, generator 2, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
.+...........+................+..........+.....................................+..+............................+..............................................................+.......................................................+.............................+....................+...............+...............................................+........+.........+................+.........+...................+..............+....+......................................+.......................................................................+...........+............................................+......................................................+.........+...+.................+.....................................+................................................................................................................+..........+......................................................+.............+.................+.+.................+...................+....+.................................+............................+......................................................+...............................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.pem 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 9 - Generate: 512 bit PKCS3 params, generator 2, PEM file
# Subtest: Generate: 512 bit PKCS3 params, explicit generator 2, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
...........+................+......................+...........+............................+.....+...................................+......+...............+............................+..................+.+.......................+......................+..........................................................................................................................................................+................+.+....+............................+......................................................+.....................+........................................................................+....+.....................................................................................................................................................................+.............................................................................................+.........................+.................+...........................+...+.+..................................................................................................+..........................+.............................................................................................................+...................................................................................................................+.+.........................+.....+.......................................................................................................+.............++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-exp2-512.pem -2 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-exp2-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 10 - Generate: 512 bit PKCS3 params, explicit generator 2, PEM file
# Subtest: Generate: 512 bit PKCS3 params, generator 5, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
.........................+.....+....+....................................+.........................................................................+....................................................................................+........................................................................+........+..............+.....+......................................................................................+..........................................+.......+.......................+..................................+........................+............+.....................................+...........+..+..........+.......................+.........................................+................................................+........................................+.......................+...........+.........................................................................................+...................................+.............+............................+.........................+........................................+.........+.+....+...........+...........................................................................................+.+............................................+.....................+.........+.............+................................................................................+....+...+........+...............++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-5-512.pem -5 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-5-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 11 - Generate: 512 bit PKCS3 params, generator 5, PEM file
# Subtest: Generate: 512 bit PKCS3 params, generator 2, explicit PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
.............................................................+..........................+......+.................................................+............................................................................+...................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.exp.pem -outform PEM 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.exp.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 12 - Generate: 512 bit PKCS3 params, generator 2, explicit PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 0, PEM file
    1..5
Generating DSA parameters, 512 bit long prime
......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
...+.+........+..+....+......+......+.+.............+..+..+...............+..+..........+......+.+..+..+.......+...+.....+...+..+..+.....+..........+.+.........+......+.+.....+.+...+.....+.....+......+.......+.........+......+.+.+........+..+...+.............+..+...+..+.......+..........+....+......+.+.+....+............+.......+......+......+....+..+.......+....+...+..+.+..+...+..+.+.........+....+.....+.....+......+.+.......+.+..+....+....+.+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.pem -dsaparam 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 13 - Generate: 512 bit X9.42 params, generator 0, PEM file
# Subtest: Generate: 512 bit X9.42 params, explicit generator 2, PEM file
    1..1
Error, generator may not be chosen for DSA parameters
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-exp2-512.pem -2 -dsaparam 512 => 1
    ok 1
ok 14 - Generate: 512 bit X9.42 params, explicit generator 2, PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 5, PEM file
    1..1
Error, generator may not be chosen for DSA parameters
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-5-512.pem -5 -dsaparam 512 => 1
    ok 1
ok 15 - Generate: 512 bit X9.42 params, generator 5, PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 0, DER file
    1..5
Generating DSA parameters, 512 bit long prime
..+........+..+...+......+.....+.+.+..+..+...+...+...+..+....+.....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
..........+..........................+...........+.................+...+..+..+..+...+......+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.der -dsaparam -outform DER 512 => 0
    ok 1
    ok 2 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.der -noout -text -inform DER => 0
    ok 3 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 16 - Generate: 512 bit X9.42 params, generator 0, DER file
ok 17 # skip Skipping tests that are only supported in a fips build with security checks
ok 18 # skip Skipping tests that are only supported in a fips build with security checks
ok 19 # skip Skipping tests that are only supported in a fips build with security checks
ok 20 # skip Skipping tests that are only supported in a fips build with security checks
#     DH Parameters: (1024 bit)
#     P:   
#         00:d6:ed:aa:7c:23:1d:20:b5:10:88:af:50:cf:1e:
#         db:1b:92:80:6d:64:e0:b7:de:b5:69:11:36:f8:df:
#         d2:4f:91:04:a1:9d:b6:46:c2:1f:fd:30:25:c7:6d:
#         d6:fe:2f:0b:55:9e:31:31:4c:14:46:53:13:0a:74:
#         7b:82:f2:a0:3e:56:41:b5:3b:ea:77:65:38:a5:e2:
#         a9:20:8e:c0:7d:6f:fd:44:47:eb:4e:2a:d1:e1:4f:
#         81:70:df:9d:22:e8:28:ba:92:0e:32:d1:91:f6:c1:
#         7e:9c:89:56:b8:31:a9:0c:4c:1d:75:e4:43:10:c7:
#         d9:27:c1:9e:ae:a9:a2:e8:b3
#     G:    2 (0x2)
../../util/wrap.pl ../../apps/openssl dhparam -noout -text < ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem => 0
ok 21 - stdinbuffer input test that uses BIO_gets
ok
20-test_dhparam_check.t ............ 
# The results of this test will end up in test-runs/test_dhparam_check
1..46
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0
ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0
ok 2
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0
ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0
ok 4
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0
ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0
ok 6
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0
ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0
ok 8
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0
ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0
ok 10
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0
ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0
ok 12
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0
ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0
ok 14
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0
ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0
ok 16
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0
ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0
ok 18
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0
ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0
ok 20
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0
ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0
ok 22
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0
ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0
ok 24
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0
ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0
ok 26
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0
ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0
ok 28
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0
ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0
ok 30
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0
ok 31
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0
ok 32
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0
ok 33
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0
ok 34
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0
ok 35
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0
ok 36
Error, invalid parameters generated
8082FCB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1
ok 37
Parameters are invalid
8082FBB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1
ok 38
Error, invalid parameters generated
8042F9B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1
ok 39
Parameters are invalid
8022F2B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1
ok 40
Error, invalid parameters generated
8072EDB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1
ok 41
Parameters are invalid
80E2EFB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1
ok 42
Error, invalid parameters generated
80C2EEB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1
ok 43
Parameters are invalid
8032F9B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1
ok 44
../../util/wrap.pl ../../apps/openssl pkeyparam -text -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem > out.txt => 0
ok 45
ok 46
ok
20-test_enc.t ...................... 
# The results of this test will end up in test-runs/test_enc
../../util/wrap.pl ../../apps/openssl list -cipher-commands => 0
1..96
ok 1 - Running 'openssl list -cipher-commands'
ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 3 - aes-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 4 - aes-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 5 - aes-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 6 - aes-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 7 - aes-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 8 - aes-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 9 - aes-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 10 - aes-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 11 - aes-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 12 - aes-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 13 - aes-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 14 - aes-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0
ok 15 - aria-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0
ok 16 - aria-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0
ok 17 - aria-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0
ok 18 - aria-128-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0
ok 19 - aria-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0
ok 20 - aria-128-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0
ok 21 - aria-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0
ok 22 - aria-128-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0
ok 23 - aria-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0
ok 24 - aria-128-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0
ok 25 - aria-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0
ok 26 - aria-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0
ok 27 - aria-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0
ok 28 - aria-128-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0
ok 29 - aria-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0
ok 30 - aria-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0
ok 31 - aria-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0
ok 32 - aria-192-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0
ok 33 - aria-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0
ok 34 - aria-192-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0
ok 35 - aria-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0
ok 36 - aria-192-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0
ok 37 - aria-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0
ok 38 - aria-192-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0
ok 39 - aria-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0
ok 40 - aria-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0
ok 41 - aria-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0
ok 42 - aria-192-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0
ok 43 - aria-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0
ok 44 - aria-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0
ok 45 - aria-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0
ok 46 - aria-256-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0
ok 47 - aria-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0
ok 48 - aria-256-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0
ok 49 - aria-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0
ok 50 - aria-256-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0
ok 51 - aria-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0
ok 52 - aria-256-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0
ok 53 - aria-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0
ok 54 - aria-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0
ok 55 - aria-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0
ok 56 - aria-256-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 57 - camellia-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 58 - camellia-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 59 - camellia-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 60 - camellia-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 61 - camellia-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 62 - camellia-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 63 - camellia-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 64 - camellia-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 65 - camellia-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 66 - camellia-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 67 - camellia-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 68 - camellia-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 69 - des-ede
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 70 - des-ede base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 71 - des-ede-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 72 - des-ede-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 73 - des-ede-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 74 - des-ede-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 75 - des-ede-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 76 - des-ede-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 77 - des-ede3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 78 - des-ede3 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 79 - des-ede3-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 80 - des-ede3-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 81 - des-ede3-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 82 - des-ede3-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 83 - des-ede3-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 84 - des-ede3-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 85 - des3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 86 - des3 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0
ok 87 - sm4-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0
ok 88 - sm4-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0
ok 89 - sm4-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0
ok 90 - sm4-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0
ok 91 - sm4-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0
ok 92 - sm4-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0
ok 93 - sm4-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0
ok 94 - sm4-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0
ok 95 - sm4-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0
ok 96 - sm4-ofb base64
ok
20-test_enc_more.t ................. 
# The results of this test will end up in test-runs/test_evp_more
../../util/wrap.pl ../../apps/openssl enc -list => 0
1..132
ok 1 - Running 'openssl enc -list'
ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0
ok 3 - aes-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0
ok 4 - aes-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0
ok 5 - aes-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0
ok 6 - aes-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0
ok 7 - aes-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0
ok 8 - aes-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0
ok 9 - aes-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0
ok 10 - aes-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0
ok 11 - aes-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0
ok 12 - aes-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0
ok 13 - aes-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0
ok 14 - aes-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0
ok 15 - aes-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0
ok 16 - aes-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0
ok 17 - aes-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0
ok 18 - aes-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0
ok 19 - aes-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0
ok 20 - aes-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0
ok 21 - aes-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0
ok 22 - aes-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0
ok 23 - aes-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0
ok 24 - aes128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0
ok 25 - aes192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0
ok 26 - aes256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0
ok 27 - aria-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0
ok 28 - aria-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0
ok 29 - aria-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0
ok 30 - aria-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0
ok 31 - aria-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0
ok 32 - aria-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0
ok 33 - aria-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0
ok 34 - aria-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0
ok 35 - aria-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0
ok 36 - aria-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0
ok 37 - aria-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0
ok 38 - aria-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0
ok 39 - aria-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0
ok 40 - aria-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0
ok 41 - aria-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0
ok 42 - aria-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0
ok 43 - aria-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0
ok 44 - aria-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0
ok 45 - aria-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0
ok 46 - aria-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0
ok 47 - aria-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0
ok 48 - aria128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0
ok 49 - aria192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0
ok 50 - aria256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0
ok 51 - bf
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0
ok 52 - bf-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0
ok 53 - bf-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0
ok 54 - bf-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0
ok 55 - bf-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0
ok 56 - blowfish
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0
ok 57 - camellia-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0
ok 58 - camellia-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0
ok 59 - camellia-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0
ok 60 - camellia-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0
ok 61 - camellia-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0
ok 62 - camellia-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0
ok 63 - camellia-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0
ok 64 - camellia-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0
ok 65 - camellia-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0
ok 66 - camellia-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0
ok 67 - camellia-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0
ok 68 - camellia-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0
ok 69 - camellia-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0
ok 70 - camellia-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0
ok 71 - camellia-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0
ok 72 - camellia-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0
ok 73 - camellia-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0
ok 74 - camellia-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0
ok 75 - camellia-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0
ok 76 - camellia-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0
ok 77 - camellia-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0
ok 78 - camellia128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0
ok 79 - camellia192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0
ok 80 - camellia256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0
ok 81 - cast
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0
ok 82 - cast-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0
ok 83 - cast5-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0
ok 84 - cast5-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0
ok 85 - cast5-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0
ok 86 - cast5-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0
ok 87 - chacha20
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0
ok 88 - des
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0
ok 89 - des-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0
ok 90 - des-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0
ok 91 - des-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0
ok 92 - des-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0
ok 93 - des-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0
ok 94 - des-ede
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0
ok 95 - des-ede-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0
ok 96 - des-ede-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0
ok 97 - des-ede-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0
ok 98 - des-ede-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0
ok 99 - des-ede3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0
ok 100 - des-ede3-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0
ok 101 - des-ede3-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0
ok 102 - des-ede3-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0
ok 103 - des-ede3-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0
ok 104 - des-ede3-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0
ok 105 - des-ede3-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0
ok 106 - des-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0
ok 107 - des3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0
ok 108 - desx
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0
ok 109 - desx-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0
ok 110 - rc2
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0
ok 111 - rc2-128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0
ok 112 - rc2-40
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0
ok 113 - rc2-40-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0
ok 114 - rc2-64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0
ok 115 - rc2-64-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0
ok 116 - rc2-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0
ok 117 - rc2-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0
ok 118 - rc2-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0
ok 119 - rc2-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0
ok 120 - rc4
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0
ok 121 - rc4-40
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0
ok 122 - seed
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0
ok 123 - seed-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0
ok 124 - seed-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0
ok 125 - seed-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0
ok 126 - seed-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0
ok 127 - sm4
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0
ok 128 - sm4-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0
ok 129 - sm4-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0
ok 130 - sm4-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0
ok 131 - sm4-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0
ok 132 - sm4-ofb
ok
20-test_kdf.t ...................... 
# The results of this test will end up in test-runs/test_kdf
1..19
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 1 - TLS1-PRF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest MD5-SHA1 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 2 - TLS1-PRF MD5-SHA1
../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -digest SHA256 -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0
ok 3 - HKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -digest SHA256 -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0
ok 4 - PBKDF2 SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 5 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -digest SHA256 -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 6 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -digest SHA224 -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0
ok 7 - SSKDF HASH SHA224
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0
ok 8 - SSHKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 9 - TLS1-PRF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:MD5-SHA1' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 10 - TLS1-PRF MD5-SHA1
../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -kdfopt 'digest:SHA256' -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0
ok 11 - HKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -kdfopt 'digest:SHA256' -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0
ok 12 - PBKDF2 SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 13 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 14 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -kdfopt 'digest:SHA224' -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0
ok 15 - SSKDF HASH SHA224
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0
ok 16 - SSHKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'mac:KMAC128' -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 17 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'mac:HMAC' -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 18 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'pass:password' -kdfopt 'salt:NaCl' -kdfopt 'n:1024' -kdfopt 'r:8' -kdfopt 'p:16' -kdfopt 'maxmem_bytes:10485760' id-scrypt => 0
ok 19 - SCRYPT
ok
20-test_legacy_okay.t .............. 
# The results of this test will end up in test-runs/test_legacy
1..3
../../util/wrap.pl ../../apps/openssl rand -out rand.txt 256 => 0
ok 1 - Generate random file
# SHA2-256(rand.txt)= 1e521927ec929397feed70a7b5c1bba8daf9c1ef8eb6afe30a3dcdc35aa96259
../../util/wrap.pl ../../apps/openssl dgst -sha256 rand.txt => 0
ok 2 - Generate a digest
dgst: Unknown option or message digest: sha256
dgst: Use -help for summary.
8042F8B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (sha256 : 93), Properties (foo=1)
../../util/wrap.pl ../../apps/openssl dgst -sha256 -propquery foo=1 rand.txt => 1
ok 3 - Fail to generate a digest
ok
20-test_mac.t ...................... 
# The results of this test will end up in test-runs/test_mac
1..26
../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-1.bin HMAC => 0
ok 1 - HMAC SHA1
../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-2.bin HMAC => 0
ok 2 - HMAC SHA1 via -macopt
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-3.bin GMAC => 0
ok 3 - GMAC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-4.bin GMAC => 0
ok 4 - GMAC via -macopt
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -in input-5.bin KMAC128 => 0
ok 5 - KMAC128
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -in input-6.bin KMAC256 => 0
ok 6 - KMAC256
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -in input-7.bin KMAC256 => 0
ok 7 - KMAC256 with xof len of 64
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -in input-8.bin SipHash => 0
ok 8 - SipHash No input
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-9.bin CMAC => 0
ok 9 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-10.bin CMAC => 0
ok 10 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -in input-11.bin Poly1305 => 0
ok 11 - Poly1305 (wrap 2^128)
../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-12.bin -out output-12.bin HMAC => 0
ok 12 - HMAC SHA1
../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-13.bin -out output-13.bin HMAC => 0
ok 13 - HMAC SHA1 via -macopt
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-14.bin -out output-14.bin GMAC => 0
ok 14 - GMAC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-15.bin -out output-15.bin GMAC => 0
ok 15 - GMAC via -macopt
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -binary -in input-16.bin -out output-16.bin KMAC128 => 0
ok 16 - KMAC128
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -binary -in input-17.bin -out output-17.bin KMAC256 => 0
ok 17 - KMAC256
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -binary -in input-18.bin -out output-18.bin KMAC256 => 0
ok 18 - KMAC256 with xof len of 64
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -binary -in input-19.bin -out output-19.bin SipHash => 0
ok 19 - SipHash No input
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-20.bin -out output-20.bin CMAC => 0
ok 20 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-21.bin -out output-21.bin CMAC => 0
ok 21 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -binary -in input-22.bin -out output-22.bin Poly1305 => 0
ok 22 - Poly1305 (wrap 2^128)
EVP_MAC_Init failed
8072EDB6:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284:
../../util/wrap.pl ../../apps/openssl mac -in input-23.bin KMAC128 => 1
ok 23 - KMAC128 Fail no key
Invalid MAC name KMAC128
mac: Use -help for summary.
8092F5B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown)
../../util/wrap.pl ../../apps/openssl mac -propquery unknown -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -in input-24.bin KMAC128 => 1
ok 24 - KMAC128 Fail unknown property
Parameter unknown 'cipher:AES-128-CBC'
../../util/wrap.pl ../../apps/openssl mac -cipher AES-128-CBC -macopt 'hexkey:00' -in input-25.bin HMAC => 1
ok 25 - HMAC given a cipher
EVP_MAC_final failed
../../util/wrap.pl ../../apps/openssl mac -in input-26.bin SipHash => 1
ok 26 - SipHash Fail no key
ok
20-test_passwd.t ................... 
# The results of this test will end up in test-runs/test_passwd
1..23
../../util/wrap.pl ../../apps/openssl passwd -1 password => 0
ok 1 - BSD style MD5 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -apr1 password => 0
ok 2 - Apache style MD5 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -5 password => 0
ok 3 - SHA256 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -6 password => 0
ok 4 - Apache SHA512 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0
ok 5 - BSD style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0
ok 6 - Apache style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0
ok 7 - AIX style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0
ok 8 - SHA256 password with salt xxxxxxxxxxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0
ok 9 - SHA512 password with salt xxxxxxxxxxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0
ok 10 - SHA256 password with salt saltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0
ok 11 - SHA256 password with salt rounds=10000$saltstringsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0
ok 12 - SHA256 password with salt rounds=5000$toolongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt.  This one even stretches over morethan one line.' => 0
ok 13 - SHA256 password with salt rounds=1400$anotherlongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0
ok 14 - SHA256 password with salt rounds=10$roundstoolow
../../util/wrap.pl ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0
ok 15 - SHA512 password with salt saltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0
ok 16 - SHA512 password with salt rounds=10000$saltstringsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0
ok 17 - SHA512 password with salt rounds=5000$toolongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt.  This one even stretches over morethan one line.' => 0
ok 18 - SHA512 password with salt rounds=1400$anotherlongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0
ok 19 - SHA512 password with salt rounds=10$roundstoolow
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0
ok 20 - SHA256 password with salt rounds=77777$short
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0
ok 21 - SHA256 password with salt rounds=123456$asaltof16chars..
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0
ok 22 - SHA512 password with salt rounds=77777$short
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0
ok 23 - SHA512 password with salt rounds=123456$asaltof16chars..
ok
20-test_pkeyutl.t .................. 
# The results of this test will end up in test-runs/test_pkeyutl
1..14
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.key -out sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0
ok 1 - Sign a piece of data using SM2
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.pem -sigfile sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0
ok 2 - Verify an SM2 signature against a piece of data
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/data2.bin -inkey ../../../test/certs/sm2-pub.key -pubin -out sm2.enc => 0
ok 3 - Encrypt a piece of data using SM2
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -in sm2.enc -inkey ../../../test/certs/sm2.key -out sm2.dat => 0
ok 4 - Decrypt a piece of data using SM2
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-key.pem -out Ed25519.sig -rawin => 0
ok 5 - Sign a piece of data using Ed25519
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-cert.pem -sigfile Ed25519.sig -rawin => 0
ok 6 - Verify an Ed25519 signature against a piece of data
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-key.pem -out Ed448.sig -rawin => 0
ok 7 - Sign a piece of data using Ed448
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-cert.pem -sigfile Ed448.sig -rawin => 0
ok 8 - Verify an Ed448 signature against a piece of data
# Subtest: RSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - RSA: Generating signature
Could not read private key from ../../../test/testrsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - RSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - RSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - RSA: Verify signature with public key
80A2FBB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80A2FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 9 - RSA CLI signature generation and verification
# Subtest: RSA CLI signature and verification with pkeyopt
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 1 - RSA: Generating signature
Could not read private key from ../../../test/testrsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1
    ok 2 - RSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 3 - RSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 4 - RSA: Verify signature with public key
80A2F1B6:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:132:
80A2F1B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815:
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 10 - RSA CLI signature and verification with pkeyopt
# Subtest: DSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - DSA: Generating signature
Could not read private key from ../../../test/testdsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -keyform DER -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - DSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsa.pem -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - DSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - DSA: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - DSA: Expect failure verifying mismatching data
ok 11 - DSA CLI signature generation and verification
# Subtest: ECDSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - ECDSA: Generating signature
Could not read private key from ../../../test/testec-p256.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -keyform DER -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - ECDSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testec-p256.pem -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - ECDSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - ECDSA: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - ECDSA: Expect failure verifying mismatching data
ok 12 - ECDSA CLI signature generation and verification
# Subtest: Ed2559 CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -out tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 1 - Ed25519: Generating signature
Could not read private key from ../../../test/tested25519.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -keyform DER -out tested25519.sig -in ../../../test/data.bin -rawin => 1
    ok 2 - Ed25519: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519.pem -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 3 - Ed25519: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 4 - Ed25519: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data2.bin -rawin => 1
    ok 5 - Ed25519: Expect failure verifying mismatching data
ok 13 - Ed2559 CLI signature generation and verification
# Subtest: Ed448 CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -out tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 1 - Ed448: Generating signature
Could not read private key from ../../../test/tested448.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -keyform DER -out tested448.sig -in ../../../test/data.bin -rawin => 1
    ok 2 - Ed448: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448.pem -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 3 - Ed448: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 4 - Ed448: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data2.bin -rawin => 1
    ok 5 - Ed448: Expect failure verifying mismatching data
ok 14 - Ed448 CLI signature generation and verification
ok
20-test_rand_config.t .............. 
# The results of this test will end up in test-runs/test_rand_config
1..7
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 1 - HASH-DRBG SHA2-512/256
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 2 - HASH-DRBG SHA3/512
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 3 - HMAC-DRBG SHA3/256
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 4 - CTR-DRBG AES-128 no DRBG
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 5 - CTR-DRBG AES-256 defaults
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 6 - CTR-DRBG ARIA-128
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 7 - CTR-DRBG ARIA-256
ok
20-test_spkac.t .................... 
# The results of this test will end up in test-runs/test_spkac
1..4
../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-md5.pem => 0
ok 1 - SPKAC MD5
# Netscape SPKI:
#   Public Key Algorithm: rsaEncryption
#     Public-Key: (512 bit)
#     Modulus:
#         00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#         f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#         ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#         ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#         df:c8:ae:5d:3d
#     Exponent: 65537 (0x10001)
#   Signature Algorithm: md5WithRSAEncryption
#       28:05:01:12:2d:2d:27:68:68:c3:51:6a:33:2a:68:83:fa:b8:
#       89:ce:7b:97:69:d4:2f:a8:11:aa:b7:4b:e6:3f:4b:6c:8f:2f:
#       f1:ba:67:ce:f9:91:89:71:81:2c:1c:a7:41:21:22:4c:9e:82:
#       2b:11:ce:a6:fc:ed:f0:ea:3c:78
../../util/wrap.pl ../../apps/openssl spkac -in spkac-md5.pem => 0
ok 2 - SPKAC MD5 verify
../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-sha256.pem -digest sha256 => 0
ok 3 - SPKAC SHA256
# Netscape SPKI:
#   Public Key Algorithm: rsaEncryption
#     Public-Key: (512 bit)
#     Modulus:
#         00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#         f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#         ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#         ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#         df:c8:ae:5d:3d
#     Exponent: 65537 (0x10001)
#   Signature Algorithm: sha256WithRSAEncryption
#       9f:1b:24:9f:05:9f:13:e9:de:f2:b7:8a:73:8d:92:53:a3:35:
#       e4:e2:89:b9:49:12:64:63:b3:8a:d8:ce:01:2b:20:d6:84:63:
#       ff:27:c8:f6:56:85:79:fa:f9:cf:bf:c6:c8:ed:d7:78:98:91:
#       94:b2:3f:e2:a1:32:cc:b3:72:56
../../util/wrap.pl ../../apps/openssl spkac -in spkac-sha256.pem => 0
ok 4 - SPKAC SHA256 verify
ok
25-test_crl.t ...................... 
# The results of this test will end up in test-runs/test_crl
1..10
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: crl conversions
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - crl conversions
    # Subtest: ../../test/crltest
    1..6
    ok 1 - test_no_crl
    ok 2 - test_basic_crl
    ok 3 - test_bad_issuer_crl
    ok 4 - test_known_critical_crl
        # Subtest: test_unknown_critical_crl
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 5 - test_unknown_critical_crl
    ok 6 - test_reuse_crl
../../util/wrap.pl ../../test/crltest => 0
ok 3
../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0
ok 4
../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0
ok 5
../../util/wrap.pl ../../apps/openssl crl -noout -hash -in ../../../test/testcrl.pem => 0
ok 6
../../util/wrap.pl ../../apps/openssl crl -hash -noout < ../../../test/testcrl.pem => 0
ok 7 - crl piped input test
Could not read CRL from ../../../test/certs/cyrillic_crl.pem
Unable to load CRL
../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform DER -out cyrillic_crl.out -nameopt utf8 => 1
ok 8
../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform PEM -out cyrillic_crl.out -nameopt utf8 => 0
ok 9
ok 10 - Comparing utf8 output
ok
25-test_d2i.t ...................... 
# The results of this test will end up in test-runs/test_d2i
1..14
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0
ok 1 - Running d2i_test bad_cert.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0
ok 2 - Running d2i_test bad_generalname.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0
ok 3 - Running d2i_test bad_bio.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0
ok 4 - Running d2i_test high_tag.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0
ok 5 - Running d2i_test high_tag.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0
ok 6 - Running d2i_test int0.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0
ok 7 - Running d2i_test int1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0
ok 8 - Running d2i_test intminus1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0
ok 9 - Running d2i_test int0.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0
ok 10 - Running d2i_test int1.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0
ok 11 - Running d2i_test intminus1.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0
ok 12 - Running d2i_test bad-int-pad0.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0
ok 13 - Running d2i_test bad-int-padminus1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0
ok 14 - Running d2i_test bad-cms.der CMS ContentInfo
ok
25-test_eai_data.t ................. 
# The results of this test will end up in test-runs/test_eai_data
1..12
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/ascii_leaf.pem -noout -out sanout-1.tmp => 0
ok 2
ok 3 - Comparing othername for ASCII domain
../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/utf8_leaf.pem -noout -out sanout-2.tmp => 0
ok 4
ok 5 - Comparing othername for IDN domain
# ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 学生@elementary.school.example.com -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0
ok 6
# ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 医生@大学.example.com -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0
ok 7
# ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0
ok 8
# ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0
ok 9
C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Bob - utf8 Domain
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 2
ok 10
C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Alice Ascii Domain
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 2
ok 11
CN = EE
error 63 at 0 depth lookup: email address mismatch
error ../../../test/certs/bad-othername-namec.pem: verification failed
8062F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8062F0B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/certs/bad-othername-namec.pem -partial_chain -no_check_time -verify_email foo@example.com ../../../test/certs/bad-othername-namec.pem => 2
ok 12
ok
25-test_pkcs7.t .................... 
# The results of this test will end up in test-runs/test_pkcs7
1..4
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: pkcs7 conversions -- pkcs7
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - pkcs7 conversions -- pkcs7
# Subtest: pkcs7 conversions -- pkcs7d
    1..9
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing p to dp
    ok 9 - comparing p to pp
ok 3 - pkcs7 conversions -- pkcs7d
# -----BEGIN PKCS7-----
# MAsGCSqGSIb3DQEHAg==
# -----END PKCS7-----
../../util/wrap.pl ../../apps/openssl pkcs7 -in ../../../test/recipes/25-test_pkcs7_data/malformed.pkcs7 => 0
ok 4
ok
25-test_req.t ...................... 
"my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 469.
"my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 472.
# The results of this test will end up in test-runs/test_req
1..46
ok 1 - require '../../../test/recipes/tconversion.pl';
# There should be a 2 sequences of .'s and some +'s.
# There should not be more that at most 80 per line
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0
ok 2
Duplicate extension: subjectAltName=DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1
ok 3
Duplicate extension:  subjectAltName=DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1
ok 4
Duplicate extension: subjectAltName    =DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName    =DNS:example.com' => 1
ok 5
Duplicate extension: subjectAltName    =DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName    =DNS:example.com' => 1
ok 6
Must provide a signature key using -key or provide -CA / -CAkey
../../util/wrap.pl ../../apps/openssl req -x509 -in ../../../test/certs/x509-check.csr -out testreq.pem => 1
ok 7
# Subtest: generating alt certificate requests with RSA
    1..3
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0
    ok 2 - Verifying signature on request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -verify -in testreq-rsa.pem -noout => 0
    ok 3 - Verifying signature on request
ok 8 - generating alt certificate requests with RSA
# Subtest: generating certificate requests with RSA
    1..8
Could not read private key from ../../../test/testrsa.pem
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform DER => 1
    ok 1 - Checking that mismatching keyform fails
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform PEM => 0
    ok 2 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0
    ok 3 - Verifying signature on request
# Modulus=AADB7AA92E464F15711996166B4FF8BBE2301DFEE9D8B3596DC3C1A7DFCE7C87180170509FC84EFD17B5BB02CA5DD0A3228686B380CB746F3CAE4CDFC8AE5D3D
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -modulus -in testreq-rsa.pem -noout => 0
    ok 4 - Printing a modulus of the request key
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_pem.pem -utf8 -key ../../../test/testrsa_withattrs.pem => 0
    ok 5 - Generating request from a key with extra attributes - PEM
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_pem.pem -noout => 0
    ok 6 - Verifying signature on request from a key with extra attributes - PEM
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_der.pem -utf8 -key ../../../test/testrsa_withattrs.der -keyform DER => 0
    ok 7 - Generating request from a key with extra attributes - PEM
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_der.pem -noout => 0
    ok 8 - Verifying signature on request from a key with extra attributes - PEM
ok 9 - generating certificate requests with RSA
# Subtest: generating certificate requests with RSA-PSS
    1..12
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss.pem -utf8 -key ../../../test/testrsapss.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss.pem -noout => 0
    ok 2 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss2.pem -utf8 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-1' -key ../../../test/testrsapss.pem => 0
    ok 3 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss2.pem -noout => 0
    ok 4 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand.pem -utf8 -sigopt 'rsa_padding_mode:pss' -key ../../../test/testrsapssmandatory.pem => 0
    ok 5 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand.pem -noout => 0
    ok 6 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand2.pem -utf8 -sigopt 'rsa_pss_saltlen:100' -key ../../../test/testrsapssmandatory.pem => 0
    ok 7 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand2.pem -noout => 0
    ok 8 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_padding_mode:pkcs1"
8022EEB6:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1248:PKCS#1 padding not allowed with RSA-PSS
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_padding_mode:pkcs1' -key ../../../test/testrsapss.pem => 1
    ok 9 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_pss_saltlen:-4"
8002FDB6:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1289:
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_pss_saltlen:-4' -key ../../../test/testrsapss.pem => 1
    ok 10 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_pss_saltlen:10"
80F2FCB6:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1315:Should be more than 64, but would be set to 10
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sigopt 'rsa_pss_saltlen:10' -key ../../../test/testrsapssmandatory.pem => 1
    ok 11 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
8022FDB6:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144:
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sha256 -key ../../../test/testrsapssmandatory.pem => 1
    ok 12 - Generating request with expected failure
ok 10 - generating certificate requests with RSA-PSS
# Subtest: generating certificate requests with DSA
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-dsa.pem -utf8 -key ../../../test/testdsa.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-dsa.pem -noout => 0
    ok 2 - Verifying signature on request
ok 11 - generating certificate requests with DSA
# Subtest: generating certificate requests with ECDSA
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ec.pem -utf8 -key ../../../test/testec-p256.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ec.pem -noout => 0
    ok 2 - Verifying signature on request
ok 12 - generating certificate requests with ECDSA
# Subtest: generating certificate requests with Ed25519
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed25519.pem -utf8 -key ../../../test/tested25519.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed25519.pem -noout => 0
    ok 2 - Verifying signature on request
ok 13 - generating certificate requests with Ed25519
# Subtest: generating certificate requests with Ed448
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed448.pem -utf8 -key ../../../test/tested448.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed448.pem -noout => 0
    ok 2 - Verifying signature on request
ok 14 - generating certificate requests with Ed448
# Subtest: generating certificate requests
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -key ../../../test/certs/ee-key.pem -new -out testreq.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0
    ok 2 - Verifying signature on request
ok 15 - generating certificate requests
# Subtest: generating SM2 certificate requests
    1..4
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'distid:1234567812345678' -out testreq-sm2.pem -sm3 => 0
    ok 1 - Generating SM2 certificate request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'distid:1234567812345678' -sm3 => 0
    ok 2 - Verifying signature on SM2 certificate request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'hexdistid:DEADBEEF' -out testreq-sm2.pem -sm3 => 0
    ok 3 - Generating SM2 certificate request with hex id
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'hexdistid:DEADBEEF' -sm3 => 0
    ok 4 - Verifying signature on SM2 certificate request
ok 16 - generating SM2 certificate requests
# Subtest: req conversions
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 17 - req conversions
# Subtest: req conversions -- testreq2
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 18 - req conversions -- testreq2
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -out self-signed_v1_CA_no_KIDs.pem -key ../../../test/certs/ca-key.pem => 0
ok 19 - generate self-signed_v1_CA_no_KIDs.pem
No extensions in certificate
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v1_CA_no_KIDs.pem -out cert_n_different_exts.out => 0
ok 20 - self-signed_v1_CA_no_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -out self-signed_v3_CA_default_SKID.pem -key ../../../test/certs/ca-key.pem => 0
ok 21 - generate self-signed_v3_CA_default_SKID.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0
ok 22 - self-signed_v3_CA_default_SKID.pem should contain Subject Key Identifier
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0
ok 23 - self-signed_v3_CA_default_SKID.pem should not contain Authority Key Identifier
# self-signed_v3_CA_default_SKID.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain self-signed_v3_CA_default_SKID.pem => 0
ok 24 - strict verify allow self-signed_v3_CA_default_SKID.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = none' -out self-signed_v3_CA_no_SKID.pem -key ../../../test/certs/ca-key.pem => 0
ok 25 - generate self-signed_v3_CA_no_SKID.pem
No extensions in certificate
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_no_SKID.pem -out cert_n_different_exts.out => 0
ok 26 - self-signed_v3_CA_no_SKID.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = hash' -addext 'authorityKeyIdentifier = keyid:always' -out self-signed_v3_CA_both_KIDs.pem -key ../../../test/certs/ca-key.pem => 0
ok 27 - generate self-signed_v3_CA_both_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_both_KIDs.pem -out cert_n_different_exts.out => 0
ok 28 - self-signed_v3_CA_both_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 3 different lines
# self-signed_v3_CA_both_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_both_KIDs.pem -partial_chain self-signed_v3_CA_both_KIDs.pem => 0
ok 29 - strict verify allow self-signed_v3_CA_both_KIDs.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = keyCertSign' -out self-signed_v3_EE_wrong_keyUsage.pem -key ../../../test/certs/ee-key.pem => 0
ok 30 - generate self-signed_v3_EE_wrong_keyUsage.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -key ../../../test/certs/ee-key.pem -out v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 31 - generate v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0
ok 32 - v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines
# v3_EE_default_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_default_KIDs.pem => 0
ok 33 - strict verify allow v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'authorityKeyIdentifier = none' -key ../../../test/certs/ee-key.pem -out v3_EE_no_AKID.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 34 - generate v3_EE_no_AKID.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0
ok 35 - v3_EE_no_AKID.pem should contain Subject Key Identifier
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0
ok 36 - v3_EE_no_AKID.pem should not contain Authority Key Identifier
CN = EE
error 85 at 0 depth lookup: Missing Authority Key Identifier
error v3_EE_no_AKID.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_no_AKID.pem => 2
ok 37 - strict verify allow v3_EE_no_AKID.pem
Warning: No -copy_extensions given; ignoring any extensions in the request
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -in ../../../test/certs/x509-check.csr -out self-issued_v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 38 - generate self-issued_v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-issued_v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0
ok 39 - self-issued_v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines
# self-issued_v3_EE_default_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-issued_v3_EE_default_KIDs.pem -partial_chain self-issued_v3_EE_default_KIDs.pem => 0
ok 40 - strict verify allow self-issued_v3_EE_default_KIDs.pem
Warning: No -copy_extensions given; ignoring any extensions in the request
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -out self-signed_CA_no_keyUsage.pem -key ../../../test/certs/ca-key.pem => 0
ok 41 - generate self-signed_CA_no_keyUsage.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_no_keyUsage.pem -out cert_contains.out => 0
ok 42 - self-signed_CA_no_keyUsage.pem should not contain Key Usage
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -copy_extensions copy -out self-signed_CA_with_keyUsages.pem -key ../../../test/certs/ca-key.pem => 0
ok 43 - generate self-signed_CA_with_keyUsages.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_with_keyUsages.pem -out cert_contains.out => 0
ok 44 - self-signed_CA_with_keyUsages.pem should contain Key Usage
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -x509 -new -days 365 -key ../../../test/testrsa.pem -config ../../../test/test.cnf -out testreq-cert.pem -modulus => 0
ok 45 - cert req creation - with -modulus
# Certificate:
#     Data:
#         Version: 1 (0x0)
#         Serial Number:
#             12:7d:7e:e0:8a:08:78:aa:83:b8:77:3c:e0:bf:65:20:b1:02:31:cb
#         Signature Algorithm: sha256WithRSAEncryption
#         Issuer: C = AU, L = Brisbane, O = CryptSoft Pty Ltd, CN = Eric Young, emailAddress = eay@mincom.oz.au
#         Validity
#             Not Before: Oct 25 01:13:31 2023 GMT
#             Not After : Oct 24 01:13:31 2024 GMT
#         Subject: C = AU, L = Brisbane, O = CryptSoft Pty Ltd, CN = Eric Young, emailAddress = eay@mincom.oz.au
#         Subject Public Key Info:
#             Public Key Algorithm: rsaEncryption
#                 Public-Key: (512 bit)
#                 Modulus:
#                     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#                     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#                     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#                     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#                     df:c8:ae:5d:3d
#                 Exponent: 65537 (0x10001)
#     Signature Algorithm: sha256WithRSAEncryption
#     Signature Value:
#         a6:c5:18:0f:fc:58:f3:fc:27:f1:af:b4:ac:c1:24:5f:b6:d3:
#         35:41:01:c6:e1:75:4d:21:45:77:01:7b:b0:a5:b4:e4:27:b4:
#         77:1e:8a:30:7a:87:9f:d9:52:84:61:db:85:e0:74:e5:9c:95:
#         eb:e4:16:19:83:f4:b1:0d:8c:12
../../util/wrap.pl ../../apps/openssl x509 -in testreq-cert.pem -noout -text => 0
ok 46 - cert verification
ok
25-test_rusext.t ................... 
# The results of this test will end up in test-runs/test_rusext
1..5
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.msb -nameopt esc_msb -certopt no_pubkey => 0
ok 2
ok 3 - Comparing esc_msb output
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.utf8 -nameopt utf8 -certopt no_pubkey => 0
ok 4
ok 5 - Comparing utf8 output
ok
25-test_sid.t ...................... 
# The results of this test will end up in test-runs/test_sid
1..2
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: sid conversions
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - sid conversions
ok
25-test_verify.t ................... 
# The results of this test will end up in test-runs/test_verify
1..166
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 1 - accept compat trust
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 2 - fail trusted non-ca root
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 3 - fail server trust non-ca root
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 4 - fail wildcard trust non-ca root
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 5 - fail wrong root key
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 6 - fail wrong root DN
# ../../../test/certs/ee-cert-noncrit-unknown-ext.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-noncrit-unknown-ext.pem => 0
ok 7 - accept non-critical unknown extension
CN = server.example
error 34 at 0 depth lookup: unhandled critical extension
error ../../../test/certs/ee-cert-crit-unknown-ext.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-crit-unknown-ext.pem => 2
ok 8 - reject critical unknown extension
# ../../../test/certs/ee-cert-ocsp-nocheck.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-ocsp-nocheck.pem => 0
ok 9 - accept critical OCSP No Check
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 10 - accept server purpose
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 11 - fail client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 12 - accept server trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 13 - accept server trust with server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 14 - accept server trust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 15 - accept wildcard trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 16 - accept wildcard trust with server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 17 - accept wildcard trust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 18 - accept client mistrust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 19 - accept client mistrust with server purpose
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 20 - fail client mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 21 - fail client trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 22 - fail client trust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 23 - fail client trust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 24 - fail rejected EKU
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 25 - fail server mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 26 - fail server mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 27 - fail wildcard mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 28 - fail wildcard mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 29 - fail wildcard mistrust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 30 - accept trusted-first path
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 31 - accept trusted-first path with server trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 32 - fail trusted-first path with server mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 33 - fail trusted-first path with client trust
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2
ok 34 - fail non-CA untrusted intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2
ok 35 - fail non-CA untrusted intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2
ok 36 - fail non-CA trust-store intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2
ok 37 - fail non-CA trust-store intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 38 - fail non-CA server trust intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2
ok 39 - fail non-CA wildcard trust intermediate
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2
ok 40 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2
ok 41 - fail wrong intermediate CA DN
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2
ok 42 - fail wrong intermediate CA issuer
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
8032F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8032F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
8032F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8032F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
8032F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8032F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 43 - fail untrusted partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 44 - accept trusted partial chain
CN = CA
error 10 at 1 depth lookup: certificate has expired
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-expired.pem ../../../test/certs/ee-cert.pem => 2
ok 45 - reject expired trusted partial chain
CN = Root CA
error 10 at 2 depth lookup: certificate has expired
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-expired.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 46 - reject expired trusted root
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 47 - accept partial chain with server purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 48 - fail partial chain with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 49 - accept server trust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 50 - accept server trust client purpose partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 51 - accept client mistrust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0
ok 52 - accept wildcard trust partial chain
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
80A2F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
80A2F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
80A2F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
80A2F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
80A2F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
80A2F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 53 - fail untrusted partial issuer with ignored server trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 54 - fail server mistrust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 55 - fail client trust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2
ok 56 - fail wildcard mistrust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 57 - accept server trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 58 - accept wildcard trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 59 - accept server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 60 - accept server trust and purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 61 - accept wildcard trust and server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 62 - accept client mistrust and server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 63 - accept server trust and client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 64 - accept wildcard trust and client purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 65 - fail client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 66 - fail wildcard mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 67 - fail server mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 68 - fail client trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 69 - fail client trust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 70 - fail client trust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 71 - fail server mistrust and client purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 72 - fail client mistrust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 73 - fail server mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 74 - fail wildcard mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 75 - fail wildcard mistrust and client purpose
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0
ok 76 - accept client chain
CN = server.example
error 26 at 0 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-client.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2
ok 77 - fail server leaf purpose
CN = server.example
error 26 at 0 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 78 - fail client leaf purpose
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2
ok 79 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-name2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2
ok 80 - fail wrong intermediate CA DN
CN = server.example
error 10 at 0 depth lookup: certificate has expired
error ../../../test/certs/ee-expired.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2
ok 81 - fail expired leaf
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 82 - accept last-resort direct leaf match
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0
ok 83 - accept last-resort direct leaf match
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2
ok 84 - fail last-resort direct leaf non-match
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 85 - accept direct match with server trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 86 - fail direct match with server mistrust
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0
ok 87 - accept direct match with client trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../../test/certs/ee-client.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2
ok 88 - reject direct match with client mistrust
# ../../../test/certs/ee-pathlen.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 0
ok 89 - accept non-ca with pathlen:0 by default
CN = server.example
error 80 at 0 depth lookup: Path length invalid for non-CA cert
CN = server.example
error 81 at 0 depth lookup: Path length given without key usage keyCertSign
error ../../../test/certs/ee-pathlen.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -x509_strict -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 2
ok 90 - reject non-ca with pathlen:0 with strict flag
CN = server.example, CN = proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error ../../../test/certs/pc1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2
ok 91 - fail to accept proxy cert without -allow_proxy_certs
# ../../../test/certs/pc1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0
ok 92 - accept proxy cert 1
# ../../../test/certs/pc2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0
ok 93 - accept proxy cert 2
CN = server.example, CN = proxy 3
error 72 at 0 depth lookup: proxy subject name violation
error ../../../test/certs/bad-pc3-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2
ok 94 - fail proxy cert with incorrect subject
CN = server.example, CN = proxy 1
error 38 at 1 depth lookup: proxy path length constraint exceeded
error ../../../test/certs/bad-pc4-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2
ok 95 - fail proxy cert with incorrect pathlen
# ../../../test/certs/pc5-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0
ok 96 - accept proxy cert missing proxy policy
 certificate file from ../../../test/certs/pc6-cert.pem
80E2EDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
80E2EDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../test/certs/pc6-cert.pem)
Unable to load certificate file
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2
ok 97 - failed proxy cert where last CN was added as a multivalue RDN component
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 98 - accept RSA 2048 chain at auth level 2
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 99 - reject RSA 2048 root at auth level 3
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0
ok 100 - accept RSA 768 root at auth level 0
CN = Root CA
error 67 at 2 depth lookup: CA certificate key too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2
ok 101 - reject RSA 768 root at auth level 1
# ../../../test/certs/ee-cert-768i.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0
ok 102 - accept RSA 768 intermediate at auth level 0
CN = CA
error 67 at 1 depth lookup: CA certificate key too weak
error ../../../test/certs/ee-cert-768i.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2
ok 103 - reject RSA 768 intermediate at auth level 1
# ../../../test/certs/ee-cert-768.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0
ok 104 - accept RSA 768 leaf at auth level 0
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../../test/certs/ee-cert-768.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2
ok 105 - reject RSA 768 leaf at auth level 1
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 106 - accept md5 self-signed TA at auth level 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0
ok 107 - accept md5 intermediate TA at auth level 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0
ok 108 - accept md5 intermediate at auth level 0
CN = CA
error 68 at 1 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2
ok 109 - reject md5 intermediate at auth level 1
# ../../../test/certs/ee-cert-md5.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0
ok 110 - accept md5 leaf at auth level 0
CN = server.example
error 68 at 0 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-cert-md5.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2
ok 111 - reject md5 leaf at auth level 1
CN = server.example
error 94 at 0 depth lookup: Certificate public key has explicit ECC parameters
error ../../../test/certs/ee-cert-ec-explicit.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-explicit.pem => 2
ok 112 - reject explicit curve leaf with named curve intermediate
CN = CA
error 94 at 1 depth lookup: Certificate public key has explicit ECC parameters
error ../../../test/certs/ee-cert-ec-named-explicit.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-explicit.pem ../../../test/certs/ee-cert-ec-named-explicit.pem => 2
ok 113 - reject named curve leaf with explicit curve intermediate
# ../../../test/certs/ee-cert-ec-named-named.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-named-named.pem => 0
ok 114 - accept named curve leaf with named curve intermediate
ok 115 # skip EC is not supported or FIPS is disabled
ok 116 # skip EC is not supported or FIPS is disabled
ok 117 # skip EC is not supported or FIPS is disabled
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 118 - accept chain with verify_depth 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 119 - accept chain with verify_depth 1
CN = CA
error 22 at 1 depth lookup: certificate chain too long
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 120 - reject chain with verify_depth 0
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0
ok 121 - accept md5 intermediate TA with verify_depth 0
# ../../../test/certs/alt1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0
ok 122 - Name Constraints everything permitted
# ../../../test/certs/alt2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0
ok 123 - Name Constraints nothing excluded
# ../../../test/certs/alt3-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0
ok 124 - Name Constraints nested test all permitted
# ../../../test/certs/goodcn1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0
ok 125 - Name Constraints CNs permitted
# ../../../test/certs/goodcn2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn2-cert.pem => 0
ok 126 - Name Constraints CNs permitted - no SAN extension
O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badcn1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2
ok 127 - Name Constraints CNs not permitted
O = Bad NC Test Certificate 3
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2
ok 128 - Name Constraints hostname not permitted
O = Bad NC Test Certificate 2
error 48 at 0 depth lookup: excluded subtree violation
error ../../../test/certs/badalt2-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2
ok 129 - Name Constraints hostname excluded
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt3-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2
ok 130 - Name Constraints email address not permitted
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt4-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2
ok 131 - Name Constraints subject email address not permitted
O = Bad NC Test Certificate 5
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt5-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2
ok 132 - Name Constraints IP address not permitted
O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt6-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2
ok 133 - Name Constraints CN hostname not permitted
O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt7-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2
ok 134 - Name Constraints CN BMPSTRING hostname not permitted
O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt8-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2
ok 135 - Name constraints nested DNS name not permitted 1
O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt9-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2
ok 136 - Name constraints nested DNS name not permitted 2
O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs
error 48 at 0 depth lookup: excluded subtree violation
error ../../../test/certs/badalt10-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2
ok 137 - Name constraints nested DNS name excluded
O = NC email in othername Test Certificate
error 51 at 0 depth lookup: unsupported name constraint type
error ../../../test/certs/bad-othername-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/nccaothername-cert.pem ../../../test/certs/bad-othername-cert.pem => 2
ok 138 - CVE-2022-4203 type confusion test
CN = EE
error 53 at 0 depth lookup: unsupported or invalid name syntax
error ../../../test/certs/bad-othername-namec.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -attime 1623060000 -trusted ../../../test/certs/bad-othername-namec-inter.pem ../../../test/certs/bad-othername-namec.pem => 2
ok 139 - Name constraints bad othername name constraint
# ../../../test/certs/ee-pss-sha1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0
ok 140 - Accept PSS signature using SHA1 at auth level 0
# ../../../test/certs/ee-pss-sha256-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0
ok 141 - CA with PSS signature using SHA256
CN = PSS-SHA1
error 68 at 0 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2
ok 142 - Reject PSS signature using SHA1 and auth level 1
# ../../../test/certs/ee-pss-sha256-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0
ok 143 - PSS signature using SHA256 and auth level 2
# ../../../test/certs/ee-pss-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-cert.pem => 0
ok 144 - CA PSS signature
CN = EE-PSS-wrong1.5
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-pss-wrong1.5-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-wrong1.5-cert.pem => 2
ok 145 - CA producing regular PKCS\#1 v1.5 signature with PSA-PSS key
CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names1.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2
ok 146 - Too many names and constraints to check (1)
CN = t0.test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2
ok 147 - Too many names and constraints to check (2)
CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names3.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2
ok 148 - Too many names and constraints to check (3)
# ../../../test/certs/some-names1.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0
ok 149 - Not too many names and constraints to check (1)
# ../../../test/certs/some-names2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0
ok 150 - Not too many names and constraints to check (2)
# ../../../test/certs/some-names2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0
ok 151 - Not too many names and constraints to check (3)
# ../../../test/certs/root-cert-rsa2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -check_ss_sig -trusted ../../../test/certs/root-cert-rsa2.pem ../../../test/certs/root-cert-rsa2.pem => 0
ok 152 - Public Key Algorithm rsa instead of rsaEncryption
# ../../../test/certs/ee-self-signed.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -attime 1593565200 -trusted ../../../test/certs/ee-self-signed.pem ../../../test/certs/ee-self-signed.pem => 0
ok 153 - accept trusted self-signed EE cert excluding key usage keyCertSign
# ../../../test/certs/ee-ss-with-keyCertSign.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ss-with-keyCertSign.pem ../../../test/certs/ee-ss-with-keyCertSign.pem => 0
ok 154 - accept trusted self-signed EE cert with key usage keyCertSign also when strict
# ../../../test/certs/ee-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0
ok 155 - accept X25519 EE cert issued by trusted Ed25519 self-signed CA cert
CN = IETF Test Demo
error 85 at 0 depth lookup: Missing Authority Key Identifier
CN = IETF Test Demo
error 89 at 1 depth lookup: Basic Constraints of CA cert not marked critical
CN = IETF Test Demo
error 92 at 1 depth lookup: CA cert does not include key usage extension
error ../../../test/certs/ee-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -x509_strict -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2
ok 156 - reject X25519 EE cert in strict mode since AKID is missing
CN = IETF Test Demo
error 18 at 0 depth lookup: self-signed certificate
error ../../../test/certs/root-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/root-ed25519.pem => 2
ok 157 - fail Ed25519 CA and EE certs swapped
# ../../../test/certs/root-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/root-ed25519.pem => 0
ok 158 - accept trusted Ed25519 self-signed CA cert
CN = IETF Test Demo
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2
ok 159 - fail trusted Ed25519-signed self-issued X25519 cert
# ../../../test/certs/ee-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0
ok 160 - accept last-resort direct leaf match Ed25519-signed self-issued cert
# ../../../test/certs/sm2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'distid:1234567812345678' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0
ok 161 - SM2 ID test
# ../../../test/certs/sm2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'hexdistid:31323334353637383132333435363738' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0
ok 162 - SM2 hex ID test
# ../../../test/certs/root-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -trusted certplusrsa.pem ../../../test/certs/root-cert.pem => 0
ok 163 - Mixed cert + key file test
# ../../../test/certs/root-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -trusted rsapluscert.pem ../../../test/certs/root-cert.pem => 0
ok 164 - Mixed key + cert file test
# ../../../test/certs/ee-cert-policies.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -policy_check -policy 1.3.6.1.4.1.16604.998855.1 -explicit_policy -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pol-cert.pem ../../../test/certs/ee-cert-policies.pem => 0
ok 165 - Certificate policy
CN = server.example
error 42 at 0 depth lookup: invalid or inconsistent certificate policy extension
error ../../../test/certs/ee-cert-policies-bad.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -policy_check -policy 1.3.6.1.4.1.16604.998855.1 -explicit_policy -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pol-cert.pem ../../../test/certs/ee-cert-policies-bad.pem => 2
ok 166 - Bad certificate policy
ok
25-test_verify_store.t ............. 
# The results of this test will end up in test-runs/test_verify_store
1..10
-----
../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -keyout keyCA.ss => 0
ok 1 - make cert request
Warning: ignoring -CAcreateserial option since -CA option is not given
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ca -in reqCA.ss -out certCA.ss -signkey keyCA.ss -extfile ../../../test/ca-and-certs.cnf => 0
ok 2 - convert request into self-signed cert
../../util/wrap.pl ../../apps/openssl x509 -x509toreq -in certCA.ss -out req2CA.ss -signkey keyCA.ss => 0
ok 3 - convert cert into a cert request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in reqCA.ss => 0
ok 4 - verify request 1
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in req2CA.ss => 0
ok 5 - verify request 2
# certCA.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certCA.ss => 0
ok 6 - verify signature
-----
../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqU.ss -key ../../../test/certs/ee-key.pem -keyout keyU.ss => 0
ok 7 - make a user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ee -in reqU.ss -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf => 0
ok 8 - sign user cert request
# certU.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certU.ss => 0
ok 9
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# notBefore=Oct 25 01:14:20 2023 GMT
# notAfter=Nov 24 01:14:20 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -subject -issuer -startdate -enddate -noout -in certU.ss => 0
ok 10 - Certificate details
ok
25-test_x509.t ..................... 
# The results of this test will end up in test-runs/test_x509
1..28
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.msb -nameopt esc_msb => 0
ok 2
ok 3 - Comparing esc_msb output with cyrillic.msb
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.utf8 -nameopt utf8 => 0
ok 4
ok 5 - Comparing utf8 output with cyrillic.utf8
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/shibboleth.pfx -out out.pem -passin 'pass:σύνθημα γνώρισμα' => 0
ok 6
Could not read certificate from ../../../test/certs/cyrillic.pem
Unable to load certificate
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform DER -out cyrillic.der -outform DER => 1
ok 7 - Checking failure of mismatching -inform DER
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform PEM -out cyrillic.der -outform DER => 0
ok 8 - Conversion to DER
Could not read certificate from cyrillic.der
Unable to load certificate
../../util/wrap.pl ../../apps/openssl x509 -in cyrillic.der -inform PEM -out cyrillic.der -outform DER => 1
ok 9 - Checking failure of mismatching -inform PEM
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/certs/ca-key.pem -pubout -out ca-pubkey.pem => 0
../../util/wrap.pl ../../apps/openssl x509 -new -force_pubkey ca-pubkey.pem -subj /CN=CA -extfile ../../../test/v3_ca_exts.cnf -signkey ../../../test/certs/serverkey.pem -out self-issued.out => 0
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -no_check_time -trusted self-issued.out -partial_chain ../../../test/certs/ee-cert.pem => 0
ok 10
# Subtest: x509 -- x.509 v1 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 11 - x509 -- x.509 v1 certificate
# Subtest: x509 -- first x.509 v3 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 12 - x509 -- first x.509 v3 certificate
# Subtest: x509 -- second x.509 v3 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 13 - x509 -- second x.509 v3 certificate
# Subtest: x509 -- pathlen
        # Subtest: ../../test/v3ext
        1..6
        ok 1 - test_pathlen
        ok 2 - test_asid
        ok 3 - test_addr_ranges
        ok 4 - test_ext_syntax
        ok 5 - test_addr_fam_len
        ok 6 - test_addr_subset
../../util/wrap.pl ../../test/v3ext ../../../test/certs/pathlen.pem => 0
    ok 1
    1..1
ok 14 - x509 -- pathlen
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in ../../../test/certs/fake-gp.pem -out cert_contains.out => 0
ok 15 - x500 -- subjectAltName: ../../../test/certs/fake-gp.pem should contain 2.16.528.1.1003.1.3.5.5.2-1-0000006666-Z-12345678-01.015-12345678
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/root-cert.pem -outform http 2> out.txt => 1
Bad output format specified for outfile
ok 16 - load root-cert errors
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' 2> out.txt => 1
Could not read certificate from ../../../test/certs/v3-certs-RC2.p12
8012F2B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC2-40-CBC : 0), Properties ()
Unable to load certificate
ok 17 - load v3-certs-RC2 no asn1 errors
ok 18 # skip sm2 not disabled
# notBefore=Dec 12 20:16:50 2020 GMT
# notAfter=Dec 13 20:16:50 2120 GMT
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt rfc_822 -in ../../../test/certs/ca-cert.pem => 0
ok 19 - Run with rfc_8222 -dateopt format
# notBefore=2020-12-12 20:16:50Z
# notAfter=2120-12-13 20:16:50Z
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt iso_8601 -in ../../../test/certs/ca-cert.pem => 0
ok 20 - Run with iso_8601 -dateopt format
Invalid date format: invalid_format
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt invalid_format -in ../../../test/certs/ca-cert.pem => 1
ok 21 - Run with invalid -dateopt format
......+..+.............+..+.............+.....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+......+.....+....+...............+...........+....+.....+.+..+.......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+......+...+.......+...+...........+..........+........+...+...+......+...+................+.....+....+..+...+.......+.....+....+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
....+...+...........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...+...+.........+.+..................+..+....+.....+..........+........+...+....+...+..+..................+.+............+.....+...+.+......+...+..+.........+.+..+...+....+...+...........+.+.........+...........+...+...............+.+......+.....+.+............+...+...+.....+....+..+..........+...+........+....+......+..+...+.......+.....+......+.+.....+.+.........+...+..+......+....+...+...+.....+...+....+.....................+.....+.+...........+....+.....+.+..+.+.....+.........+......+....+..+...+.......+..............+...........................+...+.+...+........+..........+.................+.+...........+...+...+......................+......+..+.........+...+...+............+.+..+....+.....+.+...............+..+.+..+....+...+..+...+.....................+.........+.+.....................+......+.....+....+.....+.+..+.+......+........+.+...........+.............+..+.............+..+...+.......+...........+...+.+...+.....+.............+...+.....+.+.....+....+.....+.......+..+......+....+..+......+.............+..............+.+..+...+..........+..............+.+.....+.......+.....+..........+.....+....+.....+...............+......+....+...+........+.......+......+.....+....+..+...............+.+..+...+.......+...........+.+.........+..............+.+......+...+.....+.......+.........+............+...+......+..............+.+........+..........+...+...+............+.....+.........+...+.......+...+.....+.......+.....+...+.......+......+...+.....+.........+...+...............+...+....+..+.+...+........................+...+.....+..................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0
ok 22
....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+.......+..+....+..+.......+........+...+.+......+..+......+....+..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+...+..........+.....................+..................+.................+......+.......+.....+.+...........+...+.+..............+...+.........+...+................+..+............+............+................+.....+............+...+...+.+...+...+.....+....+.....+...............+...+..........+..+.+..................+..+...................+........+..........+.....+...+....+......+........+......+.+..+.......+...+.....+...+.......+..+.+.....+...+....+...+.....+....+...+......+.....+.........+.+.....+......+....+.....+.........+........................................+...+.....+.........+......+....+........+.......+........+.......+.....+.+...+......+...+...+..............+.........+....+......+...........+...+.+............+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..................+.........+...+.............+..+...+....+.....+.+...........+..........+.....+......+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.......+....................+.+.....+......+....+......+.....+...+......+....+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+...+...............+.......+..............+...+.......+...+....................+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0
ok 23
../../util/wrap.pl ../../apps/openssl x509 -in a-cert.pem -CA ca-cert.pem -CAkey ca-key.pem -set_serial 1234567890 -preserve_dates -sha256 -text -out a2-cert.pem => 0
ok 24
ok 25
......+.+...+.....+...+.........+.+.........+......+..+......+............+...+....+...+.....+.......+..+.+.....+....+...+.....+......+.+...+........+....+...+..+.........+......+.+...+...........+.+..+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+..+.+...+..+..........+..+...+..................+.+.........+..+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+......................+.....+...+......+.+...+......+.........+.........+...+............+..+....+............+..+.......+......+..+..........+...............+....................+.+............+.....+...+.+...+.................+.+.........+...+..+................+............+...+.................+.......+........................+.....+.+..............+.+...+.....+...+..................+....+...+.....+....+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
....+..+.+.........+.........+..+...+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+....+.....+.+......+...+..+.........+.+.....+.+..+.......+......+.....+...+.+......+........+......+.+...+......+........+..........+.....+......+......+...+.+......+..................+...............+...............+...+...+.................+...+.+......+........+.......+..+......+.+.........+..+...+.+...+...+..+...+.............+.....+......+...+.+..+....+.....+...+..........+.....+.+..+....+.........+.....+......+...............+.+.........+...+...+........+....+..+....+.........+.......................+...+......+..........+........+...+..........+.....+....+.....+.+...+...............+......+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.......+...+........+.......+.........+.....+...................+...........+.+.........+.....+...+.+..+....+...........+...............+..........+..+.+.........+...........+...............+...............+.........+.......+...+..+.........+.......+...+...........+.............+......+............+.....+...+.........+................+......+........+..........+......+..+...+.........+............+...+..........+...+..............+.....................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0
ok 26
Certificate request self-signature ok
subject=CN = b.example.com
../../util/wrap.pl ../../apps/openssl x509 -req -text -CAcreateserial -CA ca-cert.pem -CAkey ca-key.pem -in b-cert.csr -out b-cert.pem => 0
ok 27
ok 28
ok
30-test_acvp.t ..................... skipped: ACVP is not supported by this test
30-test_aesgcm.t ................... 
# The results of this test will end up in test-runs/test_aesgcm
1..1
    # Subtest: ../../test/aesgcmtest
    1..3
    ok 1 - kat_test
    ok 2 - badkeylen_test
    ok 3 - ivgen_test
../../util/wrap.pl ../../test/aesgcmtest => 0
ok 1 - running aesgcmtest
ok
30-test_afalg.t .................... 
# The results of this test will end up in test-runs/test_afalg
1..1
    # Subtest: ../../test/afalgtest
    1..2
        # Subtest: test_afalg_aes_cbc
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_afalg_aes_cbc
    ok 2 - test_pr16743
../../util/wrap.pl ../../test/afalgtest => 0
ok 1 - running afalgtest
ok
30-test_defltfips.t ................ 
# The results of this test will end up in test-runs/test_defltfips
1..1
    # Subtest: ../../test/defltfips_test
    1..1
    ok 1 - test_is_fips_enabled
../../util/wrap.pl ../../test/defltfips_test => 0
ok 1 - running defltfips_test
ok
30-test_engine.t ................... 
# The results of this test will end up in test-runs/test_engine
1..1
    # Subtest: ../../test/enginetest
    1..3
    # INFO:  @ ../test/enginetest.c:77
    # Engines:
    # INFO:  @ ../test/enginetest.c:82
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id0", name = "First test item"
    # INFO:  @ ../test/enginetest.c:89
    # Engines:
    # INFO:  @ ../test/enginetest.c:95
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:36
    # #1: id = "test_id1", name = "Second test item"
    # INFO:  @ ../test/enginetest.c:100
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:105
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:36
    # #1: id = "test_id3", name = "Fourth test item"
    # INFO:  @ ../test/enginetest.c:120
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id3", name = "Fourth test item"
    # INFO:  @ ../test/enginetest.c:125
    # Engines:
    # INFO:  @ ../test/enginetest.c:141
    # Engines:
    # INFO:  @ ../test/enginetest.c:148
    # About to beef up the engine-type list
    # INFO:  @ ../test/enginetest.c:168
    # About to empty the engine-type list
    ok 1 - test_engines
    # INFO:  @ ../test/enginetest.c:271
    # EVP_PKEY_encrypt test: no redirection
    # INFO:  @ ../test/enginetest.c:312
    # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new()
    # INFO:  @ ../test/enginetest.c:339
    # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine()
    ok 2 - test_redirect
    ok 3 - test_x509_dup_w_engine
../../util/wrap.pl ../../test/enginetest ../../../test/certs/root-cert.pem => 0
ok 1 - running enginetest
ok
30-test_evp.t ...................... 
# The results of this test will end up in test-runs/test_evp
1..72
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Decryption-Verfication Process Tests" tests at line 11
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Decryption-Verfication Process Tests" tests at line 2244
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Decryption-Verfication Process Tests" tests at line 4477
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Associated Data Tests" tests at line 6710
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Associated Data Tests" tests at line 9345
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Associated Data Tests" tests at line 11980
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Nonce Tests" tests at line 14615
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Nonce Tests" tests at line 15170
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Nonce Tests" tests at line 15725
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Plaintext Tests" tests at line 16280
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Plaintext Tests" tests at line 18275
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Plaintext Tests" tests at line 20270
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Tag Tests" tests at line 22265
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Tag Tests" tests at line 22820
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Tag Tests" tests at line 23375
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2865 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt => 0
ok 1 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ccm_cavs.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES (from FIPS-197 test vectors)" tests at line 16
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES tests from NIST document SP800-38A" tests at line 79
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES Counter test vectors from RFC3686" tests at line 522
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES GCM single byte IV tests" tests at line 899
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 999
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt:1011
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES XTS Non standard test vectors - generated from reference implementation" tests at line 1224
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive AES tests" tests at line 1275
        # INFO:  @ ../test/evp_test.c:590
        # Aes-128-eCb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AeS-128-cbC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aES-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-GcM is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 164 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt => 0
ok 2 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC Test vectors" tests at line 12
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS1 Test vectors" tests at line 38
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS2 Test vectors" tests at line 153
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS3 Test vectors" tests at line 240
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 42 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt => 0
ok 3 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_cts.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt
        # INFO:  @ ../test/evp_test.c:590
        # id-aes128-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes256-WRAP is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ID-aes256-WRAP is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap-pad is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap-pad is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 26 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt => 0
ok 4 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_wrap.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-128-CBC-HMAC-SHA1 test vectors" tests at line 1
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-256-CBC-HMAC-SHA1 test vectors" tests at line 33
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-128-CBC-HMAC-SHA256 test vectors" tests at line 64
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-256-CBC-HMAC-SHA256 test vectors" tests at line 96
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 12 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt => 0
ok 5 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_stitched.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES3 Tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 3 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt => 0
ok 6 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des3_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 28 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt => 0
ok 7 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_hkdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF1 tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF1 tests for empty inputs" tests at line 112
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 5 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt => 0
ok 8 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf1.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests for empty inputs" tests at line 133
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 18 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt => 0
ok 9 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Single Step KDF tests" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSKDF Test vectors from RFC 8636 Section 8 (With precoumputed ASN.1 info)" tests at line 1103
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 159 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt => 0
ok 10 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ss.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSHKDF tests (from NIST CAVS 14.1 test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSHKDF test error conditions" tests at line 4817
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 606 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt => 0
ok 11 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ssh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS12 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt => 0
ok 12 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls12_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS 1.3 KDF tests (from ACVP test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS13-KDF bad mode test" tests at line 4931
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 562 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt => 0
ok 13 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls13_kdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (RFC3565 2.3.2 Examples)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (generated tests to test different options)" tests at line 29
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 78
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt => 0
ok 14 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X963 KDF tests (from NIST test vectors)" tests at line 18
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 16 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt => 0
ok 15 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x963.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC tests (from RFC2104 and others)" tests at line 15
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA1" tests at line 42
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA2" tests at line 68
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA3" tests at line 150
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-512
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY HMAC test with SHA3-512
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC self generated tests" tests at line 234
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHAKE128
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CMAC tests (from FIPS module)" tests at line 242
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with AES-128-CBC
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY CMAC test with AES-192-CBC
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with AES-256-CBC
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "GMAC Tests (from NIST)" tests at line 262
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "GMAC Tests (from http://www.ieee802.org/1/files/public/docs2011/bn-randall-test-vectors-0511-v1.pdf)" tests at line 271
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC Tests (From NIST)" tests at line 330
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC XOF Tests (From NIST)" tests at line 374
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string (from NIST ACVP)" tests at line 419
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC XOF Tests via ctrl (From NIST)" tests at line 429
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string via ctrl (from NIST ACVP)" tests at line 474
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string negative test" tests at line 484
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC output is too large" tests at line 492
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 65 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_common.txt => 0
ok 16 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_sha.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 15
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA3" tests at line 153
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive digest tests" tests at line 284
        # INFO:  @ ../test/evp_test.c:362
        # Sha3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # shA512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 59 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sha.txt => 0
ok 17 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sha.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests (using PBE)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 121
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 21 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt => 0
ok 18 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pbkdf2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HKDF tests (from RFC5869 test vectors) using PKEYKDF" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 26 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt => 0
ok 19 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_hkdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA tests" tests at line 97
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 465
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA DigestSign and DigestVerify" tests at line 1162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA with different digests" tests at line 1204
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keypair mismatches" tests at line 1251
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keygen" tests at line 1299
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA FIPS tests" tests at line 1329
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1346
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1354
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1362
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1370
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 149 tests with 0 errors and 4 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt => 0
ok 20 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evprand.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAVP Large Seed" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 34
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 6324
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 14446
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 22568
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 31018
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 39140
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 47262
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 56432
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 67914
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 961 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evprand.txt => 0
ok 21 - running evp_test -config ../../../test/default-and-legacy.cnf evprand.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RFC7919 DH tests" tests at line 15
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 24 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt => 0
ok 22 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ffdhe.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_dh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DH tests (with random keys)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dh.txt => 0
ok 23 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (from RFC2631 test vectors)" tests at line 8
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt => 0
ok 24 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CMAC tests (from FIPS module)" tests at line 15
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with DES-EDE3-CBC
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY CMAC test with DES-EDE3-CBC
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt => 0
ok 25 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_cmac_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DSA tests" tests at line 45
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 98
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS Tests (using different key sizes and digests)" tests at line 269
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:272
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Fips Negative Tests (using different key sizes and digests)" tests at line 323
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:326
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:334
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:342
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:350
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 19 tests with 0 errors and 5 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt => 0
ok 26 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 85
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ED25519 tests from RFC8032" tests at line 162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ED448 tests from RFC8032" tests at line 315
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chosen Wycheproof vectors" tests at line 532
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 570
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 77 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt => 0
ok 27 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecx.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v1 curve tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v2 curve tests" tests at line 92
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v3 curve tests" tests at line 170
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb176v1 curve tests" tests at line 248
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb208w1 curve tests" tests at line 326
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb272w1 curve tests" tests at line 406
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb304w1 curve tests" tests at line 486
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb368w1 curve tests" tests at line 566
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v1 curve tests" tests at line 649
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v2 curve tests" tests at line 729
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v3 curve tests" tests at line 809
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v1 curve tests" tests at line 889
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v2 curve tests" tests at line 969
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v3 curve tests" tests at line 1049
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb359v1 curve tests" tests at line 1129
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb431r1 curve tests" tests at line 1212
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v2 curve tests" tests at line 1295
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v3 curve tests" tests at line 1339
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v1 curve tests" tests at line 1383
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v2 curve tests" tests at line 1427
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v3 curve tests" tests at line 1471
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp112r1 curve tests" tests at line 1515
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp112r2 curve tests" tests at line 1555
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp128r1 curve tests" tests at line 1630
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp128r2 curve tests" tests at line 1670
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160k1 curve tests" tests at line 1745
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160r1 curve tests" tests at line 1787
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160r2 curve tests" tests at line 1829
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp192k1 curve tests" tests at line 1871
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp224k1 curve tests" tests at line 1913
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp256k1 curve tests" tests at line 1957
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect113r1 curve tests" tests at line 2001
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect113r2 curve tests" tests at line 2076
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect131r1 curve tests" tests at line 2151
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect131r2 curve tests" tests at line 2229
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163r1 curve tests" tests at line 2307
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect193r1 curve tests" tests at line 2385
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect193r2 curve tests" tests at line 2463
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect239k1 curve tests" tests at line 2541
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 2621
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 2701
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 2781
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 2825
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 2900
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 2978
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 3053
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 3131
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 3171
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 3213
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 3253
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "zero x-coord regression tests" tests at line 3297
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v1 curve tests" tests at line 3548
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt:3592
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime256v1 curve tests" tests at line 3599
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp224r1 curve tests" tests at line 3639
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp384r1 curve tests" tests at line 3679
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp521r1 curve tests" tests at line 3721
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163k1 curve tests" tests at line 3763
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163r2 curve tests" tests at line 3839
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect233k1 curve tests" tests at line 3915
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect233r1 curve tests" tests at line 3987
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect283k1 curve tests" tests at line 4059
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect283r1 curve tests" tests at line 4131
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect409k1 curve tests" tests at line 4203
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect409r1 curve tests" tests at line 4278
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect571k1 curve tests" tests at line 4353
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect571r1 curve tests" tests at line 4428
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 442 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0
ok 28 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecc.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH tests (with random keys)" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH tests" tests at line 2503
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt:2709
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 3267
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH negative tests (with random keys)" tests at line 3620
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 305 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt => 0
ok 29 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDSA tests" tests at line 38
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DigestSign and DigestVerify" tests at line 93
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS tests" tests at line 162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS Negative tests (using different curves and digests)" tests at line 183
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:186
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:194
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:202
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:210
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:218
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:226
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 16 tests with 0 errors and 6 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt => 0
ok 30 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kas.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 23
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_kas.txt:53
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 750 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kas.txt => 0
ok 31 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kas.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 70
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt => 0
ok 32 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_mismatch.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES OCB Test vectors" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 31 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt => 0
ok 33 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ocb.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RFC5297 AES-SIV" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-siv is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 8 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt => 0
ok 34 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_siv.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aria.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA GCM test vectors from RFC8269" tests at line 149
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-GCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA GCM self-generated test vectors" tests at line 167
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 197
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 33 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aria.txt => 0
ok 35 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aria.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_bf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Self generated BF test vectors" tests at line 10
        # INFO:  @ ../test/evp_test.c:590
        # BF-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 8 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_bf.txt => 0
ok 36 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_bf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Camellia tests from RFC3713" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 87 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt => 0
ok 37 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Camellia CTS tests from RFC6803" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt => 0
ok 38 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia_cts.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAST5 Test vectors (from https://github.com/pyca/cryptography)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAST5 ECB Test vectors (from RFC 2144)" tests at line 431
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 63 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt => 0
ok 39 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_cast5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chacha20 test vectors from RFC7539" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chacha20" tests at line 47
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 27 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt => 0
ok 40 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_chacha.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES ECB Tests (from destest)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES Tests (from FIPS PUB 81)" tests at line 53
        # INFO:  @ ../test/evp_test.c:590
        # DES-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-CFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES Tests (various sources)" tests at line 78
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CFB1 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CFB1 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DESX-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 13 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des.txt => 0
ok 41 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_idea.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "IDEA Tests (from https://github.com/pyca/cryptography)" tests at line 10
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 97 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_idea.txt => 0
ok 42 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_idea.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC2 Test vectors" tests at line 12
        # INFO:  @ ../test/evp_test.c:590
        # RC2-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-64-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-64-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 15 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt => 0
ok 43 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4 tests" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4 tests (From RFC6229)" tests at line 47
        # INFO:  @ ../test/evp_test.c:590
        # RC4-40 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4-40 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 11 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt => 0
ok 44 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4-HMAC-MD5 test vectors" tests at line 1
        # INFO:  @ ../test/evp_test.c:590
        # RC4-HMAC-MD5 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4-HMAC-MD5 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt => 0
ok 45 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4_stitched.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC5 Tests" tests at line 11
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 15 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt => 0
ok 46 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_seed.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED CBC Test vectors (from RFC 4196)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED ECB Test vectors (from RFC4269)" tests at line 27
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED Test vectors (from https://github.com/pyca/cryptography)" tests at line 85
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 50 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_seed.txt => 0
ok 47 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_seed.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # SM4-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt => 0
ok 48 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_sm4.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Base64 tests" tests at line 14
        # ERROR: (bool) 'EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, expected->input, expected->input_len) == true' failed @ ../test/evp_test.c:2327
        # false
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 47 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpencod.txt => 0
ok 49 - running evp_test -config ../../../test/default-and-legacy.cnf evpencod.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KRB5KDF tests (from RFC 3961 test vectors and krb5 sources)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 19 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt => 0
ok 50 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_krb5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt => 0
ok 51 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 3 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt => 0
ok 52 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls11_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_blake.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Keyed BLAKE2 tests (Test vectors from reference implementation)" tests at line 14
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Custom keyed BLAKE2 tests" tests at line 144
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 41 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_blake.txt => 0
ok 53 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_blake.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 14
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 46 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt => 0
ok 54 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_poly1305.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH tests" tests at line 17
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH - explicit rounds" tests at line 174
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH - non-default values: 4,8 rounds" tests at line 185
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 30 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt => 0
ok 55 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_siphash.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC-SM3 from GM/T 0042-2015 Appendix D.3" tests at line 14
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt => 0
ok 56 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_sm3.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_blake.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "BLAKE tests" tests at line 19
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 18 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_blake.txt => 0
ok 57 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_blake.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_md.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD2 tests" tests at line 9
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD4 tests" tests at line 46
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD5 tests" tests at line 83
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD5-SHA1" tests at line 113
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 17 tests with 0 errors and 7 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_md.txt => 0
ok 58 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_md.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MDC2 test vectors" tests at line 9
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 3 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt => 0
ok 59 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_mdc2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RIPEMD160 tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 8 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt => 0
ok 60 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_ripemd.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM3 Tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive digest tests" tests at line 53
        # INFO:  @ ../test/evp_test.c:362
        # Sha3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # shA512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt => 0
ok 61 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sm3.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 9 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt => 0
ok 62 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_whirlpool.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others) Using PBE" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt => 0
ok 63 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PKCS12 tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt => 0
ok 64 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pkcs12.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt => 0
ok 65 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 7 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt => 0
ok 66 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_tls1_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA tests" tests at line 66
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 277
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA DigestSign and DigestVerify" tests at line 596
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keygen" tests at line 610
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 62 tests with 0 errors and 9 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt => 0
ok 67 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP160r1 curve tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP160t1 curve tests" tests at line 52
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP192r1 curve tests" tests at line 90
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP192t1 curve tests" tests at line 130
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP224r1 curve tests" tests at line 170
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP224t1 curve tests" tests at line 210
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP256r1 curve tests" tests at line 250
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP256t1 curve tests" tests at line 290
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP320r1 curve tests" tests at line 330
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP320t1 curve tests" tests at line 370
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP384r1 curve tests" tests at line 410
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP384t1 curve tests" tests at line 452
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP512r1 curve tests" tests at line 494
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP512t1 curve tests" tests at line 536
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (RFC 7027)" tests at line 1230
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 124 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt => 0
ok 68 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_brainpool.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM2 tests" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM2 key generation tests" tests at line 78
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt => 0
ok 69 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_sm2.txt
ok 70 # skip DSA not disabled or ERR disabled
ok 71 # skip DSA not disabled or ERR disabled
ok 72 # skip SM2 not disabled
ok
30-test_evp_extra.t ................ 
# The results of this test will end up in test-runs/test_evp_extra
1..3
    # Subtest: ../../test/evp_extra_test
    1..54
    ok 1 - test_EVP_set_default_properties
        # Subtest: test_EVP_DigestSignInit
        1..30
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
    ok 2 - test_EVP_DigestSignInit
    ok 3 - test_EVP_DigestVerifyInit
    ok 4 - test_siphash_digestsign
    ok 5 - test_EVP_Digest
    ok 6 - test_EVP_md_null
        # Subtest: test_EVP_PKEY_sign
        1..3
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
    ok 7 - test_EVP_PKEY_sign
        # Subtest: test_EVP_Enveloped
        1..2
        ok 34 - iteration 1
        ok 35 - iteration 2
    ok 8 - test_EVP_Enveloped
        # Subtest: test_d2i_AutoPrivateKey
        1..3
        ok 36 - iteration 1
        ok 37 - iteration 2
        ok 38 - iteration 3
    ok 9 - test_d2i_AutoPrivateKey
    ok 10 - test_privatekey_to_pkcs8
    ok 11 - test_EVP_PKCS82PKEY_wrong_tag
    ok 12 - test_EVP_PKCS82PKEY
        # Subtest: test_EC_keygen_with_enc
        1..2
        ok 39 - iteration 1
        ok 40 - iteration 2
    ok 13 - test_EC_keygen_with_enc
    ok 14 - test_EVP_SM2
    ok 15 - test_EVP_SM2_verify
        # Subtest: test_set_get_raw_keys
        1..8
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
    ok 16 - test_set_get_raw_keys
        # Subtest: test_EVP_PKEY_check
        1..8
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
    ok 17 - test_EVP_PKEY_check
    ok 18 - test_CMAC_keygen
    ok 19 - test_HKDF
    ok 20 - test_emptyikm_HKDF
    ok 21 - test_X509_PUBKEY_inplace
    ok 22 - test_X509_PUBKEY_dup
        # Subtest: test_invalide_ec_char2_pub_range_decode
        1..3
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
    ok 23 - test_invalide_ec_char2_pub_range_decode
    ok 24 - test_DSA_get_set_params
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 25 - test_DSA_priv_pub
    ok 26 - test_RSA_get_set_params
    ok 27 - test_RSA_OAEP_set_get_params
    ok 28 - test_decrypt_null_chunks
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 29 - test_DH_priv_pub
    ok 30 - test_EVP_PKEY_set1_DH
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 31 - test_EC_priv_pub
    ok 32 - test_EC_priv_only_legacy
        # Subtest: test_keygen_with_empty_template
        1..2
        ok 60 - iteration 1
        ok 61 - iteration 2
    ok 33 - test_keygen_with_empty_template
        # Subtest: test_pkey_ctx_fail_without_provider
        1..2
        ok 62 - iteration 1
        ok 63 - iteration 2
    ok 34 - test_pkey_ctx_fail_without_provider
    ok 35 - test_rand_agglomeration
        # Subtest: test_evp_iv_aes
        1..12
        ok 64 - iteration 1
        ok 65 - iteration 2
        ok 66 - iteration 3
        ok 67 - iteration 4
        ok 68 - iteration 5
        ok 69 - iteration 6
        ok 70 - iteration 7
        ok 71 - iteration 8
        ok 72 - iteration 9
        ok 73 - iteration 10
        ok 74 - iteration 11
        ok 75 - iteration 12
    ok 36 - test_evp_iv_aes
        # Subtest: test_evp_iv_des
        1..6
        # SKIP:  @ ../test/evp_extra_test.c:3307
        # Test requires legacy provider to be loaded
        ok 76 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3307
        # Test requires legacy provider to be loaded
        ok 77 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3307
        # Test requires legacy provider to be loaded
        ok 78 - iteration 3 # skipped
        ok 79 - iteration 4
        ok 80 - iteration 5
        ok 81 - iteration 6
    ok 37 - test_evp_iv_des
        # Subtest: test_evp_bf_default_keylen
        1..4
        # SKIP:  @ ../test/evp_extra_test.c:3383
        # Test requires legacy provider to be loaded
        ok 82 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3383
        # Test requires legacy provider to be loaded
        ok 83 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3383
        # Test requires legacy provider to be loaded
        ok 84 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3383
        # Test requires legacy provider to be loaded
        ok 85 - iteration 4 # skipped
    ok 38 - test_evp_bf_default_keylen # skipped
    ok 39 - test_EVP_rsa_pss_with_keygen_bits
    ok 40 - test_EVP_rsa_pss_set_saltlen
        # Subtest: test_ecpub
        1..13
        ok 86 - iteration 1
        ok 87 - iteration 2
        ok 88 - iteration 3
        ok 89 - iteration 4
        ok 90 - iteration 5
        ok 91 - iteration 6
        ok 92 - iteration 7
        ok 93 - iteration 8
        ok 94 - iteration 9
        ok 95 - iteration 10
        ok 96 - iteration 11
        ok 97 - iteration 12
        ok 98 - iteration 13
    ok 41 - test_ecpub
    ok 42 - test_names_do_all
        # Subtest: test_evp_init_seq
        1..8
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
    ok 43 - test_evp_init_seq
        # Subtest: test_evp_reset
        1..2
        ok 107 - iteration 1
        ok 108 - iteration 2
    ok 44 - test_evp_reset
        # Subtest: test_gcm_reinit
        1..2
        ok 109 - iteration 1
        ok 110 - iteration 2
    ok 45 - test_gcm_reinit
        # Subtest: test_evp_updated_iv
        1..12
        ok 111 - iteration 1
        ok 112 - iteration 2
        ok 113 - iteration 3
        ok 114 - iteration 4
        ok 115 - iteration 5
        ok 116 - iteration 6
        ok 117 - iteration 7
        ok 118 - iteration 8
        ok 119 - iteration 9
        ok 120 - iteration 10
        ok 121 - iteration 11
        ok 122 - iteration 12
    ok 46 - test_evp_updated_iv
        # Subtest: test_custom_pmeth
        1..12
        ok 123 - iteration 1
        ok 124 - iteration 2
        ok 125 - iteration 3
        ok 126 - iteration 4
        ok 127 - iteration 5
        ok 128 - iteration 6
        ok 129 - iteration 7
        ok 130 - iteration 8
        ok 131 - iteration 9
        ok 132 - iteration 10
        ok 133 - iteration 11
        ok 134 - iteration 12
    ok 47 - test_custom_pmeth
    ok 48 - test_evp_md_cipher_meth
    ok 49 - test_custom_md_meth
    ok 50 - test_custom_ciph_meth
        # Subtest: test_ecx_short_keys
        1..4
        ok 135 - iteration 1
        ok 136 - iteration 2
        ok 137 - iteration 3
        ok 138 - iteration 4
    ok 51 - test_ecx_short_keys
        # Subtest: test_ecx_not_private_key
        1..8
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 139 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 140 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 141 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 142 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4692
        # signing not supported for X25519/X448
        ok 143 - iteration 5 # skipped
        ok 144 - iteration 6
        # SKIP:  @ ../test/evp_extra_test.c:4692
        # signing not supported for X25519/X448
        ok 145 - iteration 7 # skipped
        ok 146 - iteration 8
    ok 52 - test_ecx_not_private_key
    ok 53 - test_aes_gcm_ivlen_change_cve_2023_5363
    # SKIP:  @ ../test/evp_extra_test.c:4980
    # Test requires legacy provider to be loaded
    ok 54 - test_aes_rc4_keylen_change_cve_2023_5363 # skipped
../../util/wrap.pl ../../test/evp_extra_test => 0
ok 1 - running evp_extra_test
    # Subtest: ../../test/evp_extra_test
    1..54
    ok 1 - test_EVP_set_default_properties
        # Subtest: test_EVP_DigestSignInit
        1..30
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 1 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 2 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 3 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 4 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 5 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 6 - iteration 6 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 7 - iteration 7 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 8 - iteration 8 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 9 - iteration 9 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 10 - iteration 10 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 11 - iteration 11 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 12 - iteration 12 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 13 - iteration 13 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 14 - iteration 14 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 15 - iteration 15 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 16 - iteration 16 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 17 - iteration 17 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 18 - iteration 18 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 19 - iteration 19 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 20 - iteration 20 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 21 - iteration 21 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 22 - iteration 22 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 23 - iteration 23 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 24 - iteration 24 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 25 - iteration 25 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 26 - iteration 26 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 27 - iteration 27 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 28 - iteration 28 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 29 - iteration 29 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 30 - iteration 30 # skipped
    ok 2 - test_EVP_DigestSignInit # skipped
    # SKIP:  @ ../test/evp_extra_test.c:1428
    # Test does not support a non-default library context
    ok 3 - test_EVP_DigestVerifyInit # skipped
    # SKIP:  @ ../test/evp_extra_test.c:1470
    # Test does not support a non-default library context
    ok 4 - test_siphash_digestsign # skipped
    ok 5 - test_EVP_Digest
    # SKIP:  @ ../test/evp_extra_test.c:1567
    # Test does not support a non-default library context
    ok 6 - test_EVP_md_null # skipped
        # Subtest: test_EVP_PKEY_sign
        1..3
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
    ok 7 - test_EVP_PKEY_sign
        # Subtest: test_EVP_Enveloped
        1..2
        # SKIP:  @ ../test/evp_extra_test.c:1199
        # Test does not support a non-default library context
        ok 34 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1199
        # Test does not support a non-default library context
        ok 35 - iteration 2 # skipped
    ok 8 - test_EVP_Enveloped # skipped
        # Subtest: test_d2i_AutoPrivateKey
        1..3
        ok 36 - iteration 1
        ok 37 - iteration 2
        ok 38 - iteration 3
    ok 9 - test_d2i_AutoPrivateKey
    ok 10 - test_privatekey_to_pkcs8
    ok 11 - test_EVP_PKCS82PKEY_wrong_tag
    ok 12 - test_EVP_PKCS82PKEY
        # Subtest: test_EC_keygen_with_enc
        1..2
        ok 39 - iteration 1
        ok 40 - iteration 2
    ok 13 - test_EC_keygen_with_enc
    ok 14 - test_EVP_SM2
    ok 15 - test_EVP_SM2_verify
        # Subtest: test_set_get_raw_keys
        1..8
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
    ok 16 - test_set_get_raw_keys
        # Subtest: test_EVP_PKEY_check
        1..8
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
    ok 17 - test_EVP_PKEY_check
    # SKIP:  @ ../test/evp_extra_test.c:2357
    # Test does not support a non-default library context
    ok 18 - test_CMAC_keygen # skipped
    ok 19 - test_HKDF
    ok 20 - test_emptyikm_HKDF
    ok 21 - test_X509_PUBKEY_inplace
    ok 22 - test_X509_PUBKEY_dup
        # Subtest: test_invalide_ec_char2_pub_range_decode
        1..3
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
    ok 23 - test_invalide_ec_char2_pub_range_decode
    ok 24 - test_DSA_get_set_params
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 25 - test_DSA_priv_pub
    ok 26 - test_RSA_get_set_params
    # SKIP:  @ ../test/evp_extra_test.c:2785
    # Test does not support a non-default library context
    ok 27 - test_RSA_OAEP_set_get_params # skipped
    ok 28 - test_decrypt_null_chunks
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 29 - test_DH_priv_pub
    ok 30 - test_EVP_PKEY_set1_DH
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 31 - test_EC_priv_pub
    ok 32 - test_EC_priv_only_legacy
        # Subtest: test_keygen_with_empty_template
        1..2
        # SKIP:  @ ../test/evp_extra_test.c:2996
        # Test does not support a non-default library context
        ok 60 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:2996
        # Test does not support a non-default library context
        ok 61 - iteration 2 # skipped
    ok 33 - test_keygen_with_empty_template # skipped
        # Subtest: test_pkey_ctx_fail_without_provider
        1..2
        ok 62 - iteration 1
        ok 63 - iteration 2
    ok 34 - test_pkey_ctx_fail_without_provider
    ok 35 - test_rand_agglomeration
        # Subtest: test_evp_iv_aes
        1..12
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 64 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 65 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 66 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 67 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 68 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 69 - iteration 6 # skipped
        ok 70 - iteration 7
        ok 71 - iteration 8
        ok 72 - iteration 9
        ok 73 - iteration 10
        ok 74 - iteration 11
        ok 75 - iteration 12
    ok 36 - test_evp_iv_aes
        # Subtest: test_evp_iv_des
        1..6
        ok 76 - iteration 1
        ok 77 - iteration 2
        ok 78 - iteration 3
        ok 79 - iteration 4
        ok 80 - iteration 5
        ok 81 - iteration 6
    ok 37 - test_evp_iv_des
        # Subtest: test_evp_bf_default_keylen
        1..4
        ok 82 - iteration 1
        ok 83 - iteration 2
        ok 84 - iteration 3
        ok 85 - iteration 4
    ok 38 - test_evp_bf_default_keylen
    ok 39 - test_EVP_rsa_pss_with_keygen_bits
    ok 40 - test_EVP_rsa_pss_set_saltlen
        # Subtest: test_ecpub
        1..13
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 86 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 87 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 88 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 89 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 90 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 91 - iteration 6 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 92 - iteration 7 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 93 - iteration 8 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 94 - iteration 9 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 95 - iteration 10 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 96 - iteration 11 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 97 - iteration 12 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 98 - iteration 13 # skipped
    ok 41 - test_ecpub # skipped
    ok 42 - test_names_do_all
        # Subtest: test_evp_init_seq
        1..8
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
    ok 43 - test_evp_init_seq
        # Subtest: test_evp_reset
        1..2
        ok 107 - iteration 1
        ok 108 - iteration 2
    ok 44 - test_evp_reset
        # Subtest: test_gcm_reinit
        1..2
        ok 109 - iteration 1
        ok 110 - iteration 2
    ok 45 - test_gcm_reinit
        # Subtest: test_evp_updated_iv
        1..12
        ok 111 - iteration 1
        ok 112 - iteration 2
        ok 113 - iteration 3
        ok 114 - iteration 4
        ok 115 - iteration 5
        ok 116 - iteration 6
        ok 117 - iteration 7
        ok 118 - iteration 8
        ok 119 - iteration 9
        ok 120 - iteration 10
        ok 121 - iteration 11
        ok 122 - iteration 12
    ok 46 - test_evp_updated_iv
        # Subtest: test_custom_pmeth
        1..12
        ok 123 - iteration 1
        ok 124 - iteration 2
        ok 125 - iteration 3
        ok 126 - iteration 4
        ok 127 - iteration 5
        ok 128 - iteration 6
        ok 129 - iteration 7
        ok 130 - iteration 8
        ok 131 - iteration 9
        ok 132 - iteration 10
        ok 133 - iteration 11
        ok 134 - iteration 12
    ok 47 - test_custom_pmeth
    ok 48 - test_evp_md_cipher_meth
    # SKIP:  @ ../test/evp_extra_test.c:4371
    # Non-default libctx
    ok 49 - test_custom_md_meth # skipped
    # SKIP:  @ ../test/evp_extra_test.c:4453
    # Non-default libctx
    ok 50 - test_custom_ciph_meth # skipped
        # Subtest: test_ecx_short_keys
        1..4
        ok 135 - iteration 1
        ok 136 - iteration 2
        ok 137 - iteration 3
        ok 138 - iteration 4
    ok 51 - test_ecx_short_keys
        # Subtest: test_ecx_not_private_key
        1..8
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 139 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 140 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 141 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 142 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4692
        # signing not supported for X25519/X448
        ok 143 - iteration 5 # skipped
        ok 144 - iteration 6
        # SKIP:  @ ../test/evp_extra_test.c:4692
        # signing not supported for X25519/X448
        ok 145 - iteration 7 # skipped
        ok 146 - iteration 8
    ok 52 - test_ecx_not_private_key
    ok 53 - test_aes_gcm_ivlen_change_cve_2023_5363
    ok 54 - test_aes_rc4_keylen_change_cve_2023_5363
../../util/wrap.pl ../../test/evp_extra_test -context => 0
ok 2 - running evp_extra_test with a non-default library context
    # Subtest: ../../test/evp_extra_test2
    1..22
    ok 1 - test_alternative_default
        # Subtest: test_d2i_AutoPrivateKey_ex
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 2 - test_d2i_AutoPrivateKey_ex
        # Subtest: test_d2i_PrivateKey_ex
        1..2
        ok 7 - iteration 1
        ok 8 - iteration 2
    ok 3 - test_d2i_PrivateKey_ex
    ok 4 - test_ec_tofrom_data_select
    ok 5 - test_ecx_tofrom_data_select
    ok 6 - test_sm2_tofrom_data_select
    ok 7 - test_dsa_todata
    ok 8 - test_dsa_tofrom_data_select
        # Subtest: test_dsa_fromdata_digest_prop
        1..2
        ok 9 - iteration 1
        ok 10 - iteration 2
    ok 9 - test_dsa_fromdata_digest_prop
    ok 10 - test_dh_tofrom_data_select
    ok 11 - test_dh_paramgen
    ok 12 - test_rsa_tofrom_data_select
    ok 13 - test_pkey_todata_null
    ok 14 - test_pkey_export_null
    ok 15 - test_pkey_export
    ok 16 - test_pkcs8key_nid_bio
        # Subtest: test_PEM_read_bio_negative
        1..6
        # 8012F5B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 11 - iteration 1
        # 8012F5B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 12 - iteration 2
        # 8012F5B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 13 - iteration 3
        # 8012F5B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 14 - iteration 4
        # 8012F5B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 15 - iteration 5
        # 8012F5B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 16 - iteration 6
    ok 17 - test_PEM_read_bio_negative
        # Subtest: test_PEM_read_bio_negative_wrong_password
        1..2
        # 8012F5B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 8012F5B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 8012F5B6:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:96:
        # 8012F5B6:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62:
        # 8012F5B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 8012F5B6:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159:
        ok 17 - iteration 1
        # 8012F5B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 8012F5B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 8012F5B6:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:96:
        # 8012F5B6:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62:
        # 8012F5B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 8012F5B6:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159:
        ok 18 - iteration 2
    ok 18 - test_PEM_read_bio_negative_wrong_password
    ok 19 - test_rsa_pss_sign
    ok 20 - test_evp_md_ctx_copy
        # Subtest: test_provider_unload_effective
        1..2
        ok 19 - iteration 1
        ok 20 - iteration 2
    ok 21 - test_provider_unload_effective
    ok 22 - test_evp_pbe_alg_add
../../util/wrap.pl ../../test/evp_extra_test2 => 0
ok 3 - running evp_extra_test2
ok
30-test_evp_fetch_prov.t ........... 
# The results of this test will end up in test-runs/test_evp_fetch_prov
1..13
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -defaultctx => 0
ok 1 - running evp_fetch_prov_test using the default libctx
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf => 0
ok 2 - running evp_fetch_prov_test with digest
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf default => 0
ok 3 - running evp_fetch_prov_test with digest and loaded providers 'default'
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=default default => 0
ok 4 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=default"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=fips default => 0
ok 5 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=fips"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0
ok 6 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=default" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0
ok 7 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=fips" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf => 0
ok 8 - running evp_fetch_prov_test with cipher
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf default => 0
ok 9 - running evp_fetch_prov_test with cipher and loaded providers 'default'
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=default default => 0
ok 10 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=default"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=fips default => 0
ok 11 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=fips"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0
ok 12 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=default" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0
ok 13 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=fips" is expected to fail
ok
30-test_evp_kdf.t .................. 
# The results of this test will end up in test-runs/test_evp_kdf
1..1
    # Subtest: ../../test/evp_kdf_test
    1..47
    ok 1 - test_kdf_pbkdf1
    ok 2 - test_kdf_kbkdf_6803_128
    ok 3 - test_kdf_kbkdf_6803_256
    ok 4 - test_kdf_kbkdf_invalid_digest
    ok 5 - test_kdf_kbkdf_invalid_mac
    ok 6 - test_kdf_kbkdf_zero_output_size
    ok 7 - test_kdf_kbkdf_empty_key
    ok 8 - test_kdf_kbkdf_1byte_key
    ok 9 - test_kdf_kbkdf_8009_prf1
    ok 10 - test_kdf_kbkdf_8009_prf2
    ok 11 - test_kdf_kbkdf_fixedinfo
    ok 12 - test_kdf_get_kdf
    ok 13 - test_kdf_tls1_prf
    ok 14 - test_kdf_tls1_prf_invalid_digest
    ok 15 - test_kdf_tls1_prf_zero_output_size
    ok 16 - test_kdf_tls1_prf_empty_secret
    ok 17 - test_kdf_tls1_prf_1byte_secret
    ok 18 - test_kdf_tls1_prf_empty_seed
    ok 19 - test_kdf_tls1_prf_1byte_seed
    ok 20 - test_kdf_hkdf
    ok 21 - test_kdf_hkdf_invalid_digest
    ok 22 - test_kdf_hkdf_zero_output_size
    ok 23 - test_kdf_hkdf_empty_key
    ok 24 - test_kdf_hkdf_1byte_key
    ok 25 - test_kdf_hkdf_empty_salt
    ok 26 - test_kdf_hkdf_gettables
    ok 27 - test_kdf_hkdf_gettables_expandonly
    ok 28 - test_kdf_hkdf_gettables_no_digest
    ok 29 - test_kdf_hkdf_derive_set_params_fail
    ok 30 - test_kdf_hkdf_set_invalid_mode
    ok 31 - test_kdf_hkdf_set_ctx_param_fail
    ok 32 - test_kdf_pbkdf2
    ok 33 - test_kdf_pbkdf2_small_output
    ok 34 - test_kdf_pbkdf2_large_output
    ok 35 - test_kdf_pbkdf2_small_salt
    ok 36 - test_kdf_pbkdf2_small_iterations
    ok 37 - test_kdf_pbkdf2_small_salt_pkcs5
    ok 38 - test_kdf_pbkdf2_small_iterations_pkcs5
    ok 39 - test_kdf_pbkdf2_invalid_digest
    ok 40 - test_kdf_scrypt
    ok 41 - test_kdf_ss_hash
    ok 42 - test_kdf_ss_hmac
    ok 43 - test_kdf_ss_kmac
    ok 44 - test_kdf_sshkdf
    ok 45 - test_kdf_x963
    ok 46 - test_kdf_x942_asn1
    ok 47 - test_kdf_krb5kdf
../../util/wrap.pl ../../test/evp_kdf_test => 0
ok 1 - running evp_kdf_test
ok
30-test_evp_libctx.t ............... 
# The results of this test will end up in test-runs/test_evp_libctx
1..2
    # Subtest: ../../test/evp_libctx_test
    1..9
        # Subtest: test_dsa_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        # 
        ok 1 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        # 
        ok 2 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        # 
        ok 3 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        # 
        ok 4 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        # 
        ok 5 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        # 
        ok 6 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        # 
        ok 7 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        # 
        ok 8 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        # 
        ok 9 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        # 
        ok 10 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        # 
        ok 11 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        # 
        ok 12 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        # 
        ok 13 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        # 
        ok 14 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        # 
        ok 15 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        # 
        ok 16 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        # 
        ok 17 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        # 
        ok 18 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        # 
        ok 19 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        # 
        ok 20 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        # 
        ok 21 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        # 
        ok 22 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        # 
        ok 23 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        # 
        ok 24 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        # 
        ok 25 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        # 
        ok 26 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        # 
        ok 27 - iteration 27
    ok 1 - test_dsa_param_keygen
        # Subtest: test_dh_safeprime_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        ok 28 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        ok 29 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        ok 30 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        ok 31 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        ok 32 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        ok 33 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        ok 34 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        ok 35 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        ok 36 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        ok 37 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        ok 38 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        ok 39 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        ok 40 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        ok 41 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        ok 42 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        ok 43 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        ok 44 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        ok 45 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        ok 46 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        ok 47 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        ok 48 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        ok 49 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        ok 50 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        ok 51 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        ok 52 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        ok 53 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        ok 54 - iteration 27
    ok 2 - test_dh_safeprime_param_keygen
    ok 3 - dhx_cert_load
        # Subtest: test_cipher_reinit
        1..120
        # Fetching AES-256-CCM
        # 
        ok 55 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 56 - iteration 2
        # Fetching AES-128-ECB
        # 
        ok 57 - iteration 3
        # Fetching ARIA-256-CBC
        # 
        ok 58 - iteration 4
        # Fetching AES-256-GCM
        # 
        ok 59 - iteration 5
        # Fetching ARIA-128-GCM
        # 
        ok 60 - iteration 6
        # Fetching SM4-ECB
        # 
        ok 61 - iteration 7
        # Fetching AES-192-CFB
        # 
        ok 62 - iteration 8
        # Fetching ARIA-256-ECB
        # 
        ok 63 - iteration 9
        # Fetching CAMELLIA-128-CBC
        # 
        ok 64 - iteration 10
        # Fetching AES-128-WRAP
        # 
        ok 65 - iteration 11
        # Fetching DES3-WRAP
        # 
        ok 66 - iteration 12
        # Fetching CAMELLIA-128-CTR
        # 
        ok 67 - iteration 13
        # Fetching SM4-OFB
        # 
        ok 68 - iteration 14
        # Fetching CAMELLIA-192-CFB
        # 
        ok 69 - iteration 15
        # Fetching ARIA-256-CCM
        # 
        ok 70 - iteration 16
        # Fetching AES-128-XTS
        # 
        ok 71 - iteration 17
        # Fetching ARIA-256-GCM
        # 
        ok 72 - iteration 18
        # Fetching AES-128-CFB
        # 
        ok 73 - iteration 19
        # Fetching AES-128-GCM
        # 
        ok 74 - iteration 20
        # Fetching AES-256-CBC
        # 
        ok 75 - iteration 21
        # Fetching DES-EDE3-CBC
        # 
        ok 76 - iteration 22
        # Fetching CAMELLIA-256-CFB
        # 
        ok 77 - iteration 23
        # Fetching CAMELLIA-128-CFB
        # 
        ok 78 - iteration 24
        # Fetching CAMELLIA-192-ECB
        # 
        ok 79 - iteration 25
        # Fetching AES-256-WRAP
        # 
        ok 80 - iteration 26
        # Fetching AES-192-CCM
        # 
        ok 81 - iteration 27
        # Fetching ARIA-192-ECB
        # 
        ok 82 - iteration 28
        # Fetching AES-256-OFB
        # 
        ok 83 - iteration 29
        # Fetching CAMELLIA-192-CTR
        # 
        ok 84 - iteration 30
        # Fetching AES-256-CFB
        # 
        ok 85 - iteration 31
        # Fetching AES-128-CCM
        # 
        ok 86 - iteration 32
        # Fetching AES-192-GCM
        # 
        ok 87 - iteration 33
        # Fetching AES-128-WRAP-PAD
        # 
        ok 88 - iteration 34
        # Fetching ARIA-128-CTR
        # 
        ok 89 - iteration 35
        # Fetching AES-256-ECB
        # 
        ok 90 - iteration 36
        # Fetching ARIA-128-OFB
        # 
        ok 91 - iteration 37
        # Fetching ARIA-256-CFB
        # 
        ok 92 - iteration 38
        # Fetching ARIA-192-GCM
        # 
        ok 93 - iteration 39
        # Fetching CAMELLIA-128-ECB
        # 
        ok 94 - iteration 40
        # Fetching CAMELLIA-192-CBC
        # 
        ok 95 - iteration 41
        # Fetching AES-192-CBC
        # 
        ok 96 - iteration 42
        # Fetching ARIA-192-CBC
        # 
        ok 97 - iteration 43
        # Fetching AES-192-ECB
        # 
        ok 98 - iteration 44
        # Fetching ARIA-128-CFB
        # 
        ok 99 - iteration 45
        # Fetching ARIA-256-CTR
        # 
        ok 100 - iteration 46
        # Fetching SM4-CBC
        # 
        ok 101 - iteration 47
        # Fetching AES-256-WRAP-PAD
        # 
        ok 102 - iteration 48
        # Fetching AES-192-WRAP
        # 
        ok 103 - iteration 49
        # Fetching SM4-CTR
        # 
        ok 104 - iteration 50
        # Fetching CAMELLIA-192-OFB
        # 
        ok 105 - iteration 51
        # Fetching AES-128-CBC
        # 
        ok 106 - iteration 52
        # Fetching CAMELLIA-256-OFB
        # 
        ok 107 - iteration 53
        # Fetching CAMELLIA-256-CBC
        # 
        ok 108 - iteration 54
        # Fetching SM4-CFB
        # 
        ok 109 - iteration 55
        # Fetching ARIA-128-CBC
        # 
        ok 110 - iteration 56
        # Fetching CAMELLIA-128-OFB
        # 
        ok 111 - iteration 57
        # Fetching ARIA-192-CCM
        # 
        ok 112 - iteration 58
        # Fetching ARIA-256-OFB
        # 
        ok 113 - iteration 59
        # Fetching CAMELLIA-256-CTR
        # 
        ok 114 - iteration 60
        # Fetching DES-EDE-ECB
        # 
        ok 115 - iteration 61
        # Fetching AES-192-OFB
        # 
        ok 116 - iteration 62
        # Fetching ARIA-192-CTR
        # 
        ok 117 - iteration 63
        # Fetching CAMELLIA-256-ECB
        # 
        ok 118 - iteration 64
        # Fetching ARIA-128-ECB
        # 
        ok 119 - iteration 65
        # Fetching ARIA-192-CFB
        # 
        ok 120 - iteration 66
        # Fetching ARIA-192-OFB
        # 
        ok 121 - iteration 67
        # Fetching ARIA-128-CCM
        # 
        ok 122 - iteration 68
        # Fetching AES-256-XTS
        # 
        ok 123 - iteration 69
        # Fetching AES-192-WRAP-PAD
        # 
        ok 124 - iteration 70
        # Fetching NULL
        # 
        ok 125 - iteration 71
        # Fetching AES-128-CBC-CTS
        # 
        ok 126 - iteration 72
        # Fetching AES-192-CBC-CTS
        # 
        ok 127 - iteration 73
        # Fetching AES-256-CBC-CTS
        # 
        ok 128 - iteration 74
        # Fetching AES-256-CFB1
        # 
        ok 129 - iteration 75
        # Fetching AES-192-CFB1
        # 
        ok 130 - iteration 76
        # Fetching AES-128-CFB1
        # 
        ok 131 - iteration 77
        # Fetching AES-256-CFB8
        # 
        ok 132 - iteration 78
        # Fetching AES-192-CFB8
        # 
        ok 133 - iteration 79
        # Fetching AES-128-CFB8
        # 
        ok 134 - iteration 80
        # Fetching AES-256-CTR
        # 
        ok 135 - iteration 81
        # Fetching AES-192-CTR
        # 
        ok 136 - iteration 82
        # Fetching AES-128-CTR
        # 
        ok 137 - iteration 83
        # Fetching AES-256-OCB
        # 
        ok 138 - iteration 84
        # Fetching AES-192-OCB
        # 
        ok 139 - iteration 85
        # Fetching AES-128-OCB
        # 
        ok 140 - iteration 86
        # Fetching AES-128-SIV
        # 
        ok 141 - iteration 87
        # Fetching AES-192-SIV
        # 
        ok 142 - iteration 88
        # Fetching AES-256-SIV
        # 
        ok 143 - iteration 89
        # Fetching AES-256-WRAP-INV
        # 
        ok 144 - iteration 90
        # Fetching AES-192-WRAP-INV
        # 
        ok 145 - iteration 91
        # Fetching AES-128-WRAP-INV
        # 
        ok 146 - iteration 92
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 147 - iteration 93
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 148 - iteration 94
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 149 - iteration 95
        # Fetching ARIA-256-CFB1
        # 
        ok 150 - iteration 96
        # Fetching ARIA-192-CFB1
        # 
        ok 151 - iteration 97
        # Fetching ARIA-128-CFB1
        # 
        ok 152 - iteration 98
        # Fetching ARIA-256-CFB8
        # 
        ok 153 - iteration 99
        # Fetching ARIA-192-CFB8
        # 
        ok 154 - iteration 100
        # Fetching ARIA-128-CFB8
        # 
        ok 155 - iteration 101
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 156 - iteration 102
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 157 - iteration 103
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 158 - iteration 104
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 159 - iteration 105
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 160 - iteration 106
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 161 - iteration 107
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 162 - iteration 108
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 163 - iteration 109
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 164 - iteration 110
        # Fetching DES-EDE3-ECB
        # 
        ok 165 - iteration 111
        # Fetching DES-EDE3-OFB
        # 
        ok 166 - iteration 112
        # Fetching DES-EDE3-CFB
        # 
        ok 167 - iteration 113
        # Fetching DES-EDE3-CFB8
        # 
        ok 168 - iteration 114
        # Fetching DES-EDE3-CFB1
        # 
        ok 169 - iteration 115
        # Fetching DES-EDE-CBC
        # 
        ok 170 - iteration 116
        # Fetching DES-EDE-OFB
        # 
        ok 171 - iteration 117
        # Fetching DES-EDE-CFB
        # 
        ok 172 - iteration 118
        # Fetching ChaCha20
        # 
        ok 173 - iteration 119
        # Fetching ChaCha20-Poly1305
        # 
        ok 174 - iteration 120
    ok 4 - test_cipher_reinit
        # Subtest: test_cipher_reinit_partialupdate
        1..120
        # Fetching AES-256-CCM
        # 
        ok 175 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 176 - iteration 2
        # Fetching AES-128-ECB
        # 
        ok 177 - iteration 3
        # Fetching ARIA-256-CBC
        # 
        ok 178 - iteration 4
        # Fetching AES-256-GCM
        # 
        ok 179 - iteration 5
        # Fetching ARIA-128-GCM
        # 
        ok 180 - iteration 6
        # Fetching SM4-ECB
        # 
        ok 181 - iteration 7
        # Fetching AES-192-CFB
        # 
        ok 182 - iteration 8
        # Fetching ARIA-256-ECB
        # 
        ok 183 - iteration 9
        # Fetching CAMELLIA-128-CBC
        # 
        ok 184 - iteration 10
        # Fetching AES-128-WRAP
        # 
        ok 185 - iteration 11
        # Fetching DES3-WRAP
        # 
        ok 186 - iteration 12
        # Fetching CAMELLIA-128-CTR
        # 
        ok 187 - iteration 13
        # Fetching SM4-OFB
        # 
        ok 188 - iteration 14
        # Fetching CAMELLIA-192-CFB
        # 
        ok 189 - iteration 15
        # Fetching ARIA-256-CCM
        # 
        ok 190 - iteration 16
        # Fetching AES-128-XTS
        # 
        ok 191 - iteration 17
        # Fetching ARIA-256-GCM
        # 
        ok 192 - iteration 18
        # Fetching AES-128-CFB
        # 
        ok 193 - iteration 19
        # Fetching AES-128-GCM
        # 
        ok 194 - iteration 20
        # Fetching AES-256-CBC
        # 
        ok 195 - iteration 21
        # Fetching DES-EDE3-CBC
        # 
        ok 196 - iteration 22
        # Fetching CAMELLIA-256-CFB
        # 
        ok 197 - iteration 23
        # Fetching CAMELLIA-128-CFB
        # 
        ok 198 - iteration 24
        # Fetching CAMELLIA-192-ECB
        # 
        ok 199 - iteration 25
        # Fetching AES-256-WRAP
        # 
        ok 200 - iteration 26
        # Fetching AES-192-CCM
        # 
        ok 201 - iteration 27
        # Fetching ARIA-192-ECB
        # 
        ok 202 - iteration 28
        # Fetching AES-256-OFB
        # 
        ok 203 - iteration 29
        # Fetching CAMELLIA-192-CTR
        # 
        ok 204 - iteration 30
        # Fetching AES-256-CFB
        # 
        ok 205 - iteration 31
        # Fetching AES-128-CCM
        # 
        ok 206 - iteration 32
        # Fetching AES-192-GCM
        # 
        ok 207 - iteration 33
        # Fetching AES-128-WRAP-PAD
        # 
        ok 208 - iteration 34
        # Fetching ARIA-128-CTR
        # 
        ok 209 - iteration 35
        # Fetching AES-256-ECB
        # 
        ok 210 - iteration 36
        # Fetching ARIA-128-OFB
        # 
        ok 211 - iteration 37
        # Fetching ARIA-256-CFB
        # 
        ok 212 - iteration 38
        # Fetching ARIA-192-GCM
        # 
        ok 213 - iteration 39
        # Fetching CAMELLIA-128-ECB
        # 
        ok 214 - iteration 40
        # Fetching CAMELLIA-192-CBC
        # 
        ok 215 - iteration 41
        # Fetching AES-192-CBC
        # 
        ok 216 - iteration 42
        # Fetching ARIA-192-CBC
        # 
        ok 217 - iteration 43
        # Fetching AES-192-ECB
        # 
        ok 218 - iteration 44
        # Fetching ARIA-128-CFB
        # 
        ok 219 - iteration 45
        # Fetching ARIA-256-CTR
        # 
        ok 220 - iteration 46
        # Fetching SM4-CBC
        # 
        ok 221 - iteration 47
        # Fetching AES-256-WRAP-PAD
        # 
        ok 222 - iteration 48
        # Fetching AES-192-WRAP
        # 
        ok 223 - iteration 49
        # Fetching SM4-CTR
        # 
        ok 224 - iteration 50
        # Fetching CAMELLIA-192-OFB
        # 
        ok 225 - iteration 51
        # Fetching AES-128-CBC
        # 
        ok 226 - iteration 52
        # Fetching CAMELLIA-256-OFB
        # 
        ok 227 - iteration 53
        # Fetching CAMELLIA-256-CBC
        # 
        ok 228 - iteration 54
        # Fetching SM4-CFB
        # 
        ok 229 - iteration 55
        # Fetching ARIA-128-CBC
        # 
        ok 230 - iteration 56
        # Fetching CAMELLIA-128-OFB
        # 
        ok 231 - iteration 57
        # Fetching ARIA-192-CCM
        # 
        ok 232 - iteration 58
        # Fetching ARIA-256-OFB
        # 
        ok 233 - iteration 59
        # Fetching CAMELLIA-256-CTR
        # 
        ok 234 - iteration 60
        # Fetching DES-EDE-ECB
        # 
        ok 235 - iteration 61
        # Fetching AES-192-OFB
        # 
        ok 236 - iteration 62
        # Fetching ARIA-192-CTR
        # 
        ok 237 - iteration 63
        # Fetching CAMELLIA-256-ECB
        # 
        ok 238 - iteration 64
        # Fetching ARIA-128-ECB
        # 
        ok 239 - iteration 65
        # Fetching ARIA-192-CFB
        # 
        ok 240 - iteration 66
        # Fetching ARIA-192-OFB
        # 
        ok 241 - iteration 67
        # Fetching ARIA-128-CCM
        # 
        ok 242 - iteration 68
        # Fetching AES-256-XTS
        # 
        ok 243 - iteration 69
        # Fetching AES-192-WRAP-PAD
        # 
        ok 244 - iteration 70
        # Fetching NULL
        # 
        ok 245 - iteration 71
        # Fetching AES-128-CBC-CTS
        # 
        ok 246 - iteration 72
        # Fetching AES-192-CBC-CTS
        # 
        ok 247 - iteration 73
        # Fetching AES-256-CBC-CTS
        # 
        ok 248 - iteration 74
        # Fetching AES-256-CFB1
        # 
        ok 249 - iteration 75
        # Fetching AES-192-CFB1
        # 
        ok 250 - iteration 76
        # Fetching AES-128-CFB1
        # 
        ok 251 - iteration 77
        # Fetching AES-256-CFB8
        # 
        ok 252 - iteration 78
        # Fetching AES-192-CFB8
        # 
        ok 253 - iteration 79
        # Fetching AES-128-CFB8
        # 
        ok 254 - iteration 80
        # Fetching AES-256-CTR
        # 
        ok 255 - iteration 81
        # Fetching AES-192-CTR
        # 
        ok 256 - iteration 82
        # Fetching AES-128-CTR
        # 
        ok 257 - iteration 83
        # Fetching AES-256-OCB
        # 
        ok 258 - iteration 84
        # Fetching AES-192-OCB
        # 
        ok 259 - iteration 85
        # Fetching AES-128-OCB
        # 
        ok 260 - iteration 86
        # Fetching AES-128-SIV
        # 
        ok 261 - iteration 87
        # Fetching AES-192-SIV
        # 
        ok 262 - iteration 88
        # Fetching AES-256-SIV
        # 
        ok 263 - iteration 89
        # Fetching AES-256-WRAP-INV
        # 
        ok 264 - iteration 90
        # Fetching AES-192-WRAP-INV
        # 
        ok 265 - iteration 91
        # Fetching AES-128-WRAP-INV
        # 
        ok 266 - iteration 92
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 267 - iteration 93
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 268 - iteration 94
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 269 - iteration 95
        # Fetching ARIA-256-CFB1
        # 
        ok 270 - iteration 96
        # Fetching ARIA-192-CFB1
        # 
        ok 271 - iteration 97
        # Fetching ARIA-128-CFB1
        # 
        ok 272 - iteration 98
        # Fetching ARIA-256-CFB8
        # 
        ok 273 - iteration 99
        # Fetching ARIA-192-CFB8
        # 
        ok 274 - iteration 100
        # Fetching ARIA-128-CFB8
        # 
        ok 275 - iteration 101
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 276 - iteration 102
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 277 - iteration 103
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 278 - iteration 104
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 279 - iteration 105
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 280 - iteration 106
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 281 - iteration 107
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 282 - iteration 108
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 283 - iteration 109
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 284 - iteration 110
        # Fetching DES-EDE3-ECB
        # 
        ok 285 - iteration 111
        # Fetching DES-EDE3-OFB
        # 
        ok 286 - iteration 112
        # Fetching DES-EDE3-CFB
        # 
        ok 287 - iteration 113
        # Fetching DES-EDE3-CFB8
        # 
        ok 288 - iteration 114
        # Fetching DES-EDE3-CFB1
        # 
        ok 289 - iteration 115
        # Fetching DES-EDE-CBC
        # 
        ok 290 - iteration 116
        # Fetching DES-EDE-OFB
        # 
        ok 291 - iteration 117
        # Fetching DES-EDE-CFB
        # 
        ok 292 - iteration 118
        # Fetching ChaCha20
        # 
        ok 293 - iteration 119
        # Fetching ChaCha20-Poly1305
        # 
        ok 294 - iteration 120
    ok 5 - test_cipher_reinit_partialupdate
    ok 6 - kem_rsa_gen_recover
    ok 7 - kem_rsa_params
    ok 8 - kem_invalid_keytype
    ok 9 - test_cipher_tdes_randkey
../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default.cnf => 0
ok 1 - running default evp_libctx_test
    # Subtest: ../../test/evp_libctx_test
    1..9
        # Subtest: test_dsa_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        # 
        ok 1 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        # 
        ok 2 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        # 
        ok 3 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        # 
        ok 4 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        # 
        ok 5 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        # 
        ok 6 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        # 
        ok 7 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        # 
        ok 8 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        # 
        ok 9 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        # 
        ok 10 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        # 
        ok 11 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        # 
        ok 12 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        # 
        ok 13 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        # 
        ok 14 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        # 
        ok 15 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        # 
        ok 16 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        # 
        ok 17 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        # 
        ok 18 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        # 
        ok 19 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        # 
        ok 20 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        # 
        ok 21 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        # 
        ok 22 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        # 
        ok 23 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        # 
        ok 24 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        # 
        ok 25 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        # 
        ok 26 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        # 
        ok 27 - iteration 27
    ok 1 - test_dsa_param_keygen
        # Subtest: test_dh_safeprime_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        ok 28 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        ok 29 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        ok 30 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        ok 31 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        ok 32 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        ok 33 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        ok 34 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        ok 35 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        ok 36 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        ok 37 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        ok 38 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        ok 39 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        ok 40 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        ok 41 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        ok 42 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        ok 43 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        ok 44 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        ok 45 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        ok 46 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        ok 47 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        ok 48 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        ok 49 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        ok 50 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        ok 51 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        ok 52 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        ok 53 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        ok 54 - iteration 27
    ok 2 - test_dh_safeprime_param_keygen
    ok 3 - dhx_cert_load
        # Subtest: test_cipher_reinit
        1..148
        # Fetching AES-256-CCM
        # 
        ok 55 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 56 - iteration 2
        # Fetching RC2-CBC
        # 
        ok 57 - iteration 3
        # Fetching AES-128-ECB
        # 
        ok 58 - iteration 4
        # Fetching ARIA-256-CBC
        # 
        ok 59 - iteration 5
        # Fetching AES-256-GCM
        # 
        ok 60 - iteration 6
        # Fetching DES-CBC
        # 
        ok 61 - iteration 7
        # Fetching ARIA-128-GCM
        # 
        ok 62 - iteration 8
        # Fetching SM4-ECB
        # 
        ok 63 - iteration 9
        # Fetching BF-CBC
        # 
        ok 64 - iteration 10
        # Fetching AES-192-CFB
        # 
        ok 65 - iteration 11
        # Fetching ARIA-256-ECB
        # 
        ok 66 - iteration 12
        # Fetching CAMELLIA-128-CBC
        # 
        ok 67 - iteration 13
        # Fetching AES-128-WRAP
        # 
        ok 68 - iteration 14
        # Fetching DES3-WRAP
        # 
        ok 69 - iteration 15
        # Fetching CAMELLIA-128-CTR
        # 
        ok 70 - iteration 16
        # Fetching CAST5-CBC
        # 
        ok 71 - iteration 17
        # Fetching SM4-OFB
        # 
        ok 72 - iteration 18
        # Fetching CAMELLIA-192-CFB
        # 
        ok 73 - iteration 19
        # Fetching ARIA-256-CCM
        # 
        ok 74 - iteration 20
        # Fetching AES-128-XTS
        # 
        ok 75 - iteration 21
        # Fetching ARIA-256-GCM
        # 
        ok 76 - iteration 22
        # Fetching AES-128-CFB
        # 
        ok 77 - iteration 23
        # Fetching AES-128-GCM
        # 
        ok 78 - iteration 24
        # Fetching AES-256-CBC
        # 
        ok 79 - iteration 25
        # Fetching DES-EDE3-CBC
        # 
        ok 80 - iteration 26
        # Fetching CAMELLIA-256-CFB
        # 
        ok 81 - iteration 27
        # Fetching CAMELLIA-128-CFB
        # 
        ok 82 - iteration 28
        # Fetching CAMELLIA-192-ECB
        # 
        ok 83 - iteration 29
        # Fetching AES-256-WRAP
        # 
        ok 84 - iteration 30
        # Fetching AES-192-CCM
        # 
        ok 85 - iteration 31
        # Fetching ARIA-192-ECB
        # 
        ok 86 - iteration 32
        # Fetching AES-256-OFB
        # 
        ok 87 - iteration 33
        # Fetching CAMELLIA-192-CTR
        # 
        ok 88 - iteration 34
        # Fetching AES-256-CFB
        # 
        ok 89 - iteration 35
        # Fetching RC4
        # 
        ok 90 - iteration 36
        # Fetching DES-CFB
        # 
        ok 91 - iteration 37
        # Fetching AES-128-CCM
        # 
        ok 92 - iteration 38
        # Fetching AES-192-GCM
        # 
        ok 93 - iteration 39
        # Fetching AES-128-WRAP-PAD
        # 
        ok 94 - iteration 40
        # Fetching ARIA-128-CTR
        # 
        ok 95 - iteration 41
        # Fetching AES-256-ECB
        # 
        ok 96 - iteration 42
        # Fetching ARIA-128-OFB
        # 
        ok 97 - iteration 43
        # Fetching ARIA-256-CFB
        # 
        ok 98 - iteration 44
        # Fetching ARIA-192-GCM
        # 
        ok 99 - iteration 45
        # Fetching CAMELLIA-128-ECB
        # 
        ok 100 - iteration 46
        # Fetching CAMELLIA-192-CBC
        # 
        ok 101 - iteration 47
        # Fetching SEED-CFB
        # 
        ok 102 - iteration 48
        # Fetching AES-192-CBC
        # 
        ok 103 - iteration 49
        # Fetching ARIA-192-CBC
        # 
        ok 104 - iteration 50
        # Fetching DES-ECB
        # 
        ok 105 - iteration 51
        # Fetching AES-192-ECB
        # 
        ok 106 - iteration 52
        # Fetching SEED-CBC
        # 
        ok 107 - iteration 53
        # Fetching ARIA-128-CFB
        # 
        ok 108 - iteration 54
        # Fetching ARIA-256-CTR
        # 
        ok 109 - iteration 55
        # Fetching SM4-CBC
        # 
        ok 110 - iteration 56
        # Fetching AES-256-WRAP-PAD
        # 
        ok 111 - iteration 57
        # Fetching AES-192-WRAP
        # 
        ok 112 - iteration 58
        # Fetching SM4-CTR
        # 
        ok 113 - iteration 59
        # Fetching CAMELLIA-192-OFB
        # 
        ok 114 - iteration 60
        # Fetching SEED-OFB
        # 
        ok 115 - iteration 61
        # Fetching AES-128-CBC
        # 
        ok 116 - iteration 62
        # Fetching CAMELLIA-256-OFB
        # 
        ok 117 - iteration 63
        # Fetching CAMELLIA-256-CBC
        # 
        ok 118 - iteration 64
        # Fetching SM4-CFB
        # 
        ok 119 - iteration 65
        # Fetching DES-OFB
        # 
        ok 120 - iteration 66
        # Fetching ARIA-128-CBC
        # 
        ok 121 - iteration 67
        # Fetching CAMELLIA-128-OFB
        # 
        ok 122 - iteration 68
        # Fetching ARIA-192-CCM
        # 
        ok 123 - iteration 69
        # Fetching ARIA-256-OFB
        # 
        ok 124 - iteration 70
        # Fetching CAMELLIA-256-CTR
        # 
        ok 125 - iteration 71
        # Fetching DES-EDE-ECB
        # 
        ok 126 - iteration 72
        # Fetching AES-192-OFB
        # 
        ok 127 - iteration 73
        # Fetching SEED-ECB
        # 
        ok 128 - iteration 74
        # Fetching ARIA-192-CTR
        # 
        ok 129 - iteration 75
        # Fetching CAMELLIA-256-ECB
        # 
        ok 130 - iteration 76
        # Fetching ARIA-128-ECB
        # 
        ok 131 - iteration 77
        # Fetching ARIA-192-CFB
        # 
        ok 132 - iteration 78
        # Fetching ARIA-192-OFB
        # 
        ok 133 - iteration 79
        # Fetching ARIA-128-CCM
        # 
        ok 134 - iteration 80
        # Fetching AES-256-XTS
        # 
        ok 135 - iteration 81
        # Fetching AES-192-WRAP-PAD
        # 
        ok 136 - iteration 82
        # Fetching NULL
        # 
        ok 137 - iteration 83
        # Fetching AES-128-CBC-CTS
        # 
        ok 138 - iteration 84
        # Fetching AES-192-CBC-CTS
        # 
        ok 139 - iteration 85
        # Fetching AES-256-CBC-CTS
        # 
        ok 140 - iteration 86
        # Fetching AES-256-CFB1
        # 
        ok 141 - iteration 87
        # Fetching AES-192-CFB1
        # 
        ok 142 - iteration 88
        # Fetching AES-128-CFB1
        # 
        ok 143 - iteration 89
        # Fetching AES-256-CFB8
        # 
        ok 144 - iteration 90
        # Fetching AES-192-CFB8
        # 
        ok 145 - iteration 91
        # Fetching AES-128-CFB8
        # 
        ok 146 - iteration 92
        # Fetching AES-256-CTR
        # 
        ok 147 - iteration 93
        # Fetching AES-192-CTR
        # 
        ok 148 - iteration 94
        # Fetching AES-128-CTR
        # 
        ok 149 - iteration 95
        # Fetching AES-256-OCB
        # 
        ok 150 - iteration 96
        # Fetching AES-192-OCB
        # 
        ok 151 - iteration 97
        # Fetching AES-128-OCB
        # 
        ok 152 - iteration 98
        # Fetching AES-128-SIV
        # 
        ok 153 - iteration 99
        # Fetching AES-192-SIV
        # 
        ok 154 - iteration 100
        # Fetching AES-256-SIV
        # 
        ok 155 - iteration 101
        # Fetching AES-256-WRAP-INV
        # 
        ok 156 - iteration 102
        # Fetching AES-192-WRAP-INV
        # 
        ok 157 - iteration 103
        # Fetching AES-128-WRAP-INV
        # 
        ok 158 - iteration 104
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 159 - iteration 105
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 160 - iteration 106
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 161 - iteration 107
        # Fetching ARIA-256-CFB1
        # 
        ok 162 - iteration 108
        # Fetching ARIA-192-CFB1
        # 
        ok 163 - iteration 109
        # Fetching ARIA-128-CFB1
        # 
        ok 164 - iteration 110
        # Fetching ARIA-256-CFB8
        # 
        ok 165 - iteration 111
        # Fetching ARIA-192-CFB8
        # 
        ok 166 - iteration 112
        # Fetching ARIA-128-CFB8
        # 
        ok 167 - iteration 113
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 168 - iteration 114
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 169 - iteration 115
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 170 - iteration 116
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 171 - iteration 117
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 172 - iteration 118
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 173 - iteration 119
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 174 - iteration 120
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 175 - iteration 121
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 176 - iteration 122
        # Fetching DES-EDE3-ECB
        # 
        ok 177 - iteration 123
        # Fetching DES-EDE3-OFB
        # 
        ok 178 - iteration 124
        # Fetching DES-EDE3-CFB
        # 
        ok 179 - iteration 125
        # Fetching DES-EDE3-CFB8
        # 
        ok 180 - iteration 126
        # Fetching DES-EDE3-CFB1
        # 
        ok 181 - iteration 127
        # Fetching DES-EDE-CBC
        # 
        ok 182 - iteration 128
        # Fetching DES-EDE-OFB
        # 
        ok 183 - iteration 129
        # Fetching DES-EDE-CFB
        # 
        ok 184 - iteration 130
        # Fetching ChaCha20
        # 
        ok 185 - iteration 131
        # Fetching ChaCha20-Poly1305
        # 
        ok 186 - iteration 132
        # Fetching CAST5-ECB
        # 
        ok 187 - iteration 133
        # Fetching CAST5-OFB
        # 
        ok 188 - iteration 134
        # Fetching CAST5-CFB
        # 
        ok 189 - iteration 135
        # Fetching BF-ECB
        # 
        ok 190 - iteration 136
        # Fetching BF-OFB
        # 
        ok 191 - iteration 137
        # Fetching BF-CFB
        # 
        ok 192 - iteration 138
        # Fetching RC2-ECB
        # 
        ok 193 - iteration 139
        # Fetching RC2-40-CBC
        # 
        ok 194 - iteration 140
        # Fetching RC2-64-CBC
        # 
        ok 195 - iteration 141
        # Fetching RC2-CFB
        # 
        ok 196 - iteration 142
        # Fetching RC2-OFB
        # 
        ok 197 - iteration 143
        # Fetching RC4-40
        # 
        ok 198 - iteration 144
        # Fetching RC4-HMAC-MD5
        # 
        ok 199 - iteration 145
        # Fetching DESX-CBC
        # 
        ok 200 - iteration 146
        # Fetching DES-CFB1
        # 
        ok 201 - iteration 147
        # Fetching DES-CFB8
        # 
        ok 202 - iteration 148
    ok 4 - test_cipher_reinit
        # Subtest: test_cipher_reinit_partialupdate
        1..148
        # Fetching AES-256-CCM
        # 
        ok 203 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 204 - iteration 2
        # Fetching RC2-CBC
        # 
        ok 205 - iteration 3
        # Fetching AES-128-ECB
        # 
        ok 206 - iteration 4
        # Fetching ARIA-256-CBC
        # 
        ok 207 - iteration 5
        # Fetching AES-256-GCM
        # 
        ok 208 - iteration 6
        # Fetching DES-CBC
        # 
        ok 209 - iteration 7
        # Fetching ARIA-128-GCM
        # 
        ok 210 - iteration 8
        # Fetching SM4-ECB
        # 
        ok 211 - iteration 9
        # Fetching BF-CBC
        # 
        ok 212 - iteration 10
        # Fetching AES-192-CFB
        # 
        ok 213 - iteration 11
        # Fetching ARIA-256-ECB
        # 
        ok 214 - iteration 12
        # Fetching CAMELLIA-128-CBC
        # 
        ok 215 - iteration 13
        # Fetching AES-128-WRAP
        # 
        ok 216 - iteration 14
        # Fetching DES3-WRAP
        # 
        ok 217 - iteration 15
        # Fetching CAMELLIA-128-CTR
        # 
        ok 218 - iteration 16
        # Fetching CAST5-CBC
        # 
        ok 219 - iteration 17
        # Fetching SM4-OFB
        # 
        ok 220 - iteration 18
        # Fetching CAMELLIA-192-CFB
        # 
        ok 221 - iteration 19
        # Fetching ARIA-256-CCM
        # 
        ok 222 - iteration 20
        # Fetching AES-128-XTS
        # 
        ok 223 - iteration 21
        # Fetching ARIA-256-GCM
        # 
        ok 224 - iteration 22
        # Fetching AES-128-CFB
        # 
        ok 225 - iteration 23
        # Fetching AES-128-GCM
        # 
        ok 226 - iteration 24
        # Fetching AES-256-CBC
        # 
        ok 227 - iteration 25
        # Fetching DES-EDE3-CBC
        # 
        ok 228 - iteration 26
        # Fetching CAMELLIA-256-CFB
        # 
        ok 229 - iteration 27
        # Fetching CAMELLIA-128-CFB
        # 
        ok 230 - iteration 28
        # Fetching CAMELLIA-192-ECB
        # 
        ok 231 - iteration 29
        # Fetching AES-256-WRAP
        # 
        ok 232 - iteration 30
        # Fetching AES-192-CCM
        # 
        ok 233 - iteration 31
        # Fetching ARIA-192-ECB
        # 
        ok 234 - iteration 32
        # Fetching AES-256-OFB
        # 
        ok 235 - iteration 33
        # Fetching CAMELLIA-192-CTR
        # 
        ok 236 - iteration 34
        # Fetching AES-256-CFB
        # 
        ok 237 - iteration 35
        # Fetching RC4
        # 
        ok 238 - iteration 36
        # Fetching DES-CFB
        # 
        ok 239 - iteration 37
        # Fetching AES-128-CCM
        # 
        ok 240 - iteration 38
        # Fetching AES-192-GCM
        # 
        ok 241 - iteration 39
        # Fetching AES-128-WRAP-PAD
        # 
        ok 242 - iteration 40
        # Fetching ARIA-128-CTR
        # 
        ok 243 - iteration 41
        # Fetching AES-256-ECB
        # 
        ok 244 - iteration 42
        # Fetching ARIA-128-OFB
        # 
        ok 245 - iteration 43
        # Fetching ARIA-256-CFB
        # 
        ok 246 - iteration 44
        # Fetching ARIA-192-GCM
        # 
        ok 247 - iteration 45
        # Fetching CAMELLIA-128-ECB
        # 
        ok 248 - iteration 46
        # Fetching CAMELLIA-192-CBC
        # 
        ok 249 - iteration 47
        # Fetching SEED-CFB
        # 
        ok 250 - iteration 48
        # Fetching AES-192-CBC
        # 
        ok 251 - iteration 49
        # Fetching ARIA-192-CBC
        # 
        ok 252 - iteration 50
        # Fetching DES-ECB
        # 
        ok 253 - iteration 51
        # Fetching AES-192-ECB
        # 
        ok 254 - iteration 52
        # Fetching SEED-CBC
        # 
        ok 255 - iteration 53
        # Fetching ARIA-128-CFB
        # 
        ok 256 - iteration 54
        # Fetching ARIA-256-CTR
        # 
        ok 257 - iteration 55
        # Fetching SM4-CBC
        # 
        ok 258 - iteration 56
        # Fetching AES-256-WRAP-PAD
        # 
        ok 259 - iteration 57
        # Fetching AES-192-WRAP
        # 
        ok 260 - iteration 58
        # Fetching SM4-CTR
        # 
        ok 261 - iteration 59
        # Fetching CAMELLIA-192-OFB
        # 
        ok 262 - iteration 60
        # Fetching SEED-OFB
        # 
        ok 263 - iteration 61
        # Fetching AES-128-CBC
        # 
        ok 264 - iteration 62
        # Fetching CAMELLIA-256-OFB
        # 
        ok 265 - iteration 63
        # Fetching CAMELLIA-256-CBC
        # 
        ok 266 - iteration 64
        # Fetching SM4-CFB
        # 
        ok 267 - iteration 65
        # Fetching DES-OFB
        # 
        ok 268 - iteration 66
        # Fetching ARIA-128-CBC
        # 
        ok 269 - iteration 67
        # Fetching CAMELLIA-128-OFB
        # 
        ok 270 - iteration 68
        # Fetching ARIA-192-CCM
        # 
        ok 271 - iteration 69
        # Fetching ARIA-256-OFB
        # 
        ok 272 - iteration 70
        # Fetching CAMELLIA-256-CTR
        # 
        ok 273 - iteration 71
        # Fetching DES-EDE-ECB
        # 
        ok 274 - iteration 72
        # Fetching AES-192-OFB
        # 
        ok 275 - iteration 73
        # Fetching SEED-ECB
        # 
        ok 276 - iteration 74
        # Fetching ARIA-192-CTR
        # 
        ok 277 - iteration 75
        # Fetching CAMELLIA-256-ECB
        # 
        ok 278 - iteration 76
        # Fetching ARIA-128-ECB
        # 
        ok 279 - iteration 77
        # Fetching ARIA-192-CFB
        # 
        ok 280 - iteration 78
        # Fetching ARIA-192-OFB
        # 
        ok 281 - iteration 79
        # Fetching ARIA-128-CCM
        # 
        ok 282 - iteration 80
        # Fetching AES-256-XTS
        # 
        ok 283 - iteration 81
        # Fetching AES-192-WRAP-PAD
        # 
        ok 284 - iteration 82
        # Fetching NULL
        # 
        ok 285 - iteration 83
        # Fetching AES-128-CBC-CTS
        # 
        ok 286 - iteration 84
        # Fetching AES-192-CBC-CTS
        # 
        ok 287 - iteration 85
        # Fetching AES-256-CBC-CTS
        # 
        ok 288 - iteration 86
        # Fetching AES-256-CFB1
        # 
        ok 289 - iteration 87
        # Fetching AES-192-CFB1
        # 
        ok 290 - iteration 88
        # Fetching AES-128-CFB1
        # 
        ok 291 - iteration 89
        # Fetching AES-256-CFB8
        # 
        ok 292 - iteration 90
        # Fetching AES-192-CFB8
        # 
        ok 293 - iteration 91
        # Fetching AES-128-CFB8
        # 
        ok 294 - iteration 92
        # Fetching AES-256-CTR
        # 
        ok 295 - iteration 93
        # Fetching AES-192-CTR
        # 
        ok 296 - iteration 94
        # Fetching AES-128-CTR
        # 
        ok 297 - iteration 95
        # Fetching AES-256-OCB
        # 
        ok 298 - iteration 96
        # Fetching AES-192-OCB
        # 
        ok 299 - iteration 97
        # Fetching AES-128-OCB
        # 
        ok 300 - iteration 98
        # Fetching AES-128-SIV
        # 
        ok 301 - iteration 99
        # Fetching AES-192-SIV
        # 
        ok 302 - iteration 100
        # Fetching AES-256-SIV
        # 
        ok 303 - iteration 101
        # Fetching AES-256-WRAP-INV
        # 
        ok 304 - iteration 102
        # Fetching AES-192-WRAP-INV
        # 
        ok 305 - iteration 103
        # Fetching AES-128-WRAP-INV
        # 
        ok 306 - iteration 104
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 307 - iteration 105
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 308 - iteration 106
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 309 - iteration 107
        # Fetching ARIA-256-CFB1
        # 
        ok 310 - iteration 108
        # Fetching ARIA-192-CFB1
        # 
        ok 311 - iteration 109
        # Fetching ARIA-128-CFB1
        # 
        ok 312 - iteration 110
        # Fetching ARIA-256-CFB8
        # 
        ok 313 - iteration 111
        # Fetching ARIA-192-CFB8
        # 
        ok 314 - iteration 112
        # Fetching ARIA-128-CFB8
        # 
        ok 315 - iteration 113
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 316 - iteration 114
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 317 - iteration 115
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 318 - iteration 116
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 319 - iteration 117
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 320 - iteration 118
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 321 - iteration 119
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 322 - iteration 120
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 323 - iteration 121
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 324 - iteration 122
        # Fetching DES-EDE3-ECB
        # 
        ok 325 - iteration 123
        # Fetching DES-EDE3-OFB
        # 
        ok 326 - iteration 124
        # Fetching DES-EDE3-CFB
        # 
        ok 327 - iteration 125
        # Fetching DES-EDE3-CFB8
        # 
        ok 328 - iteration 126
        # Fetching DES-EDE3-CFB1
        # 
        ok 329 - iteration 127
        # Fetching DES-EDE-CBC
        # 
        ok 330 - iteration 128
        # Fetching DES-EDE-OFB
        # 
        ok 331 - iteration 129
        # Fetching DES-EDE-CFB
        # 
        ok 332 - iteration 130
        # Fetching ChaCha20
        # 
        ok 333 - iteration 131
        # Fetching ChaCha20-Poly1305
        # 
        ok 334 - iteration 132
        # Fetching CAST5-ECB
        # 
        ok 335 - iteration 133
        # Fetching CAST5-OFB
        # 
        ok 336 - iteration 134
        # Fetching CAST5-CFB
        # 
        ok 337 - iteration 135
        # Fetching BF-ECB
        # 
        ok 338 - iteration 136
        # Fetching BF-OFB
        # 
        ok 339 - iteration 137
        # Fetching BF-CFB
        # 
        ok 340 - iteration 138
        # Fetching RC2-ECB
        # 
        ok 341 - iteration 139
        # Fetching RC2-40-CBC
        # 
        ok 342 - iteration 140
        # Fetching RC2-64-CBC
        # 
        ok 343 - iteration 141
        # Fetching RC2-CFB
        # 
        ok 344 - iteration 142
        # Fetching RC2-OFB
        # 
        ok 345 - iteration 143
        # Fetching RC4-40
        # 
        ok 346 - iteration 144
        # Fetching RC4-HMAC-MD5
        # 
        ok 347 - iteration 145
        # Fetching DESX-CBC
        # 
        ok 348 - iteration 146
        # Fetching DES-CFB1
        # 
        ok 349 - iteration 147
        # Fetching DES-CFB8
        # 
        ok 350 - iteration 148
    ok 5 - test_cipher_reinit_partialupdate
    ok 6 - kem_rsa_gen_recover
    ok 7 - kem_rsa_params
    ok 8 - kem_invalid_keytype
    ok 9 - test_cipher_tdes_randkey
../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default-and-legacy.cnf => 0
ok 2 - running default-and-legacy evp_libctx_test
ok
30-test_evp_pkey_dparam.t .......... 
# The results of this test will end up in test-runs/test_evp_pkey_dparam
1..1
    # Subtest: ../../test/evp_pkey_dparams_test
    1..2
        # Subtest: params_bio_test
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - params_bio_test
        # Subtest: set_enc_pubkey_test
        1..3
        ok 4 - iteration 1
        # SKIP:  @ ../test/evp_pkey_dparams_test.c:282
        # Not applicable test
        ok 5 - iteration 2 # skipped
        ok 6 - iteration 3
    ok 2 - set_enc_pubkey_test
../../util/wrap.pl ../../test/evp_pkey_dparams_test => 0
ok 1 - running evp_pkey_dparams_test
ok
30-test_evp_pkey_provided.t ........ 
# The results of this test will end up in test-runs/test_evp_pkey_provided
1..1
    # Subtest: ../../test/evp_pkey_provided_test
    1..11
    ok 1 - test_evp_pkey_ctx_dup_kdf_fail
    ok 2 - test_evp_pkey_get_bn_param_large
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiRNik/h7hVfQICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELwZgN2Y9Zj2+xHjj4gHE9kEUC3M
    # duQr+DuFBxJZyEx0o56gqWhrut65RYTORb8xFKAzRW3c52ZdHXdHUyEB5MsIHRh0
    # NIw2deAbewpsuKoRQ9faAVJqz7Jqg5xRwF/vJu6s
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjVdRe75yGgjgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEI326To0DI7xXRLTXs1WQQcEUIxl
    # wKwNjMIJSbYEQnyWcIG4JZjC7g9vnOunKEw6wcx3ZNndQC8RR+uNG8NXg5EqfpOk
    # 6X6fKD1Tqlx2auAN7gj3yzfuKobmzvV4aaklnkkM
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjzZLfAsZZKxAICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPZZrX0PGwvmDQJplFDCej4EUN8+
    # BZe3Uq6vZp6uBIEkI0USDmi7Y9KdOVE0hFyhVBWj1Y/lrDqoLUZNtEGyipXE73lF
    # Rz0TxTH4rCp0TJsOIN2EfOoOMjEpLMaqnN2LN9Ah
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiMGZXGFNVWggICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKaU65MVIZwc2/cwkDDSd7UEUFCm
    # hvkBGg0UoVSQw682fB7hNbhjsK+EypcayGiWDYXp5wC5ODQBcONMo0bvKZqmYP4c
    # AOZo82UqkCZU/OjQd4zuILUMNDR6kNtINoTuwvvI
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAguWDABz3swXAICCAAESHt69cnSLDkeHXFjfcbU
    # TdVBdN7qoonG38qaw0r60RPjVfYMzcStmu/55DP4xv839Tj3KMXylIH+bUiK34eB
    # FG1DGu15h6pg4g==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAhD0fOS0S1UQgICCAAESNb8y+VdKuKJQLuixn/9
    # QtXDhv76I7WSIk8OUVTvWMD3fROO66WGcdZj/jNVpRORSswY7qY7D2AmS9tvtlDb
    # bk9vR2fboxJ68A==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAguml878IkEGwICCAAESFFfob12QAglapzv/bZk
    # qbALOiutfmAAIK0d7Zj3Y3DN3Ea/qEUyBVoRRkyZ5HHPyLCMkJRQEMqcwf6hlqnQ
    # W7GUiPTiSYdTcA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjTPgGkgU8ixAICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECoB8LyN+alnK4Rnf1p++ugEUBle
    # agB8M1cGjU/x0BwrgiFua0J0vlMwNZNk86D6iEJyttQBNFhdXGwfUaDNQXJODB54
    # TXKEkVH+xQHSgR1FQiaynDvAmcXde9y1BuMEZ15f
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 3 - test_fromdata_rsa
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIwfd5YkRMaKwCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCZ4oyVgwX8tvlSoQ34FhzWBIIB
    # ULkUukIQTP/PCxrH4lVPL6s7TqyGXvJbTA2Lu/Wiz5U8WxL127aqzvQkHMyI77qn
    # i3zQNJhZlrQW8Kf7WThsZxlZhdr7tByM5W24CKtN+Te+1O0MfbNIfgP5jtGrsF04
    # UlC2PfzpZek7FNmT/DmNIH0C8EC/LydTEM2ZVLYbfD0VwkSYkV3ko3JOLrA1jyqZ
    # Vb9ai+Qm31TkQFVhwojEvSg08mIaMkSDPaj6enm/TaCJTfxDdE6FIEKDRmXHjmzP
    # 55Nn4vkQbcoqvqjG2ayoPFSA1UteHSkQQFxYwaoQDJZMoNW0epoG+NIvORGmO7gx
    # NDQr+uLI1nA9YoXiiRE+ou+kbBiRQekMt7IPCMLaD4l2+XBxLiA3rh2pd5zkXJaK
    # CLJE4Fhbz3mY06nqnJ0qoTsVe+Lp/fI9VWpHggvhNz+lPDm/hx4hD5xJKq0tTeCZ
    # jA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIhNYO586LcjkCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBmn75eT+qY260xInpRbQ8pBIIB
    # UJvJmgI3n2mlWB8x2mj60zXx4Zuz8BaMlerkdkS8hzQ1vK59ngtb1mO7WpZn7rjc
    # X2CSxLiVFTqYM/uvEH98fU+GKDNNpNNNIG2+7RtHcUNwyUR9PgSH/v0D81sKnu2O
    # eciI4EuuAEncTT/7dAlsm5ZY4rP20/7KmQRiymOSYwcoSxi1tAa4WmDM9vZoWkn0
    # V5yXwgJoim2Nc6SAubXqnQFjJB1CClSinKPSwBq2OeuwpVfi4EtBRItcj/z62+TN
    # u8sWIuxXPQfgzZrdzz/jvhEhHtuNKlzF8+jaO3CB/rRFq79ARs2nsBE3cZVK0hqr
    # 78iLcWVhc6Q10hmPbQmyN1NRa+oU/V40XOfgjxVws+WxqxFHLVpTOit1B438SA0K
    # 4yJEXx19VJa+tEAWlVCYyyJcocgLqfnpFAHAT+6rZLgHvWijGICO0Kx12iMZOYwH
    # sQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQINawh8mCEbDMCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBhKaI4W2dvYf9f/lKO4mlCBIIB
    # UIhNd0sgG7jXfETOVMUEouGkF4dGwi1rDFTkLldyQRIdCkHlpg+5IWyZY4rVdxUB
    # 8VIUwAuk/izhYCcCuKV6PBHyIZ+KImfYgt+TLcLc40HpHlnVET3LJpRGBKViDV1v
    # cZAYQ/tbYc3QTtUwsxaJfpwCLQziZtacx93pEJS4aLBRBkzX7tJAAZZc9cciba9g
    # NXXb8ntkynm+10MEcjpYRVvo6J10g6m+j835zGVaH12TW2dQFrzUNixVnDviHRfB
    # 0ltATq7JNU70xRhkmIG3LhEMbiVdyx71+9cxQkT98dFRHPtygBTCY6JU8B3O7NYL
    # +JalAmiw/eG4Pfn5Wa/uMXJP6DL1Y8kq7bj86eSlxYyM6FdtThWGtF4InLgfQrn7
    # YsWOIbEA3jO+wvCp8evh4AsGiZdP7FL3RQ8UNYu1LXb2meCP8U+Ri2qHJVMDRmyg
    # xQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIr9zPz1BuZDwCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCYq85oBcdFchaBM2r5byXRBIIB
    # UH/xODAXfqN/DP0e5dzESg8ZndAF//G6hLCfDPxUu9XrLmlb1In0ijobwNtBIYAk
    # PwSSFvKiu8eAAFfNDfx8NW5jhsdA1cxCQXOo+HI/R6bVP34QH0PkCoI8/AFTx1n4
    # /4RG4TEUe8YNuyLdXeVy/DQYca54+cvsBhJE0Y7ahhV2/CP0709sRPCtHplXuPRK
    # JlGVbRsY8A4jay8NeXYpcHR0E2XYgCcgwY8VhSwv5RPCVTOYmCREsWCtNqTVyvDK
    # mSd3LDZfs/tvHGrOCzD8L00n/yv5usdN3szcQgtMSgQMMYaH9IDnh0UPJTN+j6be
    # BMjOwMfBp40CJTDgTQmDh1L2sAz59NwC/sulAHQFpUTZS4FnDqa7CCUUlPxvkO26
    # 33Rk2D6QNz/VEu6z0YBbFy5YdGTIobkz0E9Bg1ir2lIifVTnFin8CYYBmDMCrNQT
    # PQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMgmmj+f5m42AgIIAASCAUiVeY5DeRjrfI6z
    # rd76Q9wOSidNYyIXNt7Gk3oFZDJN48Z4lTzfFAmCHYlUhpxk84HaJSuU+S+QClBa
    # f8kpxSozKaqvFQyG/cNz6YlwGVI6fpsQxn1/YP7T/Dxw3AHl19yG272Cb6Zp0GxF
    # N7EDRTpMRQUy26T0nvDlfY00A7ovhBS7W7cEOmjlsftdAFlxahx1VkH1iGoXw2pc
    # tO/c4xnAM5RB+3TlHVtu1RCefFF+Zm/i/EB1v2ajG2ulAkdHg8wan4J0CUHF4C1z
    # BFaCG5EXMYmAujz+jcbwkgqlmR6dOKzYiOlf1sUGVcg2N01fCvqoEsnZcygxApBA
    # rtlw8j4k5sdzUgQJENDjLPnHcZ96a7q08PtJtNFRL/qmbicuOtnf0dx/LZlDQdtn
    # CXfZKY04EhBGvPBsHTtgYs+Hu4P9J6NagH7goREx
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECIpz0TrZQhnqAgIIAASCAUio5dbgQiXGiEag
    # Aiirzs9teB7L6dF6XhTS7k1WI3A8CGi3z0ZipTsBWWs5mQ3p/pZ7SyoxbIII2G9P
    # vC7UrB2aN++B8fEr7teu1wzvxjDlpujoxjgWPPl15jJSDtXeTRxwMIfYEy8yTH+5
    # VvY+KhP2jkYFZcTHFSdUltiFaXQNBlAbvhbuCUo7Yt3QdPwSCmWLvGsZFlyesoqC
    # tQWx9IvYVds82iGmhbtvNErh/Y8w1MLatFzZiCkM6V10Q4+dFn3vmFATnZ7v+GSU
    # ej+YPucgcjNiI0JhKJWvy0NgbrNlSE607gNjUXHzu+ZGEyqyaKKt3Dkus2PAaMTD
    # L26vddc74lUF/S4XnTbkfhxuL9npIjXKcPpe5Ip4feJTIw    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
CMtiFPLH1qWX26RKW4
    # TE0u5fdhCyw0UjJRwXG+NowHJ1yolzz6Y7SSN8cD
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECNNzHqPKotgwAgIIAASCAUhUk2D/cs+i5ctc
    # /YsnzjxqJipID4UZfm5LGC1smjlnjWqOQlDoXJo8IlOQxZbVBe0E2O32bjyUy16B
    # wAdp1gBHkM3qqaUwChl3nP0HP50oq13jLZ/tsUtpzHmIbFyH6/I8NnTCWZ3taPbj
    # RuWpImRbEH1S/Nf9P04b3n7aamRmPBV4s1FZs5PVNaw50LKOjMdUvdqADot65tgA
    # vCw7jJNUWChVzJo384f464b0kUufOCWtFZGUnFN/NNY/rLoPjFRIc0/MOvg+8LxE
    # 7nufhDeEw4n+ZxG3drnyPaMqfKR38mXvLwcdmZnjYX2e/wRHAg5AgqvqxDGhZKVR
    # sfKIOetxlU3QBFc9YaHhaAorMBtzbzUZCyxCZddUxtUFOmzh1XBitt7uHUmZmV6J
    # erGEY71NPkqWZIuCa9IG79f3O5RNGaKn/AGU1np8
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQISS+GIQD1Rs8CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCrH5AolpOy23oluhed81Y/BIIB
    # UCgsv6726yXtDyDcAf65PqccWlYcb/lZS1wCkpoHnnggb1z8wKeLf7f146jMTZZZ
    # 8zpn71dcP+RMKyZNh50R8cJxpzdhr6XPBawMocJpZoRGCPfkGyE1jubZhQ/uqesP
    # TfL9Pvzh1xZMPtvTivEMMO2u/msPMa7BiRh+26cPeoR/7mjnW2A87fwf0BG2IH42
    # mXGcYu8vwBcNGXybKnGaTjw/DS5k3Fr6esta6Lf7mvf6slpLzXErngRju+oayPwC
    # DXHDKbe55oKUKXM7zMKRfNDD9qi2tV96cY6azsFwhsl3N0YagVfwBFuAUgBrUfrY
    # 1/jCb4azdW7bRAUwSGf/degoh+OKJsEgBmo8jfV1Wg+nk+khqaYioJX5KlgbAhnj
    # 3S7eZcPukmfV0EmbV5NwsuWVb3sQMvzqQlGOb8Jn4omxWoyzhLVRjUVzl8tQXkjb
    # 2A==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 4 - test_fromdata_dh_fips186_4
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIMd2weo0U1noCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA6UBwlRoT7JrE9nWReNHwdBIIB
    # UALkNZMc09kFxOCbuD1IOOW6MiHLyHxoYffI7XMI5zfjKkJw0yF1Wp/IgdSIL8TA
    # eyMxL2DKVJ4Dlf5dtSFfqnfTPL9hXoKDRVqOCKTeI5qVjSMrvFCzyjNnKZf175tL
    # 2PSKyKlBFWuSrl/Cb2EJr/sABG1wiQXfXIodJaT/eHbuU0JpcJdHxlRmBtcit8Zr
    # /HDXBeSDFiGSugrETYmUeDu3jixNcs7D61KQAqt2LeE92SU3tGfKFK2yoPlmrqgN
    # FZa9TGgUy8w6Q0rlB5KGxy1fLJbpsgoGntFdNiiMAL8PLLekScwS+nhonGocDVQ1
    # noYaX7V4LQKkHUfyXeljY/OktHvvFz09/Q1CNAN+V/pnGAYXBf1k47ar0Bg3WOEn
    # yhoh2wfENe3GZdrzBAQage+o+U3Ivr35H5IZCWfuktK2qQGjWXcMHhjnI2rtj9kX
    # kw==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQInbxfHsclI/0CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAfkYk1hB+So6D4sWHaEPyCBIIB
    # UJdi2z7gZOp/YHZSlbO7kK8j38b9mOM62lwJBqW1XRM3hQAOx2I50OLpqJWlm/Hz
    # jSS0SbU7/aPC/VFUI0BY3TgQaScrphv5Gak+OHfixePsrVb72fPoQ7uuqqg1u/XF
    # oOlJAZefVLYg4w08Z91KmZoMn5oPXnk7mmlpuZRYYm059VH8JnYu998n/xoNebEq
    # PJK4ia5RmUYQxIU/b9sJGtt/IQmtSWh8U7HOpMDuhKz7cZzYk4MwfRLGD9JQq+Iq
    # W0J8wBgfJy+JU5tG8JHMHlNKhjmE+fRE7TzKEmc/PQq6cFzGMO6qWRPFX2lzMDy0
    # 1SvDwWoww4c6OcFt2fEJ51ecN1R6P/B0plAoB7taK7t5uwd1a1b/jZli0rCtSBjI
    # vP4Zgy8o9EDjoG7fRJgkQMZ97QfeJbuTKK1MU+BS9rPDqJHewgjy0xr9V0It+1mP
    # Jw==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIFM/o6MubsKMCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCCOz0HjT/xuoEk+NlEdsvgBIIB
    # UBZ+3LlEvC3C3d2hQFWvDxawwVl34nDSq7NxmVh6744XHF0YN33marp0hqnNdUmC
    # TB7ufHluSbJ64Do3JQ9SUWuRznB/L6Jsj2RMEWERquA+QEQDlzVw18BGT9YOA1k1
    # YZk7BP86dXvZS6aljKVXBG3+IRfbW03UUec8HBSjAi8hqHqRTnbWkMdNz9jNYQpm
    # 5sZAWtTqmGFCG+AIVK/LTEI7MxIFbiHpBc/eKHVgHaTPasnyK5pVGRcGGjpKeKSX
    # e35Fr9lMGt9JFwTjXSlhSHEB1nKn3D2JIRHbSe00RFHORMDPoLSapNXEWBylifRm
    # mBDI1PLa7/WE+ij9EK0m6OlR/FDStSW7mkdK8wHv79QjvtbN/AiIfgmYS99HPy15
    # g94O9OxTVwSot0l//OLI+Sx56/43Nswoye4DH0JEHamLaDbHv6PK9tUzghfziFFS
    # dA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIqG9IHq02OPwCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDRTlIrotbF2CxSpMcvBALJBIIB
    # UHma8rTDQuGcMZMNS+0b3JOLgSAUkaLcSbyTBv3Ky0PXfU8TZSeOs54WOlEOr2Gp
    # IQO26+HQg+/JFHJHOtqYHwiIQfjIHGHj5EpE5kRkkE20HcvXMx7u35TT6zbQdHP2
    # rjorcmL4nc9niA9UD43muzTCk4pkryoDk2Zu9RyVK/+X94KIcTQRFk/eF4TwjpuJ
    # 1dxmOejZ21zHJ1GX8JpeKxxmjCcfUrKnXH78XCw8xuubro09YJQmOt7mY1JJ2Pve
    # aXEZshhMYada+u8ZfLDw1UzxlAuJa6X5YygDnq/BTvE6u7SDwzxcxaBPs+lRag7q
    # 6PGh5YmjNA9csi4u95B5pHSCPCJS24MBrWB4ZS3qBhR789bVEnkV5w9Hg23Pns9o
    # EMajp3qkoI9Z4Q7eje1q1o11p4lzjeF+mKMjy447ZGK5ufhqNkwmNOc5L14BlGuY
    # jA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMbxYslU/9qfAgIIAASCAUgnSwHpb4q/F1PW
    # laNURHqKWsb2UWfq/9tlgIwSdDojbQy5Dp+aVJ5rxuoM/lwNnszofE4iebsgYmXe
    # qeuCm/sWp4/DisTVhsTMm+XNF8ovN2ijKpBoJgqn9OVt6T9ozAjDkaKXywEWISCB
    # pXxS/3Z4wWJBYtwGCSLTeFwzmDSwZ5cEo6F/cHu6zn+F2YlvdV7OKIFazNFJyDnu
    # 256D//TkSE8nTiJJvCrMQepZIGlc+cb3VY1SZOQVVcGQFczdJi+pRaKwgcmbDUo8
    # +sK7V7SvTv7iKLHFc8MBiKfv3K6ZP4OZWpNHmAvh8/ZeR/e43Ok2IcCAKN27iJ+P
    # jrYsg5UtbefveUBZCEs3ZJR77A8ri87ViVCWQWkEZ3V4b0PI8CbR2mYeJGiS2Ri4
    # Gl33jRsegj3g0+QzaIvMHxXG+wejQ7ilTNBvoGeE
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECLn1T1QkuRqtAgIIAASCAUgAeWPcUV7WFs32
    # GiNPFvAtcdOUAn5dNChif4wUCHf8s83qoo6cbmMBmPNwLU7BUzrDs1LgmnacKOQH
    # G27YmtI6mhgPeyXVghZS8Yq7wk4f0GQXPo743whE4L1ZFPtxmE1CcA+GwIJ9gTYI
    # t1c5fbteB4FxTHaoXg2wmPoNb25U0Ci6QFhTnuwi5xREp3xuNOJKKcYwy38jXhOx
    # pve87wfZGyGfC+f3Dg4/AFGaObBa5RZvILHhOOKqSNOKx1uGdc681PfovXNbOjFD
    # hF4Yn2CZFzNU+vA7WZxvp1qeVLDb1jk/ceEVYq6T4t4GPdb8+GYwpGnECSKcyrHo
    # jjcXFMZL5o7T6vS2rLFDZQXr+vmJyV1evLafz+V6Zrjr2o    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
UTzDjWIJsvCqQE7pZW
    # f5c5e4WMQJRsrjJr7DNLPLPACSyBZwJEaIQxfbOb
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECNFs3m3HfuFxAgIIAASCAUhmSAb5OjVgzlMk
    # PLF51YBAzdyLx2Ai5BH4oQP8rtWyDhgHzSqkpRReW6gBszbYexOvkZIl8ualkUcz
    # otJecYKEEpiHElKHhiSS5E+cJzsBAtsTZjQQNaJ5IssdU6sJt/G35ct+0UilL39f
    # 6LP32fPyI4kLlx7Mc1ntxfZuDm1ZC8hY1ssn0t5b8emJlFxe6DjK9dCZKST+bS2P
    # 9vNxZzNJG9pZ67ThmrXpQLrsMzBXF9Red/xzPPvP7QIBSVP8eEwqfyC7tahu00O+
    # aap5swQ5T2pQeT+EApZmdIhjJuMV4Dy0pEnz+FVHqa5pJYW+pm8sXJcGiU1lsOv8
    # tu54jCAq8djrk9Ooo+c/16ZdtzzE+bZc+rU11SX0h5qG7rz2BX3zrChgpvx9C4ZM
    # m9PKVpz4gE41Ul8ZewXOKKM24mKKjIdRixrRnJWH
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIspGNHRZGhm4CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDn3WOXLmZW3pOZZxZOzYoYBIIB
    # UJfCSHY4gwm0JEbk+elWZ6+jhPOSQUQc01uk+X33JE2h1DFXA36OnAIVCsZVWlu7
    # p/NZRI3EKQnJP7Rtbm0Ue1cY4tNl8ctOu6jbdRScufBGdx8RzegAzEfCVzsCYi2e
    # XhRAbvq+mHwkZUnczXXSfpIxY7SdJSxLt7DjA/OdD5mfv/b90nu21lRSZ/NvJvRa
    # x8imM5eGXSkUbiOlUHfJcUEIW2kCuSc+tdguOQlZaGoljndiBrA1VTDaxFqQGDPh
    # Q6A/sF8U5U6ZDAGTS9YlqEhp5bO17YxRLdD6gzoR6TzRm/yIHs4yMdsoNH571L2u
    # ffjX7iJXhwXFEYi+1lS0tczkVVHysk4g+5tXeqZfKtBUr3OVnajuF1If99V78KLg
    # yENB2Fw4eOBFelKpsWD54Np35e8oLEFighkLwkmSaWcufVn5hZ2LRHLq9pDXS5pB
    # 8w==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 5 - test_fromdata_dh_named_group
    ok 6 - test_check_dsa
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI72pLyxfmCWoCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD+aP4Mk08PcxnYJ5FiNEn5BIIC
    # cCeQIi/afQ0Q18TDKmpwBMmskPmULQ4ud+SqQ+UBptOD41DtNp/m4GKzSWP5FwcD
    # beBe6zpBSM7zjsDDcEMyOlLn9DtDHvL8rgkd00juQ5PTdiMr5xMolCG24H2nQKny
    # onmWsjjBcYPCVDKPoAlnnjcDReVaD9T9dFkIMmuTjTAGZfDYTwzV2te2g14IAyO+
    # 1u9u/y8wy51eZ3PRZbyoYsrRuY0S+xGE5GrmgJWvv2AhpAV4KYYy/aiTlQM43R6G
    # MerD3rMvrG7lMrcMF/wgxzzP8a8o8r8VX7hytS0R+f1weryUkgs0LLFU1EWavMLp
    # AZwTq41qWVVW03DzkRSVFPPahuGdmbttAdlFDqoInRv4iOStbtGFW9HtUmuk/+/J
    # qJsp7ibTbiIAH/VfpUt6SexyGfoinrnrPQCZ+NdsxHHzQrVzDlm1PVhJwWlOTMD4
    # la1OoL2tnjnSRZvexJWOK0IM+Dss2iXGY7tsEznC1DSaj5fzt8itfu1TdqvwnDd+
    # R/wL2mZrOqlN32DKTmr/ajfgj+73lXYjczwUqJcG6LPZ0/Y63boYA+6tE6Hu2LmP
    # c0Qc/rRGyuASZfW5vI3nSsFwx0M14kRZ2qQiNr66Y9nvI5tIJ7VYP5khIYRVdL9W
    # JCQRhMeE/H7W/xlQKSEkeFVIgsdqK9ntBKZfcOKWKbpGA1SsHVo0SuG2LqyU0VB8
    # JwttDQKj7wdrZmexbdLrp5xu3CPBFHdKTw67UdXVzuKbcfpC2DNwxQx5Dt7DAZbF
    # FbMvoLCGdI7+IPUeyvaNVj3UaKWG3pqWXT3GiC5EP4su64qqXKhvql16yWgSeIM5
    # wA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIKqNMEbj2yjACAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAYXCcusXqFKYocHCdjpXyiBIIC
    # cCCwhFqvRZErVwwEBLXkVf/Uo4XSThrelOy5oOgvOz6VGJiEDhWpy3uS1Eor6+Iy
    # xhcUAgJxbSlYwWZK4/te/N8Sm1AGC1ATdJfiAbCpTGDHXRTr8CTY7r9KMuRMTjpO
    # gq7/c4pEptdWgb+LRAlor1Sf8gjdLTmbQ3XzlByaFtySRyeqQhdYpZoAZKlinByK
    # TtZYk96GGfTOA7t2nIqwIF5xB1AbZwOEKgZCHc0hCVVhCMvacmUk/fNy6y647Yr3
    # DJEeytO6osce09At6QAjUrTU+qFXpo00yi/Wn3YL4X0yePUuXFHlTRU+Ro9HHcND
    # iE2T4q3G97FTnrQom+WdUTlpwv/IqCYj8s66fDPU3sgGJgQW/Y8oKx8YtXU+7JFx
    # iWfa1bqLkyEsztXeXTAyjk57i0mLkzB63yYyaKfI9pRD2DCrfLQ3XwmzIL5auKJ3
    # Q1wwxoPf6VCr1W1iTYwvV7yZVcGHn2DN8JoHk/XAPxiA9em73j0t7waBmuJJcOAK
    # EBtUg70yK3aqIYuj5Z6JtYIV50YNCIEGMgggkzU29AdW2HwB3Ce9kz6ELrPtptyd
    # A35DTdrp+j2LptOTsuCZ+dyFby3zRZ0BADOUvzFhFwXaGu0L7dX6NXM/KMoDtjW9
    # ev0VeTXdiiWjq9UOjMK369tKXoprnZKHW+C8YR/0dcsjSTLqaJJ+iIAIKIj0zXF8
    # gbxW2zITM9kMVAjmebxfjS2S+c1G/UHyAmWaOw/tVNIdDgBnLMaB5tsDN+cFkoJQ
    # 0cN5Ybw663hujwRtAnKvjA8OKAEaIoE5YgZGGyctphGmQaMaXD2P09pKlsYfZE3e
    # Wg==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIy3cKz00F4IACAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDQLqSUbcdxYe7LihF4HT8gBIIC
    # cNBgtfKLHHvMkQt9JUMCscviOxiTx/8mdPMXe98AG/Bvg5a8tL1ZlkcDac6aelhh
    # WN5r8m8gEackV068UW47WeT2eduRkL0IGl2U/Udnaxdum4NnlCANY6OaTtkpoCm3
    # oiHgLQtKTadOc8pfNQ62J1tvDii9izVjlap+E5fzNcNGhc8iOkjWpX7XwBasZxFu
    # PchWv6UlEwQhdX13jHZsITwShnfSqF+jhOKv+iWlH/hqTEOfypb4jrR1i3skWr+Y
    # JiD81uq3kVKpqHzq1iHmwKtWEo74not/f4K+PwpVkqhrFJWtX+M7go3bOGZDvZL6
    # z6wk3ZbvM5dsSuAw9pfkWxBLWwE9Xb4Ii2f+q14sg+9HwYjIPrKB3P8z8P6+Tm/i
    # /SQLGTEvOa1ScWUcOK+R8zODw4Mf3X3QEu9mQ8MnFvaEsHI46ROxU/XFVQPeM4kq
    # PGb+bHX+YzIJhhFltNsqTMWtTrD8AFGdlnUiQ9NfY+1tRRA9Gp/xT4j229Pu8R7T
    # ub/ujsXtQiuVrpWgnCKUsr/Vsxi1ivHw7UbXkf9A5U02Dd5HcznOiK+oMh0vxAUC
    # PRETlYGRPn3iMBHjsIqpPeCyl15ucLY4Kr+9N4M1WGoWivFjP9Ki9pWGt86UEPjW
    # lxw/G1pJJIhGOgqEPrmOKNmZDT72DSrMa2F+IknjU2pDC0vRYmIbb5NmzBRNeUcv
    # 4hjQISJUL0yYfs738a7I7Iot4TtIyRN+rUa5Ot9MemhL224mfMUuBWia0xMEIhF8
    # /Hk3mm0CBlsFRDv94KPtfwejlkB82cZrmOswSZiA8yWZfBhabVGgeNJhKHEz/aQF
    # Xg==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIrXDMNTekH70CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDwi1rEMSmIt8YR73JUtcDLBIIC
    # cGJ7x8kFs1NUdjffsbwEFXUuMf6DYtZFUOShkDVEUceKkTfRnyg4J9PrffQTlyNU
    # NRuxVy16r+I/YM7a2v+pqIFakqyQl1P43tYa6QZgFhSiebp3IDMIhkldnUEFRgri
    # w8qo6s2MuZ8lquQaWFtgDEKsLJR+zVpAYAYFC2Wycm89BfDZOS/I6eE1ZXDMxH3h
    # Ze/chEhjt87jZdN76jXgIFHmAdTMa1mlVD2JVTocTCMtND4IixfSakb2NGUAI2tK
    # q9GgMhoK9piid6eGgIcTC+oaNOecve/0tFZTvWs7C7WKo0Gki+IpcsK7pCcTZkb/
    # cUeX96qtggelPiqXCf+BD7CFIcNYPNt79vlGB6rmMSerAnDHz3mQwHgLl1xXyHq    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
y
    # vDVz6fIXcGgb3X5E+pHlR2KjmhNxOc3O5wT+hpQq4eVo12L4sQxg9HVQKLfLg/8q
    # zYy+vb/yJCjZvya7ldoefVbvPMdgFvohcbkVfQUNqbblENxPM1ZHJYJycC663AZi
    # WB3tEChHt6z9lNBFII1bIgEQONQPO8FGbJs3FNncmAbd1sHSCkFL3hJFwrZlWc1k
    # klFyaxEKCpajwXIZeRtClTnNu/5b2QYBByOVW5tzWhW8/1v3oaDv8/mp9Eny4UXX
    # boTz+q/aklvu8L/8FX9pcBIAlszSBrsVctRVESuMZGmQCEgbpD4b4xV5+N5B3bwP
    # Vud8zq0gaFpZTD2nAHRJRN9aX3llB6E+ZyhR9oi8MsB/PfIOUGwLlf80HQBETbVw
    # zR0sNQ5T0PjEsUNo+0RR461cD+jdSe6JuLFiZnybr9BEJB1EJ4yRNtDkhoM3KgPj
    # aA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECJo2oGKMv3ppAgIIAASCAnBuxwkHH4eWuQ8E
    # Z+PdUevbM5rj9bAFqAfBgnxGL+E99g53aRRmsjxvA96fS4uxM7SUOM31XDMiI1OL
    # KTMqE8venvogd15OKcYOc8WdgivkwXdR7lOC32Tcdo2n4FpT5K5bRJByKeBdNEA8
    # Z4WecmAAA5UeUFYwhV2FjK69Rvktlv7a/Kz6WmUIbdSGt8lJd3e5tqrI7pIIT+Rw
    # Z4tKbAHbKCekLu5wxu9qezwgDBoRxMyAXme3952tu4txcpSr/gaZAM+pt9FVREyF
    # W0g1XwpOGuyoaUisgReJQvgr2qzHf/OGp9UMKbm1gEy8++3ueT0JOOoCJwXFFU46
    # y2pQ/2FEfLTpePCMTlA+fLSR73wVIuIpCVo0njRArStNTp0TAa1Q4apF4GlLBb/c
    # uA/lhUjGC+sBB8NL7ZHL5vXeRY+ev32NvkB0SXQG7BqK/J1+1I/DsN8REN6S7Vw5
    # ZGOstpdlZk3RCSPfPOw2btkcHk8KKzuMsNgz5u218niBWKSRUEsV920y9Sfa3sti
    # EESDZYubLaGfED8o62A6uwWRrOqLlK8Bxv649+GEmcGG/eov86Ta1wirK1YWvDxY
    # Yjrjdcrv4ibnZNXmaZpVGSJ3oEno0b2HHtbLXgfgRVDwMAuMVTvxf8Fc0doyGjKQ
    # iAUzC/zf7cHVXYO+24WzBaBPdQ4SeVTetHEJ4eEGnMwYcRSHxgxrxP+K54fDfvzb
    # shy6iRUmZ3uEF/4lbtrW0ta9Kl+aEjIe5zXJNGuZLyenKqXW4+TsIEmSVt8vlo39
    # eg1ftkdrj5YiwgiettMTzC6z86dF5G77tSOSps4/RWcvWtWT9ac=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECPbBmaKWprIYAgIIAASCAnDniRpXmLa+ANy8
    # 6Z9ZgmrugOskiRic4Iq5tH/J437/uBD5WADlHqFd+E4PW7qko8NQz+So/uC9xJqQ
    # ZnnMvUTERGF8qN6EYh9DsqZ6sCPhdyntz9t/Vw7kkpMb0m/gDKLRV2h0ULy1OTRj
    # NynEotKt9NvoI6SX1t77tSAjdkW+fnXGuS8k+sMurusA5ld9x6zWT5y3wpVIAvO0
    # PK9etw9bkBjfTxUhiEOotkQ8HfGZgMjeRBlt3xNWi+EcmG1Wjbny311DnxFWWXRB
    # jDtJlJ/7Uz5SI5P8yZ64+9ItbffOb0pTE92iy2bl//vJkRWKFzhtpWPfh49vE06X
    # hxl4N4mLLZOnBDbuihQZXlk5zXnux5/Z6oRnYSx5G3XiINGLfI9YiJoFf1NyO6+B
    # xonvXmc89XxHz+D+XZKCthWtPEMWtbJtVM66m51pm5YfaYwO4+4tZcI0JGa74Z1A
    # vpS28iN7lTd4rN7DUmdT12v2exZOk2qVi7CV7qnDRYO9FZix3QcA4IJD7SMOZ/Re
    # rJoU568Xcio8kwDOaxRqqdn+kGIz89Qd/mFPpdH0szPhd02sm1PyV4wyygWVv9nJ
    # U7p7/orTvlDAmwBfNbcgJ7+gKEQwH1aqMVZuY7dsOvBxgJb0olg57J27YGfn/G86
    # ccRNVhWDVxFhTDCiF9I7nyGWTpL3BjFDbeqfXWrdzbpeKy/G2nspERyfhoLIW1zQ
    # 2dITmPvdE/uonpAFy5DsodIm8KHiC67+r6nP4s2lg2OQSDRkNcYj1e94IQfOv+r8
    # VdGw9JqUGPh3yu3uH2KGZtYpLk+u7fT4oVuenUR9hmfkCl5LBns=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECFw64rJFKSLpAgIIAASCAnCX45sNoEVKF1Ly
    # DRKRJ6/MYrwjE4JSPjHG6l/7a0kDvZFiiISR5s5RE8P4WXJukaTpUUt9a0aJ6Gu8
    # IXD1TMUe0nuHAohS2qVOeZy4w8abWqcd9fkPYC/g95KBbC7KHtjtBTgeQ80VB6NX
    # w6SKiiVjZbVXP0k6S6FT/CFvCjLnGXLIgZbOjoK4P9jubmwgiOIljjF8Vt3/bwPb
    # As/Ka19IUtizkv4IWnA+psQ/yk2tP/0R6NB0ygm7bfas3mxMXzmO/WZjKqzAz272
    # cqA6zF9/TtG7DBx49KU2HcsuFLkbjevEelJyr8HN9e/pb2XOzvj7hRvSixa3f+m8
    # FlpHd3klHNEqUR2NSd7JlAH+r5RTTUhclvKC+sYqpEiHud6I++k2WrlpioIuTSbu
    # vMp1f2xKaTDFjD8KdzkJXp61YE6UImeA5oeGtiR4vfDdD0kHYSgR+9Y1MhnZdITd
    # kF6Y3kTHBWpGDyZkB8Jg8dCeURfNUG7k85Z/fqD7LSFO8PdfUMzIXgF5Z1f5uM9D
    # Hq/ckH589SN4nXN4M1dr1aq5q+SMyEB8CctDDyKg9ZPXp8auEzLsQ6wr5ogDPooS
    # IIb4kXfo+bWiD3tv6mo9Lrvlfi+DKI7ibqzg+Lst0h+KohaAe+L5r/jzTG9pJHuX
    # q2P/ZWQmTiG6psLI3He/pzq7zGtoDs8JYvazL7HViAw06HlgFSYh1j7pYOWtCzV0
    # 8/79Qo2o33n7tRihZb1Bd9XoAULDD2OUwGwBq2mBoPP/yF1/a97I5HJed9itCdtG
    # 12CMcKBcxE55Xl7K4helzn3qIZ4kajjwTfjKy4zLy8RJ5F8D90s=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIQ9Jz5nLMtgUCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAuSUg57ydE+FTP2/2tba9+BIIC
    # cMjiBZo52e7enL2zy7gqUjiYL1utzHvdplaomHr8G5GBN4AyFfTAK/WBwjmHFlRn
    # tmZ2q77E2f3Cjqg5bIPBseCzPM694x3aNP3gJBIJRaBRPpwTd9UrTTSzhdnECPIo
    # VFfXAw    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
sdLutBlylvTkMCJMKqg1qPVbIkLgF9gXVAHTZ4d9H/pPiS3bqSvdjSvNoy
    # N1eOvoJf1z0iyCdsKl1Jhref1hzxUeTn3dGhqOVOySMqoY0TM/LVsu3bnmsPMgtH
    # dwGCKKmiw4m3AmnMIN/DC1+52XviszjhjiL771T8yb+NBIXlkUYdh05rlrwERxyv
    # jbnQXJnomGLqDFWQupBXEagb9ja25u0TbLJOdYSK02ybq0fZlZ+54gg9ooIU6Zmv
    # q2hr/5NxyQlGkkMlB8avWXU+VgeY/sbXIb/2Wch0oipQQ0hQezSKd30M3HRWhuR0
    # H/VwR0Mb4rjy0N8LKuhRo2be7YcD2zqNo1mQoAN4VZTQF9pHMaGC8wkPkT9+Mrux
    # zPp/OQiRkrQVLok0nulN/fgseJueOZNTJOhWMDIHJHAx8mdqHU9sXJDyf4Ez6k9u
    # a4K72GZ/jMaYUIBptVghHJmR7potJwTkscLcjrOxE8DhaNIclvfLsqIXPSuvnSXl
    # 3gImC4hEggswVOVqEmLR++CqiHwQUvdx52dDrQWepW+tYcf4sJ5kETKP0jG2BMGT
    # wVdfx3DxNtMfXGv5dLID23+jzoDefLirreTrOuBfEhMbVEF+0/8pjsay2XOQIzM7
    # 0Bu844awBuPzsdkQISnhwuVevSuSr0zztkhS9QXYCW56Zww7HtFqHUooF95nBGBE
    # Xg==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 7 - test_fromdata_dsa_fips186_4
        # Subtest: test_fromdata_ecx
        1..12
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj+4v+ilPSw8AICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEE1R8UHKE6iWxQc1E0OHoOoEQKa5
        # VpJt5RwAxd0a/O3DNo8pa0xvUGxEufQY4vNArS6naYmU8s0w9X2UD5rQSJrlD6az
        # 6dS9v4+8c0uedmpaNTM=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh23EZmFxH8fQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGe32clP1RTSaG/JFbJ5nmUEQLvh
        # h/xAuHBGwVklulnqyV2+6SQ7Z3LszhaevUuWGPb42exGy+Baxg8tUvM3MJSaEL4q
        # EcuCwKft8cp8L5HTE7E=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjUgJy/KXWYgQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL2OBTzeCAJ38yhdR+Ksw4YEQIVv
        # vUp3JXW4ArJpRmyO49DJWSTQIArFOUSl1kwAAUDyFrbCnXwUAgKg998Bheq1Nl14
        # HitUM+0+nR2/phrVzRU=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjKyUoUs0AspwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECpHXUrziiddAyAOvxvWvmwEQB6n
        # NZ2dCEOBOehaJ9ES2qGMsdV9/eb/E1jfSiG4hZrpoAS04/9s7oObvSrbL7IGLaFu
        # WewJoIXkIrXcUAG3VK8=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAj03clwKQRM4AICCAAEOPOgCOKIy8IFQ9O5GdZc
        # SLLWndqra3L+jfj7v/z5gEJva+/mmVMODgglQRCzcKKpSSNZcHoue229
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAg841rnR1nqJQICCAAEOMLF4eaLcBM/ZB1+sLAk
        # hUIqm5nSJGScywzoCayAKImdsEsS7A14rjqKqP8hBGeRGUD1uubBrMcu
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAjWbg4NQ3NhkgICCAAEOH8JvHj7+HtDq5trfJiS
        # euk/qSunopjwinFolf9RxfiDvk9+FSdSs8/zr1elwdKOvZ3cKw27RIZE
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhJNRzTX468VQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEfYXLfh+K6duupCN+uaxTsEQCPn
        # HUF66+tiY2Jury2OOx1slf6C3kGBk5c5cu2xm/n2N7TuZ5EOsrY2BbKzc0kt3f46
        # DxxO17y6kaYc5xYHGiE=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 1 - iteration 1
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhhNHLN7pM1lQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKQQ1Sn7Q7fu0ZlKgNFyWLwEUBQL
        # 00uOvban0L5jIkjl4D4et1bVoTxP8Ar9bVOaDiYNWCJiIZFNg02E1QJwKHJm+1ev
        # kwJVE8jY+9Oli8wBXo57eUi0AmJ1IgnMzGD8GULx
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgcHKWj+AR2dAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEN7y+EPRzMy6v1DPa1O2eaEEUNhj
        # h+1ZOlukP24mcvJLLwKPS8r7gA1SycZdqdd9Teooe71654hSLwIAoOrThD9tUZY5
        # 5bhPfomIlEhkc4Xugpy9aNDxCZ/CSajjjW89kQ7H
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhjCTTVa6cD0gICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGfBNgcgX1jvZtG97nze6j0EUDCK
        # K2aaqUYH6OxPSeya44JHnkjxxiJtB71xr5CiLCTVgD/1sX+B9w7nZ0RY0dQ2QvnT
        # nmuX1RYpXBujvyZ/hmRcWJLe4iOJ7UeoE/bbGcfD
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgY8HCk1o9N7AICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECUzLjfO9wTiBlyxLjpGllwEUFUs
        # 9/lY/1/yEU7XWcO3pmOc1kV0s1UxKwZtl4v8vHhYjhwkPouyTksZHlTR+naAOtZ4
        # fVqtYCnyWQOdFnWmvFuVkNFFP3jsYVrKK6O9AEj6
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAgVxW2T7yPvjAICCAAEUDATcLB3Hdzdy50Dk4S7
        # n4igzJ4c1bPfKjoKlPMf0UEmtDj/2ZOkBVier+30DnPU2c1E/XU4nLGnAQIyDMlO
        # UswppBJyauSUHg/1pWXsBdCn
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAiWhpyg+LcCjgICCAAEUOqTbvkByNE4708tFULu
        # KkbKMqj3T/mrW2Xfq6RHUPtngryFlNmOH0C4A5orbkCsOkWCAeufLQN3jIZSOcHu
        # jaDw7ZuvSbqpYY3px3XFRLAj
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAikvDleEKwyDQICCAAEUOClmi7FDaP9kvYCjWBd
        # pad89f9ThVXdKVrYPNgsY3ggYxGSS4/zY3xNqDwBzdqFrDlXKu4FIjV7whQqNHmW
        # tl7UyZxD2OVkrKZTyYoMI5bn
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjIICRqsVULZgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEvQnhlbn3KvYKERIFYl9cEEUD9R
        # KpI6XUnI+//ITf8fF5z7yn+KfsKYfqcYMy8dJFfXogoe7KTSh4vzt4eFZRPVgHan
        # 7FxPuXscd7jTpL42RhfXdMecawb3RRUwlMTsSsAD
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 2 - iteration 2
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhQll9t5X1lRAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGqHER8nehJJsrOHk8O+LrYEQPwm
        # YjBPyOssaHsPILMPCFs1FmxQoU33dyq1ls3Jt5R3T8ksD2ttwAMM23gt1Ssqe9j+
        # EAr9FU36drbV2CxosRg=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg1XNevxCDyawICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEJsFt1Gh0+HyE6aTQA/Fe8EQO+8
        # bGyRESAm4K0252wcfUz2qd41jT1b5hvxwgL/fbOh1lbKrq/lkyvp33ElFSrwlF/m
        # 2VEw0/yUJN/HwNl62Zo=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhwvk9KA3iPKgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDyb0ujDS++So33+pxAr2fIEQAaM
        # 6BxTFLVeOw84cfRtPSE54XhCn2AlGFkrt4NfhzjHwZSSKN5Tujah0Xonr93WOcfh
        # ACNPt4eEEBq178vVWGI=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhrAfz0al5mbAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL6m30lt640RwDqWtFpjkFAEQDwS
        # 4HwAlRjBek3PkEzp2s1zcWXI00XlDJu4jVo+ZWtuX6XWH9mqX2QAaDEEM5MFpdgj
        # ImmvA54CU19ng1os8JU=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAifv8bGrvZ2jgICCAAEOMsxwMeci1A/5GfO14TF
        # Sb9tlnx8C9NdkdEL1dvpXMw7LT52ThSYkyDk3XRytTxbiK/rRM9j6P2x
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAhbsuSPLc8WYgICCAAEOHZ63KiG7wBiJg7eruWw
        # wgq/bITXdZLkDVgbpbWAt20k1KtuE1lGnOnlSh3zzmElFNmqwYbzeMKe
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAijj0/xI1+qigICCAAEOCEAPFQVaPR6qGfJNyhp
        # A5VqIvTt41ujuwhpRx36Gf2Ef2OI3/xnrX6W/szOB+Ga/rElxsp+jSvK
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhf5yLA5rKYhwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEH5iBZqFZvoNJNJ5zwlugL8EQAyn
        # hnbUcFrvIwqzhqopH2BFmLcVYxpRYg1k7TeGp+YxW3ztmUWcD4xPBhnqsFN7PLXh
        # mVJSoR5DsZO475bWaxk=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 3 - iteration 3
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh1pPQGZRAs9gICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEED7F60psXzZPRdLkvZALrRQEUFDm
        # S6YpwQZOWdRYmYyTc4CH0XnotGLQ1BZ5HpbDHZpsJOM6CurZzSlKofaWeTGneErt
        # 1RxWHrfV+eX2ao0vWjWajJsqu4D5lM7pi5LyPR84
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiQ7k3+ZsWSPgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIkAFBfxFvjwSBIke9AR9CUEUHEV
        # TC+YUxhtbiwUMNXUNs8HMNTKoO1Uqr1rrbcrdeCZlmToXdgf66dtUwa1n3HRuLwP
        # rddgQUtqZWO9QL3+ca9jELASbvcTDfBz4EIbhhIq
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhu9YW3yt52tAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIXIeEcFrqQQk9MubudlyeMEUANd
        # G7/Od4uQ+g/WXqHQ4y59BBePVwwbf2IAa6m7GbMLE088IIzOm0Hriizh3BmLCMIb
        # ntGq7UvkSNDrUJhE1/uA4nzAp6BrTChxAuzBhCcL
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgoJ0TzEp63bwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMljEKVjpYCpEsGP5FtXK5wEUFUL
        # CMVG/ryugo4KOPvdcdd5lf2nu4hhsAqJ5sngYIYXkc7xBDjzWL8c1npE0lL0kFWr
        # xGTb8fHdW/wsKXoGWcz6j6PfafyQKVdJXjtQJ3rP
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAgFvdqKva7UTwICCAAEUBNQOmWUhKZTsI7dwiRq
        # cQlaDg5eFaz9nXKXWATtRpdQRk2ZkMRAb8Lu57Qs7r/0HqAh3WE0/m7IUMkGTbQ+
        # 7UiwuM6SeXCLuTxrq1G6D7dH
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAiMbHqK3NkhLgICCAAEUAEczjTA5aBFJF28pf3j
        # R+ROLjSEZfPr+eVtiF5mX2xhsv7nF9jxu4OJkFPBRKv8GTbFU+Kb78UsUj2q8l8m
        # eDbGfVtsCaif9tp9yRJrzlQe
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAjF5leGAEOHsAICCAAEUAKi6Jc/M2g2na9xMAlL
        # hluE5EnyikAeu3IhVc21FUezouf53zuyO44/OwXsfrd+BCwNAzXsC/Er+PhHXybj
        # L3IccIqJijH9P4Hb103tioET
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAivS6wvUv+vnAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECCqIwca1gDAQQCI6uRrFicEUCqV
        # gX8XoK2kFnl/eDOThj9K8HqItKDNgRiuZQwBwITL6Z/59QksbqGqXk6GVz1Wt/9E
        # 9Dift2kfxjZq1vyVDQ5d1c3QjxRtQyHq3iUKjFdp
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 4 - iteration 4
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhISe8WnAS11wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGoEJRlDVR+IMZ7M8u4gZO4EQG13
        # 0dQWKBkKBqtV5zaW+v3FrKbja5ngEgmDYXmy7/CbstTjm0rdxTHrtYxUsqU8rUp/
        # ctIUad6srOheD2rHlrg=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjgnv+QKprX3gICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDNE6dHpJZ1cc7G8YRglDfcEQC7L
        # Djb/7gkdZs1EyXBCHloTZlqaYV1pnOvRfneHE541AUkDhEwvznvvU6V5JiIqvGh1
        # Za8u+a7kSN9ZYyf23XQ=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgusghIVSi4hAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELPF0DwmowjqjyOvBzVnvHYEQO71
        # tdf6xu864dESTnXTXA03oJ78dD6xLVmM7LmHlB+y1iuGaTOvbAS/9M3d8Zb+JhD9
        # iGkYtQBedhM0DFL2sAk=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgGZ2kwtpEUUQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFdnq5R4i/InKPrq2xOR4XAEQELr
        # Kb4Lb8dJ0AOwU+t6w4M5fhuSuU/sLihARmhdiWg+SYAP0CZq89ls1/DCycbjZU7k
        # rlJpPS0Z0bZk3nShvEY=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAi3lovpQwOHlQICCAAEOLJgM/Q1IpfwXSbEgghw
        # su9jVC1kdFGJvQboQZ0CxzCJm+w6KCq/T2HK4ipAiaOBWtOAQLtnmHFz
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAj9UF1jUVJRDgICCAAEODWGU5vkjpHda1F9C2Jc
        # NqHVI9dSEbA16qYy1LLqEGbxGlKEJt/viyUaJysOFkZESugoXOvR2ynt
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAhYQBZztVuuUQICCAAEOJfqnQ4wuO94QknBJLyi
        # jZr4bJaiHlXQPD+Yj+KbF5Ef2/ujThOgmj1+slHGKpH8FV3qFDqUeGhJ
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiUPPohHnfViAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEED3q8qlAey2nLBjoDd3YxnwEQNf/
        # 1Hkj4M0j5wuBEcf1h58/SRWgqEw0xGdHTa9t5uhBRMrVoQ4M/SPswlHPyk+WeBY4
        # UQHg4qAmUTvOg8nKD8w=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 5 - iteration 5
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiXY9OoU71w6QICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJtTr+hqPjluhEyOyjJ7/SwEUEyU
        # J7WaQ4xjulZuXNp9VY1R/4ITF+kXfuHM9hhLXzpIDgDvdPgUIOMStdTTdIW9cRgz
        # HOODyMH8Qb7PL/qqy8pnNo97go/dVfui21hVOG6/
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiJ3xK4q2IpMAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEXjoxeJb1mcI7mCH7ut5KIEUP8W
        # NH1r6ADGSe9k1GtNnS1MQVv93vRgU8QR7PmXVYOcT1u5H8l5WWvDLRo2nm7KT8zU
        # Zq8keZgUmyn8UxzZucrPoRlL7l+EsqqTgtyYZ5Ba
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhe5wxKGU8T/wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPqQhF7bE41hj8vBksNeySsEUAWw
        # EL14+JVBQS+1bvD1mCXemrDrcjKVbwWCjixdZms0ZbXhKzPyiTu4c2r/DS8aN0ic
        # V8znMrbc/viyXFKuvKez1syhgVAuUMg0eAhEnzDX
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiVHtMx51QnRwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFus4lBaDBP+GnyiKuEgxw8EUFmq
        # 6S8Dvjj+Ydq7USQtNSXTx14ehXZclVxiP1Yhy8Ti1rVbpOOk18njNdb6ju388wgo
        # QxmgaxL0dxn4wkkUGIK+6HbyWVMFu3EuN/gpQQal
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhUbZ3eZfdeYQICCAAEUP1FUZSaNq/H65FZZs65
        # +JDH9e7ZK49pQmYGdxsYX+9X8ovfHtChcfNcOCuQu1n5/nddyY8vVSTzGMrOYne+
        # +p+tPe/bBG7cqy0fHOGnLV72
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhBOcofrynN0wICCAAEUB1Dguvu+IDqlNVWxj55
        # fhbk5FeRZVYFNLJ12vh0DF7UCmfEHvereQ+RBUy86Oalq4eykAa/2wBkBQrfxLnA
        # cl9Gx2LYc0G1Ua2T+24WLhFO
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAjYlCwVlMnt2gICCAAEUHnz3FHs98zN4II+vEAA
        # PVcNqJKby/B59UzDLo50DO5N8B6h2U+m4VWZ1ppgh5huHaWi8JuWwWC9ry/domcM
        # yfgoZI/H12+008iuvVNh/0t3
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiZEFvd/5ZCRAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGPZRVfkm/qnWkeCnFtCI1wEUNmB
        # T9Dn9BQhgBtqazu5bPnyRNBbzY0VQ5BExpZvv5jPLJxnRBwJcCthhBS6tpTfDhqr
        # oTOJ2d/MhyT+UaaM0fzd+QLCn0hHTTfILuCSrcmP
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 6 - iteration 6
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjmKyMPq7Z8vgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDv9nDJx6TLv2Tq+bpIsOwgEQCaf
        # GMKEYAJWFlQpSeW+DkPw3lCu53mayg0aChbspjl10/eyym6w9q2XfJnxmZaU+J1H
        # x5dxspf6HsIjUcZoUpc=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgFc04X5GvfqwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFlTnu3sfbfghZr530yzKD4EQLaO
        # 1fneEEuftcyyVzBSuoL1yfppTP1ogCc0rRG1byEbuo4m5ImiOwKjn9GXl/2oiHiT
        # fTkb+gFDj2Ycwshi/Ew=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh+QnLitde3JgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIzK3fOjkeYy/QZIvA5o6M8EQHsN
        # 9UX14YXYnrAhWLPlbSt9XFnVA1TEHAcT6UkrXAZV0XM6k9xOMmMnnafiU00KWIa1
        # wZgp8OAZtgS8HpItxl4=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjS2lf6FapddAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEdHou7RG/lJHv6coh6HIz8EQCwN
        # kMrTdrxAQCuyKKhuOc4RdLDpWGyqoZJ8NLb9yZYnaumGK7ZtV25CWxkB8lgBMqsg
        # w6ZyVdpwLsNVCtEjDC8=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAiMBXcMHqcHowICCAAEOBW9mESwprGxnbTBBX9D
        # TEFvnHyqkY7J1ZpCpjK+EFzwc5XHbClIf5jSSx0XOGp9UQgPhfhpXtAK
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAjTyGHA+75uLgICCAAEOPzAyH/tdQnYRFU+MFEB
        # kc/NqmjoEDLa2lxm/7AKH6i/HFC78U7897UUrAb0IQ5LwtH/KBLLHROs
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAgTT04AiZ1SpwICCAAEOG4c8Gifk2rDRzgO605d
        # WULa24Nz0N9OU4RwS4URyWSNJThU+GxVhXNXgMw+rHVpQ7I+lYRSpNQv
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgiz+IID+1zWAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGaJ/yzG2Tf9WoTI8OMM1bgEQIpE
        # jqhd96i/TCx6AMMLyyDX5HOEmazSiJaLpF2tjXXk5DODOtPQ6kj6I5M4WJvAY8IV
        # lFgP65SmSm6YYju+x7Y=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 7 - iteration 7
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjXsroF2phRxAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENeD4lwk+5SRZcIajsdXjHoEUKVZ
        # vn+udKgVWzsNdCNEdisZhQJv46mXx4r/NJ/XnoHc7/2xNw9c8VUSGofTTBcSzPZH
        # GWUgOebQxsEhAyC3gbTQ/I8PPXpO//dLsgv+SWKE
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhpbgAcnCmIDwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJzTZVVmJI4x9TUA3Wvvm1kEUPQI
        # U+EGHjo2Cwyj1q6WgosjQ6bnMIDsQvMof162yEyr/6vRIepYPEutenyK36NrqgN7
        # XoENMx0q2RkvLxiBiJ4zJl1Oiem1MXIGmL7sNxoY
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjC++5piVjFSQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJsZwizlLX7EmOwutoHbpD8EUIh+
        # Qn/qrjBkurmwA066BOkkyGnSwMHS76hsm38QduFM2iCEvxgog2iFzDCqsc8ye4aZ
        # TOlqEudgQkiALd3a3IH9urgRPeb9e9G4Y62Vz/Y2
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjPeOMCvfYiMQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELQ7lNz7mJ+p5DD5679DFXYEUEs7
        # ybyzzAwt9q/azkp6aPODTERAvkp3leQny+ekRMNeYtc99G8CsVBYNUdHsFIYlcL6
        # ET97Eca7h018OvgZThfUDMA6tt6VQrdz/iKgEG/k
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAg6VN9NFqJjXQICCAAEUKZ1NwACgDH5EpuQ1vuV
        # SiWsZ8yBJ5kYRBdI7oaMVzbVW1oySxnfnqN5aV/lOfOI060JCLA1MORRDVripSK+
        # LEY/smM8jkEN8rAgRKy4roS2
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAiAYIjtq4AYnAICCAAEUO3UPABcGn46hsiyykYn
        # TrcFblGkO9u1WXeGrbfdAqD2s51Nrd62bRqF6QzZkEx4RM+Xp6mPp8N8h5AjhI1h
        # A6R3bJeAQ278X6c38eG0Uf4S
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhynNWNOCJCzAICCAAEUFqblTowVHrK6A6PkraJ
        # QEFOcK9iV4/F0F/1K3Pgg3H9MrW4ihrBdJKHxjM4Lw/52/BEewt03NmctVQnAjY1
        # QwNYWLoI+F+VUEBbwdTKDvbU
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi1kctlgdSXwAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJUn7V1QlZWpbVgGUfKfnnwEUPAv
        # aMwgXjJTBn4orFqJeTQCbZJc76zAjSoqWvnUxstub1RndGVEBGJDEEocQJL3sswX
        # hShtb5apiRXGwc45XzrMWGJBD6E0vUZ/Aa7K6aln
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 8 - iteration 8
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 9 - iteration 9
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 10 - iteration 10
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 11 - iteration 11
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 12 - iteration 12
    ok 8 - test_fromdata_ecx
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiFnCE1WpFqcwICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFlDaUyOUUsiQZyNWnivTGkEgZB2
    # BkSW1RCvjv+KqLNRKtMvEH5pvjPm6XTnzd1ZNWQd4YQuUW1NLLHZ0bmU2V0/FYVM
    # XJuDTj85pHXk+tiozF31REPR0hopGoG2PG6vJt2fGAPNWGtITY+i+MPDnorPZZIG
    # CPKpMe+NE00lAL486RbYsGmKUsSOuk7jBs95ZtQWnHvqXmKT7NApYCbN/bj5LoQ=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj7hdv4/VXyLgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEELg9ob1ETs45q9+36iXmm8EgZD0
    # ajEojGQOEr9eUNKKmbKulB6CObwNHaxTG1VOWyNspVP6zrfkDp+hMXbxYtD+f2+p
    # uFLYUwI3cPjMDb84aTxoF2sHUHPW9FNCzTK4vQ1DY540kfo2gpitK6sdyHZ63N+F
    # eS4e9CjAFZf+vlNbPtiigDEAX9VwGzWBLucSlFNMiUpsNYAw9z1IhAxq3HV2qTQ=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgYWg64LhXcfwICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJfw9/O3JYK4WRYeyZGFUk0EgZCt
    # baqz6qPNBiXhdzHun+sWjZ81L9Iot2WhXAVdZei9Xm1/jlEzAgl44cX54qTqIcet
    # RkgXIpfF6Z/W/t6VM9q+EK+RVqrKef1vasxSliljIk3h814/VgM13HsCkaDOWdda
    # Nz9rH4HGSEtDJUZgG0HdiAr/Md6KrqsFKogVzu71nTKgbUXw7qAeAw/Im8CgkcE=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh7ic6vWO3sKgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBegrudjwXqMavLLBZWbyMsEgZAs
    # rdkKjN/UWFFX2jWZufL4z4maXQIu1BawhpEyfOlU6snDNcEcnUtfQzhXTG54m+SI
    # HTobn5++DQOKay6/XfyESzeoqUAHpXv9VZgaxkAnsF9bTro+4svBteF12BW26yvK
    # M3N7nAi3T1t6jtAoTrENhLbN0LDHuD6ocEwIqxFT2uLpalpo/WnVdb0YjFIysqU=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQI2MCUsCzvQYMCAggABIGQWZGeF21vK6pFymEt
    # /PcnxpKBqy2LWIs0I97R6HApZsgsk4d01XlQYBfGM4zN1SgYJuoGhvzTlWg2GYzN
    # IYxibxjBjjJPDK9+VZwmVMet845KK1JGVbWGuauf/6KQlEZexyqx0zzi6M9UdkXT
    # 7zYzjfGulENHQW8+cubJHpNsmCVlXyMjRP6rFggNfX8Ux5VU
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQITc1Tme8XqcUCAggABIGQWkrfaqA4NUBS6+py
    # hx06aj8M+q71ouKflGKGmxK1FHvdgzDBNXE8qitHm36FIwktMyHkMVRvng90mWBo
    # 98q1bQDAucykDldbprXI52uj0cyuvmbDkPnSIRWASopqbjuYw80hnTh92Y6M9o8h
    # Hruf6QVGBPM4LbBYSynar+3tOeUCAKWDfnvcD5TGNC98t3s7
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQIu4zkna/Z9VoCAggABIGQfUlGinqVjcr83EQX
    # hySLENG684/wwZ0TWHDx20Wk71RYY5dSjyJLh0G9gto7I1f9Za2354dS878B8kUo
    # Q8PifnVgmbEBJikwZmyNNWnmGGXqw8w1OVTL1RJ+PWw70tMsS/noZv8i+6NFr0Ur
    # mGlvAR3Kz4W3MXAU7vOMxcgCC0CvlD9z9X7GFS0ooq+/0uAj
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjpOF10IXu9pwICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIWSPS+t6erBGcGqVjGScGwEgZB6
    # yZHJGOa5+lk3yRg+Zqcmwfdu5ifDwBaSwczhiL4WN17FF4eAUwzQVkJZw73ZGLnq
    # PEbeQF18/uew4YZJwksVcVRlWjWBRGhAIhW9gN5FE0GUdlC+Jo6el2ByKnRY9j+R
    # d35+O0l8ymfXJ1k25O3EwRb+zMEA4eLRp5sXmqbJ2XoOIO1mKHnArWuPi+sqM4o=
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 9 - test_fromdata_ec
    ok 10 - test_ec_dup_no_operation
    ok 11 - test_ec_dup_keygen_operation
../../util/wrap.pl ../../test/evp_pkey_provided_test ../../../test/recipes/30-test_evp_pkey_provided => 0
ok 1 - running evp_pkey_provided_test
ok
30-test_pbelu.t .................... 
# The results of this test will end up in test-runs/test_pbelu
1..1
    # Subtest: ../../test/pbelutest
    1..1
    ok 1 - test_pbelu
../../util/wrap.pl ../../test/pbelutest => 0
ok 1 - running pbelutest
ok
30-test_pkey_meth.t ................ 
# The results of this test will end up in test-runs/test_pkey_meth
1..1
    # Subtest: ../../test/pkey_meth_test
    1..2
    ok 1 - test_asn1_meths
    ok 2 - test_pkey_meths
../../util/wrap.pl ../../test/pkey_meth_test => 0
ok 1 - running pkey_meth_test
ok
30-test_pkey_meth_kdf.t ............ 
# The results of this test will end up in test-runs/test_pkey_meth_kdf
1..1
    # Subtest: ../../test/pkey_meth_kdf_test
    1..3
    ok 1 - test_kdf_tls1_prf
    ok 2 - test_kdf_hkdf
    ok 3 - test_kdf_scrypt
../../util/wrap.pl ../../test/pkey_meth_kdf_test => 0
ok 1 - running pkey_meth_kdf_test
ok
30-test_prov_config.t .............. 
# The results of this test will end up in test-runs/test_prov_config
1..2
    # Subtest: ../../test/prov_config_test
    1..1
    ok 1 - test_double_config
../../util/wrap.pl ../../test/prov_config_test ../../../test/default.cnf => 0
ok 1 - running prov_config_test default.cnf
ok 2 # skip Skipping FIPS test in this build
ok
30-test_provider_status.t .......... 
# The results of this test will end up in test-runs/test_provider_status
1..5
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name null => 0
ok 1 - null provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name base => 0
ok 2 - base provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name default => 0
ok 3 - default provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name legacy => 0
ok 4 - legacy provider test
ok 5 # skip Skipping fips test
ok
40-test_rehash.t ................... 
# The results of this test will end up in test-runs/test_rehash
Usage: rehash [options] [directory...]

General options:
 -help               Display this summary
 -h                  Display this summary
 -compat             Create both new- and old-style hash links
 -old                Use old-style hash to generate links
 -n                  Do not remove existing links

Output options:
 -v                  Verbose output

Provider options:
 -provider-path val  Provider load path (must be before 'provider' argument if required)
 -provider val       Provider to load (can be specified multiple times)
 -propquery val      Property query used when fetching algorithms

Parameters:
 directory           One or more directories to process (optional)
../../util/wrap.pl ../../apps/openssl rehash -help => 0
1..4
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 1 - Testing normal rehash operations
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 2 - Testing rehash operations on readonly files
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 3 - Testing rehash operations on empty directory
Skipping ., can't write
../../../util/wrap.pl ../../../apps/openssl rehash . => 1
ok 4 - Testing rehash operations on readonly directory
ok
60-test_x509_check_cert_pkey.t ..... 
# The results of this test will end up in test-runs/test_x509_check_cert_pkey
1..11
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0
ok 1
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0
ok 2
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0
ok 3
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0
ok 4
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/ec_privkey_with_chain.pem 5 => 0
ok 5 - test_PEM_X509_INFO_read ec_privkey_with_chain.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0
ok 6
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0
ok 7
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-cert.pem 1 => 0
ok 8 - test_PEM_X509_INFO_read root-cert.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-key.pem 1 => 0
ok 9 - test_PEM_X509_INFO_read root-key.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/key-pass-12345.pem 1 => 0
ok 10 - test_PEM_X509_INFO_read key-pass-12345.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/cyrillic_crl.utf8 1 => 0
ok 11 - test_PEM_X509_INFO_read cyrillic_crl.utf8
ok
60-test_x509_dup_cert.t ............ 
# The results of this test will end up in test-runs/test_x509_dup_cert
1..1
    # Subtest: ../../test/x509_dup_cert_test
    1..1
        # Subtest: test_509_dup_cert
        1..1
        ok 1 - iteration 1
    ok 1 - test_509_dup_cert
../../util/wrap.pl ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0
ok 1
ok
60-test_x509_store.t ............... 
# The results of this test will end up in test-runs/test_x509_store
Usage: rehash [options] [directory...]

General options:
 -help               Display this summary
 -h                  Display this summary
 -compat             Create both new- and old-style hash links
 -old                Use old-style hash to generate links
 -n                  Do not remove existing links

Output options:
 -v                  Verbose output

Provider options:
 -provider-path val  Provider load path (must be before 'provider' argument if required)
 -provider val       Provider to load (can be specified multiple times)
 -propquery val      Property query used when fetching algorithms

Parameters:
 directory           One or more directories to process (optional)
../../util/wrap.pl ../../apps/openssl rehash -help => 0
1..3
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 1 - Rehashing
# ../../../../test/certs/ee-cert.pem: OK
# Chain:
# depth=0: CN = server.example (untrusted)
# depth=1: CN = CA (untrusted)
# depth=2: CN = Root CA
../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0
ok 2 - verify ee-cert
CN = CA
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../../test/certs/ca-root2.pem: verification failed
../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2
ok 3
ok
60-test_x509_time.t ................ 
# The results of this test will end up in test-runs/test_x509_time
1..1
    # Subtest: ../../test/x509_time_test
    1..7
    ok 1 - test_x509_cmp_time_current
    ok 2 - test_X509_cmp_timeframe
        # Subtest: test_x509_cmp_time
        1..26
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
    ok 3 - test_x509_cmp_time
        # Subtest: test_x509_time
        1..20
        ok 27 - iteration 1
        ok 28 - iteration 2
        ok 29 - iteration 3
        ok 30 - iteration 4
        ok 31 - iteration 5
        ok 32 - iteration 6
        ok 33 - iteration 7
        ok 34 - iteration 8
        ok 35 - iteration 9
        ok 36 - iteration 10
        ok 37 - iteration 11
        ok 38 - iteration 12
        ok 39 - iteration 13
        ok 40 - iteration 14
        ok 41 - iteration 15
        ok 42 - iteration 16
        ok 43 - iteration 17
        ok 44 - iteration 18
        ok 45 - iteration 19
        ok 46 - iteration 20
    ok 4 - test_x509_time
        # Subtest: test_days
        1..49
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
        ok 50 - iteration 4
        ok 51 - iteration 5
        ok 52 - iteration 6
        ok 53 - iteration 7
        ok 54 - iteration 8
        ok 55 - iteration 9
        ok 56 - iteration 10
        ok 57 - iteration 11
        ok 58 - iteration 12
        ok 59 - iteration 13
        ok 60 - iteration 14
        ok 61 - iteration 15
        ok 62 - iteration 16
        ok 63 - iteration 17
        ok 64 - iteration 18
        ok 65 - iteration 19
        ok 66 - iteration 20
        ok 67 - iteration 21
        ok 68 - iteration 22
        ok 69 - iteration 23
        ok 70 - iteration 24
        ok 71 - iteration 25
        ok 72 - iteration 26
        ok 73 - iteration 27
        ok 74 - iteration 28
        ok 75 - iteration 29
        ok 76 - iteration 30
        ok 77 - iteration 31
        ok 78 - iteration 32
        ok 79 - iteration 33
        ok 80 - iteration 34
        ok 81 - iteration 35
        ok 82 - iteration 36
        ok 83 - iteration 37
        ok 84 - iteration 38
        ok 85 - iteration 39
        ok 86 - iteration 40
        ok 87 - iteration 41
        ok 88 - iteration 42
        ok 89 - iteration 43
        ok 90 - iteration 44
        ok 91 - iteration 45
        ok 92 - iteration 46
        ok 93 - iteration 47
        ok 94 - iteration 48
        ok 95 - iteration 49
    ok 5 - test_days
        # Subtest: test_x509_time_print_rfc_822
        1..7
        ok 96 - iteration 1
        ok 97 - iteration 2
        ok 98 - iteration 3
        ok 99 - iteration 4
        ok 100 - iteration 5
        ok 101 - iteration 6
        ok 102 - iteration 7
    ok 6 - test_x509_time_print_rfc_822
        # Subtest: test_x509_time_print_iso_8601
        1..7
        ok 103 - iteration 1
        ok 104 - iteration 2
        ok 105 - iteration 3
        ok 106 - iteration 4
        ok 107 - iteration 5
        ok 108 - iteration 6
        ok 109 - iteration 7
    ok 7 - test_x509_time_print_iso_8601
../../util/wrap.pl ../../test/x509_time_test => 0
ok 1 - running x509_time_test
ok
61-test_bio_prefix.t ............... 
# The results of this test will end up in test-runs/test_bio_prefix
1..4
../../util/wrap.pl ../../test/bio_prefix_text -n 2 -i '1:32' -p '1:FOO' -i '0:3' < ../../../test/recipes/61-test_bio_prefix_data/in1.txt > test_bio_prefix-in1.txt-stdout => 0
ok 1 - prefixing in1.txt with args -n 2 -i 1:32 -p 1:FOO -i 0:3
ok 2 - comparing the dump of in1.txt with ../../../test/recipes/61-test_bio_prefix_data/out1.txt
../../util/wrap.pl ../../test/bio_prefix_text -n 1 < ../../../test/recipes/61-test_bio_prefix_data/in2.txt > test_bio_prefix-in2.txt-stdout => 0
ok 3 - prefixing in2.txt with args -n 1
ok 4 - comparing the dump of in2.txt with ../../../test/recipes/61-test_bio_prefix_data/out2.txt
ok
61-test_bio_readbuffer.t ........... 
# The results of this test will end up in test-runs/test_bio_readbuffer
1..3
../../util/wrap.pl ../../apps/openssl x509 -inform PEM -in ../../../test/certs/leaf.pem -outform DER -out readbuffer_leaf.der => 0
ok 1 - Generate a DER certificate
    # Subtest: ../../test/bio_readbuffer_test
    1..1
        # Subtest: test_readbuffer_file_bio
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_readbuffer_file_bio
../../util/wrap.pl ../../test/bio_readbuffer_test readbuffer_leaf.der => 0
ok 2 - Running bio_readbuffer_test readbuffer_leaf.der
    # Subtest: ../../test/bio_readbuffer_test
    1..1
        # Subtest: test_readbuffer_file_bio
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_readbuffer_file_bio
../../util/wrap.pl ../../test/bio_readbuffer_test ../../../test/certs/leaf.pem => 0
ok 3 - Running bio_readbuffer_test ../../../test/certs/leaf.pem
ok
65-test_cmp_asn.t .................. 
# The results of this test will end up in test-runs/test_cmp_asn
1..1
    # Subtest: ../../test/cmp_asn_test
    1..3
    ok 1 - test_cmp_asn1_get_int
    ok 2 - test_ASN1_OCTET_STRING_set
    ok 3 - test_ASN1_OCTET_STRING_set_tgt_is_src
../../util/wrap.pl ../../test/cmp_asn_test => 0
ok 1
ok
65-test_cmp_client.t ............... 
# The results of this test will end up in test-runs/test_cmp_client
1..2
    # CMP session tests are disabled in this build (NDEBUG).
    1..0 # Skipped: ../../test/cmp_client_test
    # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key
    # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt
    # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key
    # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt
    # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr
    # Warning ignored command-line argument 5: none
../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr none => 0
ok 1
    # CMP session tests are disabled in this build (NDEBUG).
    1..0 # Skipped: ../../test/cmp_client_test
    # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key
    # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt
    # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key
    # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt
    # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr
    # Warning ignored command-line argument 5: default
    # Warning ignored command-line argument 6: ../../../test/default.cnf
../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_ctx.t .................. 
# The results of this test will end up in test-runs/test_cmp_ctx
1..1
    # Subtest: ../../test/cmp_ctx_test
    1..47
    ok 1 - test_CTX_reinit
    ok 2 - test_CTX_set_get_option_35
    ok 3 - test_CTX_set_get_log_cb
    ok 4 - test_cmp_ctx_log_cb
CMP error: multiple san sources
    # total=12 len=12 msg='invalid args'
    # 
    # total=48 len=36 msg='null argument:data1 : data2
    # new line'
    # 
    # total=3606 len=3606 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # '
    # 
    # total=4128 len=522 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # '
    # 
    ok 5 - test_CTX_print_errors
    ok 6 - test_CTX_set1_get0_serverPath
    ok 7 - test_CTX_set1_get0_server
    ok 8 - test_CTX_set_get_serverPort
    ok 9 - test_CTX_set1_get0_proxy
    ok 10 - test_CTX_set1_get0_no_proxy
    ok 11 - test_CTX_set_get_http_cb
    ok 12 - test_CTX_set_get_http_cb_arg
    ok 13 - test_CTX_set_get_transfer_cb
    ok 14 - test_CTX_set_get_transfer_cb_arg
    ok 15 - test_CTX_set1_get0_srvCert
    ok 16 - test_CTX_set0_get0_validatedSrvCert
    ok 17 - test_CTX_set1_get0_expected_sender
    ok 18 - test_CTX_set0_get0_trustedStore
    ok 19 - test_CTX_set1_get0_untrusted
    ok 20 - test_CTX_set1_get0_cert
    ok 21 - test_CTX_set1_get0_pkey
    ok 22 - test_CTX_set1_get1_referenceValue_str
    ok 23 - test_CTX_set1_get1_secretValue_str
    ok 24 - test_CTX_set1_get0_recipient
    ok 25 - test_CTX_push0_geninfo_ITAV
    ok 26 - test_CTX_set1_get0_extraCertsOut
    ok 27 - test_CTX_set0_get0_newPkey_1
    ok 28 - test_CTX_set0_get0_newPkey_0
    ok 29 - test_CTX_set1_get0_issuer
    ok 30 - test_CTX_set1_get0_subjectName
    ok 31 - test_CTX_set0_get0_reqExtensions
    ok 32 - test_CTX_reqExtensions_have_SAN
    ok 33 - test_CTX_push0_policy
    ok 34 - test_CTX_set1_get0_oldCert
    ok 35 - test_CTX_push0_genm_ITAV
    ok 36 - test_CTX_set_get_certConf_cb
    ok 37 - test_CTX_set_get_certConf_cb_arg
    ok 38 - test_CTX_set_get_status
    ok 39 - test_CTX_set0_get0_statusString
    ok 40 - test_CTX_set_get_failInfoCode
    ok 41 - test_CTX_set0_get0_newCert
    ok 42 - test_CTX_set1_get1_newChain
    ok 43 - test_CTX_set1_get1_caPubs
    ok 44 - test_CTX_set1_get1_extraCertsIn
    ok 45 - test_CTX_set1_get0_transactionID
    ok 46 - test_CTX_set1_get0_senderNonce
    ok 47 - test_CTX_set1_get0_recipNonce
../../util/wrap.pl ../../test/cmp_ctx_test ../../../test/certs/ee-cert.pem => 0
ok 1
ok
65-test_cmp_hdr.t .................. 
# The results of this test will end up in test-runs/test_cmp_hdr
1..1
    # Subtest: ../../test/cmp_hdr_test
    1..13
    ok 1 - test_HDR_set_get_pvno
    ok 2 - test_HDR_get0_senderNonce
    ok 3 - test_HDR_set1_sender
    ok 4 - test_HDR_set1_recipient
    ok 5 - test_HDR_update_messageTime
    ok 6 - test_HDR_set1_senderKID
    ok 7 - test_HDR_push0_freeText
    ok 8 - test_HDR_push1_freeText
    ok 9 - test_HDR_generalInfo_push0_item
    ok 10 - test_HDR_generalInfo_push1_items
    ok 11 - test_HDR_set_and_check_implicit_confirm
    ok 12 - test_HDR_init_with_ref
    ok 13 - test_HDR_init_with_subject
../../util/wrap.pl ../../test/cmp_hdr_test => 0
ok 1
ok
65-test_cmp_msg.t .................. 
# The results of this test will end up in test-runs/test_cmp_msg
1..2
    # Subtest: ../../test/cmp_msg_test
    1..46
8082FBB6:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:388:
    ok 1 - test_cmp_create_certreq_with_invalid_bodytype
8082FBB6:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:408:
8082FBB6:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:289:
8082FBB6:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:332:
8082FBB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 2 - test_cmp_create_ir_protection_fails
    ok 3 - test_cmp_create_ir_protection_set
    ok 4 - test_cmp_create_error_msg
    ok 5 - test_cmp_create_certconf
    ok 6 - test_cmp_create_certconf_badAlg
    ok 7 - test_cmp_create_certconf_fail_info_max
    ok 8 - test_cmp_create_kur
8082FBB6:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:296:
8082FBB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 9 - test_cmp_create_kur_without_oldcert
    ok 10 - test_cmp_create_cr
8082FBB6:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:410:
8082FBB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 11 - test_cmp_create_cr_without_key
    ok 12 - test_cmp_create_p10cr
8082FBB6:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188:
8082FBB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 13 - test_cmp_create_p10cr_null
    ok 14 - test_cmp_create_pollreq
    ok 15 - test_cmp_create_rr
    ok 16 - test_cmp_create_rp
    ok 17 - test_cmp_create_genm
    ok 18 - test_cmp_create_certrep
    ok 19 - test_cmp_create_pollrep
    ok 20 - test_cmp_pkimessage_create - iteration 1
    ok 21 - test_cmp_pkimessage_create - iteration 2
    ok 22 - test_cmp_pkimessage_create - iteration 3
    ok 23 - test_cmp_pkimessage_create - iteration 4
    ok 24 - test_cmp_pkimessage_create - iteration 5
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 25 - test_cmp_pkimessage_create - iteration 6
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 26 - test_cmp_pkimessage_create - iteration 7
    ok 27 - test_cmp_pkimessage_create - iteration 8
    ok 28 - test_cmp_pkimessage_create - iteration 9
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 29 - test_cmp_pkimessage_create - iteration 10
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 30 - test_cmp_pkimessage_create - iteration 11
    ok 31 - test_cmp_pkimessage_create - iteration 12
    ok 32 - test_cmp_pkimessage_create - iteration 13
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 33 - test_cmp_pkimessage_create - iteration 14
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 34 - test_cmp_pkimessage_create - iteration 15
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 35 - test_cmp_pkimessage_create - iteration 16
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 36 - test_cmp_pkimessage_create - iteration 17
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 37 - test_cmp_pkimessage_create - iteration 18
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 38 - test_cmp_pkimessage_create - iteration 19
    ok 39 - test_cmp_pkimessage_create - iteration 20
8082FBB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 40 - test_cmp_pkimessage_create - iteration 21
    ok 41 - test_cmp_pkimessage_create - iteration 22
    ok 42 - test_cmp_pkimessage_create - iteration 23
    ok 43 - test_cmp_pkimessage_create - iteration 24
    ok 44 - test_cmp_pkimessage_create - iteration 25
    ok 45 - test_cmp_pkimessage_create - iteration 26
    ok 46 - test_cmp_pkimessage_create - iteration 27
../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der none => 0
ok 1
    # Subtest: ../../test/cmp_msg_test
    1..46
8082FAB6:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:388:
    ok 1 - test_cmp_create_certreq_with_invalid_bodytype
8082FAB6:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:408:
8082FAB6:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:289:
8082FAB6:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:332:
8082FAB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 2 - test_cmp_create_ir_protection_fails
    ok 3 - test_cmp_create_ir_protection_set
    ok 4 - test_cmp_create_error_msg
    ok 5 - test_cmp_create_certconf
    ok 6 - test_cmp_create_certconf_badAlg
    ok 7 - test_cmp_create_certconf_fail_info_max
    ok 8 - test_cmp_create_kur
8082FAB6:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:296:
8082FAB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 9 - test_cmp_create_kur_without_oldcert
    ok 10 - test_cmp_create_cr
8082FAB6:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:410:
8082FAB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 11 - test_cmp_create_cr_without_key
8082FAB6:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458:
    ok 12 - test_cmp_create_p10cr
8082FAB6:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188:
8082FAB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 13 - test_cmp_create_p10cr_null
    ok 14 - test_cmp_create_pollreq
    ok 15 - test_cmp_create_rr
    ok 16 - test_cmp_create_rp
    ok 17 - test_cmp_create_genm
    ok 18 - test_cmp_create_certrep
    ok 19 - test_cmp_create_pollrep
    ok 20 - test_cmp_pkimessage_create - iteration 1
    ok 21 - test_cmp_pkimessage_create - iteration 2
    ok 22 - test_cmp_pkimessage_create - iteration 3
    ok 23 - test_cmp_pkimessage_create - iteration 4
8082FAB6:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458:
    ok 24 - test_cmp_pkimessage_create - iteration 5
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 25 - test_cmp_pkimessage_create - iteration 6
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 26 - test_cmp_pkimessage_create - iteration 7
    ok 27 - test_cmp_pkimessage_create - iteration 8
    ok 28 - test_cmp_pkimessage_create - iteration 9
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 29 - test_cmp_pkimessage_create - iteration 10
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 30 - test_cmp_pkimessage_create - iteration 11
    ok 31 - test_cmp_pkimessage_create - iteration 12
    ok 32 - test_cmp_pkimessage_create - iteration 13
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 33 - test_cmp_pkimessage_create - iteration 14
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 34 - test_cmp_pkimessage_create - iteration 15
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 35 - test_cmp_pkimessage_create - iteration 16
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 36 - test_cmp_pkimessage_create - iteration 17
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 37 - test_cmp_pkimessage_create - iteration 18
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 38 - test_cmp_pkimessage_create - iteration 19
    ok 39 - test_cmp_pkimessage_create - iteration 20
8082FAB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 40 - test_cmp_pkimessage_create - iteration 21
    ok 41 - test_cmp_pkimessage_create - iteration 22
    ok 42 - test_cmp_pkimessage_create - iteration 23
    ok 43 - test_cmp_pkimessage_create - iteration 24
    ok 44 - test_cmp_pkimessage_create - iteration 25
    ok 45 - test_cmp_pkimessage_create - iteration 26
    ok 46 - test_cmp_pkimessage_create - iteration 27
../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_protect.t .............. 
# The results of this test will end up in test-runs/test_cmp_protect
1..2
    # Subtest: ../../test/cmp_protect_test
    1..18
    ok 1 - test_cmp_calc_protection_no_key_no_secret
    ok 2 - test_cmp_calc_protection_pkey
    ok 3 - test_cmp_calc_protection_pbmac
    ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key
    ok 5 - test_MSG_protect_with_certificate_and_key
    ok 6 - test_MSG_protect_certificate_based_without_cert
    ok 7 - test_MSG_protect_unprotected_request
    ok 8 - test_MSG_protect_no_key_no_secret
    ok 9 - test_MSG_protect_pbmac_no_sender_with_ref
    ok 10 - test_MSG_protect_pbmac_no_sender_no_ref
    ok 11 - test_MSG_add_extraCerts
    ok 12 - test_cmp_build_cert_chain
    ok 13 - test_cmp_build_cert_chain_only_root
    ok 14 - test_cmp_build_cert_chain_no_root
    ok 15 - test_cmp_build_cert_chain_missing_intermediate
    ok 16 - test_cmp_build_cert_chain_no_certs
    ok 17 - test_X509_STORE
    ok 18 - test_X509_STORE_only_self_issued
../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt none => 0
ok 1
    # Subtest: ../../test/cmp_protect_test
    1..18
    ok 1 - test_cmp_calc_protection_no_key_no_secret
    ok 2 - test_cmp_calc_protection_pkey
    ok 3 - test_cmp_calc_protection_pbmac
    ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key
    ok 5 - test_MSG_protect_with_certificate_and_key
    ok 6 - test_MSG_protect_certificate_based_without_cert
    ok 7 - test_MSG_protect_unprotected_request
    ok 8 - test_MSG_protect_no_key_no_secret
    ok 9 - test_MSG_protect_pbmac_no_sender_with_ref
    ok 10 - test_MSG_protect_pbmac_no_sender_no_ref
    ok 11 - test_MSG_add_extraCerts
    ok 12 - test_cmp_build_cert_chain
    ok 13 - test_cmp_build_cert_chain_only_root
    ok 14 - test_cmp_build_cert_chain_no_root
    ok 15 - test_cmp_build_cert_chain_missing_intermediate
    ok 16 - test_cmp_build_cert_chain_no_certs
    ok 17 - test_X509_STORE
    ok 18 - test_X509_STORE_only_self_issued
../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_server.t ............... 
# The results of this test will end up in test-runs/test_cmp_server
1..2
    # Subtest: ../../test/cmp_server_test
    1..1
CMP error: multiple san sources
    ok 1 - test_handle_request
../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der none => 0
ok 1
    # Subtest: ../../test/cmp_server_test
    1..1
CMP error: multiple san sources
    ok 1 - test_handle_request
../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_status.t ............... 
# The results of this test will end up in test-runs/test_cmp_status
1..1
    # Subtest: ../../test/cmp_status_test
    1..1
    ok 1 - test_PKISI
../../util/wrap.pl ../../test/cmp_status_test => 0
ok 1
ok
65-test_cmp_vfy.t .................. 
# The results of this test will end up in test-runs/test_cmp_vfy
1..2
    # Subtest: ../../test/cmp_vfy_test
    1..29
    ok 1 - test_verify_popo
    ok 2 - test_verify_popo_bad
    ok 3 - test_validate_msg_signature_trusted_ok
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP info:  considering self-issued cert from certs in trusted store with..
    # CMP info:   subject = /O=openssl_cmp
    # CMP warning: cert has expired
    ok 4 - test_validate_msg_signature_trusted_expired
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 5 - test_validate_msg_signature_srvcert_missing
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /O=client organization
    ok 6 - test_validate_msg_signature_srvcert_wrong
    # CMP warning: CMP message signature verification failed
    ok 7 - test_validate_msg_signature_bad
    ok 8 - test_validate_msg_signature_sender_cert_srvcert
    ok 9 - test_validate_msg_signature_sender_cert_untrusted
    ok 10 - test_validate_msg_signature_sender_cert_trusted
    ok 11 - test_validate_msg_signature_sender_cert_extracert
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /CN=test1
    # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 12 - test_validate_msg_signature_sender_cert_absent
    ok 13 - test_validate_msg_signature_expected_sender
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /CN=Root CA
    ok 14 - test_validate_msg_signature_unexpected_sender
    ok 15 - test_validate_msg_unprotected_request
    ok 16 - test_validate_msg_mac_alg_protection_ok
    # CMP info: no secret available for verifying PBM-based CMP message protection
    ok 17 - test_validate_msg_mac_alg_protection_missing
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 18 - test_validate_msg_mac_alg_protection_wrong
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 19 - test_validate_msg_mac_alg_protection_bad
    ok 20 - test_validate_cert_path_ok
    # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired)
    # Failure for:
    #     certificate
    #         Subject: CN=Root CA
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Nov  8 15:45:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # CMP error: potentially invalid certificate
    ok 21 - test_validate_cert_path_expired
    # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate)
    # Failure for:
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # Non-trusted certs:
    #     certificate
    #         Subject: CN=Client
    #          Issuer: CN=Root CA
    #         Serial Number: 3 (0x3)
    #         Validity
    #             Not Before: Nov  8 15:48:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    # Certs in trust store:
    #     certificate
    #         Subject: O=openssl_cmp
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Dec 20 13:04:00 2017 GMT
    #             Not After : Dec 20 13:04:00 2018 GMT
    #         no more valid
    # CMP error: potentially invalid certificate
    ok 22 - test_validate_cert_path_wrong_anchor
    ok 23 - test_msg_check_no_protection_no_cb
    ok 24 - test_msg_check_no_protection_restrictive_cb
    ok 25 - test_msg_check_no_protection_permissive_cb
    ok 26 - test_msg_check_transaction_id
    ok 27 - test_msg_check_transaction_id_bad
    ok 28 - test_msg_check_recipient_nonce
    ok 29 - test_msg_check_recipient_nonce_bad
../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der none => 0
ok 1
    # Subtest: ../../test/cmp_vfy_test
    1..29
    ok 1 - test_verify_popo
    ok 2 - test_verify_popo_bad
    ok 3 - test_validate_msg_signature_trusted_ok
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP info:  considering self-issued cert from certs in trusted store with..
    # CMP info:   subject = /O=openssl_cmp
    # CMP warning: cert has expired
    ok 4 - test_validate_msg_signature_trusted_expired
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 5 - test_validate_msg_signature_srvcert_missing
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /O=client organization
    ok 6 - test_validate_msg_signature_srvcert_wrong
    # CMP warning: CMP message signature verification failed
    ok 7 - test_validate_msg_signature_bad
    ok 8 - test_validate_msg_signature_sender_cert_srvcert
    ok 9 - test_validate_msg_signature_sender_cert_untrusted
    ok 10 - test_validate_msg_signature_sender_cert_trusted
    ok 11 - test_validate_msg_signature_sender_cert_extracert
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /CN=test1
    # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 12 - test_validate_msg_signature_sender_cert_absent
    ok 13 - test_validate_msg_signature_expected_sender
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /CN=Root CA
    ok 14 - test_validate_msg_signature_unexpected_sender
    ok 15 - test_validate_msg_unprotected_request
    ok 16 - test_validate_msg_mac_alg_protection_ok
    # CMP info: no secret available for verifying PBM-based CMP message protection
    ok 17 - test_validate_msg_mac_alg_protection_missing
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 18 - test_validate_msg_mac_alg_protection_wrong
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 19 - test_validate_msg_mac_alg_protection_bad
    ok 20 - test_validate_cert_path_ok
    # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired)
    # Failure for:
    #     certificate
    #         Subject: CN=Root CA
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Nov  8 15:45:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # CMP error: potentially invalid certificate
    ok 21 - test_validate_cert_path_expired
    # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate)
    # Failure for:
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # Non-trusted certs:
    #     certificate
    #         Subject: CN=Client
    #          Issuer: CN=Root CA
    #         Serial Number: 3 (0x3)
    #         Validity
    #             Not Before: Nov  8 15:48:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    # Certs in trust store:
    #     certificate
    #         Subject: O=openssl_cmp
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Dec 20 13:04:00 2017 GMT
    #             Not After : Dec 20 13:04:00 2018 GMT
    #         no more valid
    # CMP error: potentially invalid certificate
    ok 22 - test_validate_cert_path_wrong_anchor
    ok 23 - test_msg_check_no_protection_no_cb
    ok 24 - test_msg_check_no_protection_restrictive_cb
    ok 25 - test_msg_check_no_protection_permissive_cb
    ok 26 - test_msg_check_transaction_id
    ok 27 - test_msg_check_transaction_id_bad
    ok 28 - test_msg_check_recipient_nonce
    ok 29 - test_msg_check_recipient_nonce_bad
../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der default ../../../test/default.cnf => 0
ok 2
ok
66-test_ossl_store.t ............... 
# The results of this test will end up in test-runs/test_ossl_store
1..1
    # Subtest: ../../test/ossl_store_test
    1..4
    ok 1 - test_store_open
    ok 2 - test_store_search_by_key_fingerprint_fail
        # Subtest: test_store_get_params
        1..3
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DH-params.pem
        ok 1 - iteration 1
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DHX-params.pem
        ok 2 - iteration 2
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DSA-params.pem
        ok 3 - iteration 3
    ok 3 - test_store_get_params
    ok 4 - test_store_attach_unregistered_scheme
../../util/wrap.pl ../../test/ossl_store_test -dir ../../../test -in testrsa.pem -sm2 certs/sm2-root.crt -data ../../../test/recipes/66-test_ossl_store_data => 0
ok 1
ok
70-test_asyncio.t .................. 
# The results of this test will end up in test-runs/test_asyncio
1..1
    # Subtest: ../../test/asynciotest
    1..1
        # Subtest: test_asyncio
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_asyncio
../../util/wrap.pl ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running asynciotest
ok
70-test_bad_dtls.t ................. 
# The results of this test will end up in test-runs/test_bad_dtls
1..1
    # Subtest: ../../test/bad_dtls_test
    1..1
    ok 1 - test_bad_dtls
../../util/wrap.pl ../../test/bad_dtls_test => 0
ok 1 - running bad_dtls_test
ok
70-test_clienthello.t .............. 
# The results of this test will end up in test-runs/test_clienthello
1..1
    # Subtest: ../../test/clienthellotest
    1..1
        # Subtest: test_client_hello
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_client_hello
../../util/wrap.pl ../../test/clienthellotest ../../../test/session.pem => 0
ok 1 - running clienthellotest
ok
70-test_comp.t ..................... skipped: test_comp needs the dynamic engine feature enabled
70-test_key_share.t ................ skipped: test_key_share needs the dynamic engine feature enabled
70-test_packet.t ................... 
# The results of this test will end up in test-runs/test_packet
1..1
    # Subtest: ../../test/packettest
    1..23
    ok 1 - test_PACKET_buf_init
    ok 2 - test_PACKET_null_init
    ok 3 - test_PACKET_remaining
    ok 4 - test_PACKET_end
    ok 5 - test_PACKET_equal
    ok 6 - test_PACKET_get_1
    ok 7 - test_PACKET_get_4
    ok 8 - test_PACKET_get_net_2
    ok 9 - test_PACKET_get_net_3
    ok 10 - test_PACKET_get_net_4
    ok 11 - test_PACKET_get_sub_packet
    ok 12 - test_PACKET_get_bytes
    ok 13 - test_PACKET_copy_bytes
    ok 14 - test_PACKET_copy_all
    ok 15 - test_PACKET_memdup
    ok 16 - test_PACKET_strndup
    ok 17 - test_PACKET_contains_zero_byte
    ok 18 - test_PACKET_forward
    ok 19 - test_PACKET_get_length_prefixed_1
    ok 20 - test_PACKET_get_length_prefixed_2
    ok 21 - test_PACKET_get_length_prefixed_3
    ok 22 - test_PACKET_as_length_prefixed_1
    ok 23 - test_PACKET_as_length_prefixed_2
../../util/wrap.pl ../../test/packettest => 0
ok 1 - running packettest
ok
70-test_recordlen.t ................ 
# The results of this test will end up in test-runs/test_recordlen
1..1
    # Subtest: ../../test/recordlentest
    1..1
        # Subtest: test_record_overflow
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_record_overflow
../../util/wrap.pl ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running recordlentest
ok
70-test_renegotiation.t ............ skipped: test_renegotiation needs the dynamic engine feature enabled
70-test_servername.t ............... 
# The results of this test will end up in test-runs/test_servername
1..1
    # Subtest: ../../test/servername_test
    1..1
        # Subtest: test_servername
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_servername
../../util/wrap.pl ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running servername_test
ok
70-test_sslcbcpadding.t ............ skipped: test_sslcbcpadding needs the dynamic engine feature enabled
70-test_sslcertstatus.t ............ skipped: test_sslcertstatus needs the dynamic engine feature enabled
70-test_sslextension.t ............. skipped: test_sslextension needs the dynamic engine feature enabled
70-test_sslmessages.t .............. skipped: test_sslmessages needs the dynamic engine feature enabled
70-test_sslrecords.t ............... skipped: test_sslrecords needs the dynamic engine feature enabled
70-test_sslsessiontick.t ........... skipped: test_sslsessiontick needs the dynamic engine feature enabled
70-test_sslsigalgs.t ............... skipped: test_sslsigalgs needs the dynamic engine feature enabled
70-test_sslsignature.t ............. skipped: test_sslsignature needs the dynamic engine feature enabled
70-test_sslskewith0p.t ............. skipped: test_sslskewith0p needs the dynamic engine feature enabled
70-test_sslversions.t .............. skipped: test_sslversions needs the dynamic engine feature enabled
70-test_sslvertol.t ................ skipped: test_sslvertol needs the dynamic engine feature enabled
70-test_tls13alerts.t .............. skipped: test_tls13alerts needs the dynamic engine feature enabled
70-test_tls13cookie.t .............. skipped: test_tls13cookie needs the dynamic engine feature enabled
70-test_tls13downgrade.t ........... skipped: test_tls13downgrade needs the dynamic engine feature enabled
70-test_tls13hrr.t ................. skipped: test_tls13hrr needs the dynamic engine feature enabled
70-test_tls13kexmodes.t ............ skipped: test_tls13kexmodes needs the dynamic engine feature enabled
70-test_tls13messages.t ............ skipped: test_tls13messages needs the dynamic engine feature enabled
70-test_tls13psk.t ................. skipped: test_tls13psk needs the dynamic engine feature enabled
70-test_tlsextms.t ................. skipped: test_tlsextms needs the dynamic engine feature enabled
70-test_verify_extra.t ............. 
# The results of this test will end up in test-runs/test_verify_extra
1..1
    # Subtest: ../../test/verify_extra_test
    1..10
    ok 1 - test_alt_chains_cert_forgery
    ok 2 - test_store_ctx
    ok 3 - test_distinguishing_id
    ok 4 - test_req_distinguishing_id
    ok 5 - test_self_signed_good
    ok 6 - test_self_signed_bad
    # ERROR: (int) 'BIO_read_filename(bio, file) > 0' failed @ ../test/testutil/load.c:25
    # [0] compared to [0]
    ok 7 - test_self_signed_error
    ok 8 - test_purpose_ssl_client
    ok 9 - test_purpose_ssl_server
    ok 10 - test_purpose_any
../../util/wrap.pl ../../test/verify_extra_test ../../../test/certs => 0
ok 1
ok
70-test_wpacket.t .................. 
# The results of this test will end up in test-runs/test_wpacket
1..1
    # Subtest: ../../test/wpackettest
    1..7
    ok 1 - test_WPACKET_init
    ok 2 - test_WPACKET_set_max_size
    ok 3 - test_WPACKET_start_sub_packet
    ok 4 - test_WPACKET_set_flags
    ok 5 - test_WPACKET_allocate_bytes
    ok 6 - test_WPACKET_memcpy
    ok 7 - test_WPACKET_init_der
../../util/wrap.pl ../../test/wpackettest => 0
ok 1
ok
71-test_ssl_ctx.t .................. 
# The results of this test will end up in test-runs/test_ssl_ctx
1..1
    # Subtest: ../../test/ssl_ctx_test
    1..1
        # Subtest: test_set_min_max_version
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 1 - test_set_min_max_version
../../util/wrap.pl ../../test/ssl_ctx_test => 0
ok 1
ok
79-test_http.t ..................... 
# The results of this test will end up in test-runs/test_http
1..2
Responder mode requires certificate, key, and CA.
../../util/wrap.pl ../../apps/openssl ocsp -index any -port 0 => 1
ok 1 - HTTP server auto-selects and reports local port >= 1024 and pid > 0
    # Subtest: ../../test/http_test
    1..18
    ok 1 - test_http_url_dns
    ok 2 - test_http_url_path_query
    ok 3 - test_http_url_userinfo_query_fragment
    ok 4 - test_http_url_ipv4
    ok 5 - test_http_url_ipv6
    ok 6 - test_http_url_invalid_prefix
    ok 7 - test_http_url_invalid_port
    ok 8 - test_http_url_invalid_path
    ok 9 - test_http_get_x509
    ok 10 - test_http_post_x509
    ok 11 - test_http_keep_alive_0_no_no
    ok 12 - test_http_keep_alive_1_no_no
    ok 13 - test_http_keep_alive_0_prefer_yes
    ok 14 - test_http_keep_alive_1_prefer_yes
    ok 15 - test_http_keep_alive_0_require_yes
    ok 16 - test_http_keep_alive_1_require_yes
    ok 17 - test_http_keep_alive_0_require_no
    ok 18 - test_http_keep_alive_1_require_no
../../util/wrap.pl ../../test/http_test ../../../test/certs/ca-cert.pem => 0
ok 2
ok
80-test_ca.t ....................... 
# The results of this test will end up in test-runs/test_ca
1..15
CA certificate filename (or enter to create)
Making CA certificate ...
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem  -key ../../../test/certs/ca-key.pem
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
==> 0
====
====
../../util/wrap.pl ../../apps/openssl ca -config "../../../test/ca-and-certs.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem 
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            0c:40:70:c7:a9:eb:73:8e:40:68:ed:2f:35:88:ed:04:57:eb:6e:07
        Validity
            Not Before: Oct 25 01:21:50 2023 GMT
            Not After : Oct 24 01:21:50 2026 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Dodgy CA
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:0C:40:70:C7:A9:EB:73:8E:40:68:ED:2F:35:88:ED:04:57:EB:6E:07
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:21:50 2026 GMT (1095 days)

Write out database with 1 new entries
Database updated
==> 0
====
CA certificate is in ./demoCA/cacert.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newca -extra-req '-key ../../../test/certs/ca-key.pem' < /dev/null => 0
ok 1 - creating CA structure
Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 145.
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new  -keyout newkey.pem -out newreq.pem -days 365  -outform DER -section userreq -key ../../../test/certs/ee-key.pem
Ignoring -days without -x509; not generating a certificate
-----
==> 0
====
Request is in newreq.pem, private key is in newkey.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newreq -extra-req '-outform DER -section userreq -key ../../../test/certs/ee-key.pem' => 0
ok 2 - creating certificate request
====
../../util/wrap.pl ../../apps/openssl ca -rand_serial -inform DER -config ""../../../apps/openssl.cnf"" -policy policy_anything -out newcert.pem -infiles newreq.pem 
Using configuration from ../../../apps/openssl.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:72
        Validity
            Not Before: Oct 25 01:21:51 2023 GMT
            Not After : Oct 24 01:21:51 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = Brother 2
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Subject Key Identifier: 
                E7:9B:E2:2A:AD:8A:6C:3A:CB:76:51:E5:8E:07:98:22:97:E1:73:A2
            X509v3 Authority Key Identifier: 
                B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
Certificate is to be certified until Oct 24 01:21:51 2024 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Database updated
==> 0
====
Signed certificate is in newcert.pem
ok 3 - signing certificate request
====
../../util/wrap.pl ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem 
# newcert.pem: OK
==> 0
====
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0
ok 4 - verifying new certificate
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365  -section userreq -key ../../../test/certs/ee-key-3072.pem
==> 0
====
Pre-cert is in newcert.pem, private key is in newkey.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -precert -extra-req '-section userreq -key ../../../test/certs/ee-key-3072.pem' 2> /dev/null => 0
ok 5 - creating new pre-certificate
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:73
        Validity
            Not Before: Oct 25 01:21:54 2023 GMT
            Not After : Oct 24 01:21:54 2024 GMT
        Subject:
            countryName               = CN
            stateOrProvinceName       = Liaoning
            localityName              = Shenyang
            organizationName          = Tet
            organizationalUnitName    = Tet
            commonName                = oo
            emailAddress              = oo@oo.oo
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                F6:52:D4:54:D4:26:10:46:F6:AA:D3:B4:8C:E6:F7:5A:BC:B0:2A:B3
            X509v3 Authority Key Identifier: 
                keyid:C5:8D:C5:AE:FF:32:60:49:9E:52:29:49:54:E5:5C:78:FF:45:B9:74
                DirName:/C=CN/ST=LN/L=Shenyang/O=Test Org/OU=Test OU/CN=Test SM2 CA
                serial:E9:64:A4:3A:52:AE:65:5B
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:21:54 2024 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Database updated
ok 6 - Signing SM2 certificate request
# Subtest: Revoke certificate and generate CRL: notimes
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out notimes-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:74
        Validity
            Not Before: Oct 25 01:21:54 2023 GMT
            Not After : Oct 24 01:21:54 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = notimes
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:0C:40:70:C7:A9:EB:73:8E:40:68:ED:2F:35:88:ED:04:57:EB:6E:07
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:21:54 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in notimes-req.pem -out notimes-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 5E35FCC9CE21C40679DDE05A297D1AAD66932D74.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke notimes-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out notimes-crl.pem -crlsec 60 => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Oct 25 01:21:55 2023 GMT
    # CRL lastUpdate:   1698196915
    # openssl run time: 1698196915
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Oct 25 01:22:55 2023 GMT
    # CRL nextUpdate:   1698196975
    # openssl run time: 1698196915
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 7 - Revoke certificate and generate CRL: notimes
# Subtest: Revoke certificate and generate CRL: lastupdate_invalid
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_invalid-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:75
        Validity
            Not Before: Oct 25 01:21:56 2023 GMT
            Not After : Oct 24 01:21:56 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_invalid
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:0C:40:70:C7:A9:EB:73:8E:40:68:ED:2F:35:88:ED:04:57:EB:6E:07
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:21:56 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_invalid-req.pem -out lastupdate_invalid-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 5E35FCC9CE21C40679DDE05A297D1AAD66932D75.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_invalid-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
error setting CRL lastUpdate
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_invalid-crl.pem -crlsec 60 -crl_lastupdate 1234567890 => 1
    ok 4 - Generate CRL
    1..4
ok 8 - Revoke certificate and generate CRL: lastupdate_invalid
# Subtest: Revoke certificate and generate CRL: lastupdate_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:76
        Validity
            Not Before: Oct 25 01:21:57 2023 GMT
            Not After : Oct 24 01:21:57 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:0C:40:70:C7:A9:EB:73:8E:40:68:ED:2F:35:88:ED:04:57:EB:6E:07
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:21:57 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_utctime-req.pem -out lastupdate_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 5E35FCC9CE21C40679DDE05A297D1AAD66932D76.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2020 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Oct 25 01:22:58 2023 GMT
    # CRL nextUpdate:   1698196978
    # openssl run time: 1698196918
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 9 - Revoke certificate and generate CRL: lastupdate_utctime
# Subtest: Revoke certificate and generate CRL: lastupdate_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:77
        Validity
            Not Before: Oct 25 01:21:59 2023 GMT
            Not After : Oct 24 01:21:59 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:0C:40:70:C7:A9:EB:73:8E:40:68:ED:2F:35:88:ED:04:57:EB:6E:07
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:21:59 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_generalizedtime-req.pem -out lastupdate_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 5E35FCC9CE21C40679DDE05A297D1AAD66932D77.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2099 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Oct 25 01:22:59 2023 GMT
    # CRL nextUpdate:   1698196979
    # openssl run time: 1698196919
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 10 - Revoke certificate and generate CRL: lastupdate_generalizedtime
# Subtest: Revoke certificate and generate CRL: nextupdate_invalid
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_invalid-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:78
        Validity
            Not Before: Oct 25 01:22:00 2023 GMT
            Not After : Oct 24 01:22:00 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_invalid
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:0C:40:70:C7:A9:EB:73:8E:40:68:ED:2F:35:88:ED:04:57:EB:6E:07
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:22:00 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_invalid-req.pem -out nextupdate_invalid-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 5E35FCC9CE21C40679DDE05A297D1AAD66932D78.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_invalid-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
error setting CRL nextUpdate
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_invalid-crl.pem -crlsec 60 -crl_nextupdate 1234567890 => 1
    ok 4 - Generate CRL
    1..4
ok 11 - Revoke certificate and generate CRL: nextupdate_invalid
# Subtest: Revoke certificate and generate CRL: nextupdate_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:79
        Validity
            Not Before: Oct 25 01:22:02 2023 GMT
            Not After : Oct 24 01:22:02 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:0C:40:70:C7:A9:EB:73:8E:40:68:ED:2F:35:88:ED:04:57:EB:6E:07
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:22:02 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_utctime-req.pem -out nextupdate_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 5E35FCC9CE21C40679DDE05A297D1AAD66932D79.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_utctime-crl.pem -crlsec 60 -crl_nextupdate 200901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Oct 25 01:22:02 2023 GMT
    # CRL lastUpdate:   1698196922
    # openssl run time: 1698196922
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  1 12:34:56 2020 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 12 - Revoke certificate and generate CRL: nextupdate_utctime
# Subtest: Revoke certificate and generate CRL: nextupdate_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:7a
        Validity
            Not Before: Oct 25 01:22:03 2023 GMT
            Not After : Oct 24 01:22:03 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:0C:40:70:C7:A9:EB:73:8E:40:68:ED:2F:35:88:ED:04:57:EB:6E:07
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:22:03 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_generalizedtime-req.pem -out nextupdate_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 5E35FCC9CE21C40679DDE05A297D1AAD66932D7A.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_generalizedtime-crl.pem -crlsec 60 -crl_nextupdate 20990901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Oct 25 01:22:04 2023 GMT
    # CRL lastUpdate:   1698196924
    # openssl run time: 1698196924
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  1 12:34:56 2099 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 13 - Revoke certificate and generate CRL: nextupdate_generalizedtime
# Subtest: Revoke certificate and generate CRL: both_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:7b
        Validity
            Not Before: Oct 25 01:22:05 2023 GMT
            Not After : Oct 24 01:22:05 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = both_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:0C:40:70:C7:A9:EB:73:8E:40:68:ED:2F:35:88:ED:04:57:EB:6E:07
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:22:05 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_utctime-req.pem -out both_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 5E35FCC9CE21C40679DDE05A297D1AAD66932D7B.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z -crl_nextupdate 200908123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2020 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  8 12:34:56 2020 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 14 - Revoke certificate and generate CRL: both_utctime
# Subtest: Revoke certificate and generate CRL: both_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            5e:35:fc:c9:ce:21:c4:06:79:dd:e0:5a:29:7d:1a:ad:66:93:2d:7c
        Validity
            Not Before: Oct 25 01:22:07 2023 GMT
            Not After : Oct 24 01:22:07 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = both_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:0C:40:70:C7:A9:EB:73:8E:40:68:ED:2F:35:88:ED:04:57:EB:6E:07
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 01:22:07 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_generalizedtime-req.pem -out both_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 5E35FCC9CE21C40679DDE05A297D1AAD66932D7C.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z -crl_nextupdate 20990908123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2099 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  8 12:34:56 2099 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 15 - Revoke certificate and generate CRL: both_generalizedtime
ok
80-test_cipherbytes.t .............. 
# The results of this test will end up in test-runs/test_cipherbytes
1..1
    # Subtest: ../../test/cipherbytes_test
    1..4
    ok 1 - test_empty
    ok 2 - test_unsupported
    ok 3 - test_v2
    ok 4 - test_v3
../../util/wrap.pl ../../test/cipherbytes_test => 0
ok 1 - running cipherbytes_test
ok
80-test_cipherlist.t ............... 
# The results of this test will end up in test-runs/test_cipherlist
../../util/wrap.pl ../../test/versions => 0
1..1
    # Subtest: ../../test/cipherlist_test
    1..3
    ok 1 - test_default_cipherlist_implicit
    ok 2 - test_default_cipherlist_explicit
    ok 3 - test_default_cipherlist_clear
../../util/wrap.pl ../../test/cipherlist_test => 0
ok 1 - running cipherlist_test
ok
80-test_ciphername.t ............... 
# The results of this test will end up in test-runs/test_ciphername
1..1
    # Subtest: ../../test/ciphername_test
    1..1
    ok 1 - test_cipher_name
../../util/wrap.pl ../../test/ciphername_test => 0
ok 1 - running ciphername_test
ok
80-test_cmp_http.t ................. 
# The results of this test will end up in test-runs/test_cmp_http
1..6
Current directory is /<<PKGBUILDDIR>>/test/recipes/80-test_cmp_http_data/Mock
Launching mock server: ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config server.cnf
Pid is: 21367
Server output: cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'cmp' of OpenSSL configuration file 'server.cnf'
Server output: ACCEPT 0.0.0.0:34627 PID=21368
# Subtest: CMP app CLI Mock connection
    1..37
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: trying to build chain for own CMP signer cert
CMP DEBUG: success building chain for own CMP signer cert
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0
    ok 1 - default config
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:34627/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:34627' -msg_timeout 1 => 1
    ok 2 - wrong server
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:99/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:99' -msg_timeout 1 => 1
    ok 3 - wrong server port
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:80/pkix/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:80
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 -msg_timeout 1 => 1
    ok 4 - server default port
setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:65536
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:65536
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:65536' => 1
    ok 5 - server port out of range
setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:-10
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:-10
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:-10' => 1
    ok 6 - server port negative
cmp: Option -server needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server => 1
    ok 7 - server missing argument
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:80/pkix/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:80
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 => 1
    ok 8 - server with default port
setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:x/+80
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:x/+80
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:x/+80' => 1
    ok 9 - server port bad syntax: leading garbage
setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:34627+/x.
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid url path
# CMP error: error parsing url
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:34627+/x.' => 1
    ok 10 - server port bad synatx: trailing garbage
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:999/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:999' -msg_timeout 1 => 1
    ok 11 - server with wrong port
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/ via 127.0.0.1:x*/8888
# CMP info: sending IR
# CMP error: invalid port number:x*/8888
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:34627' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 12 - proxy port bad syntax: leading garbage
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/ via 127.0.0.1:65536
# CMP info: sending IR
# CMP error: invalid port number:65536
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:34627' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 13 - proxy port out of range
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/ via 127.0.0.1
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:34627 proxy=127.0.0.1
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:34627' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 14 - proxy default port
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2320:CMP warning: -proxy option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:34627' -proxy -no_proxy nonmatch.com => 1
    ok 15 - proxy missing argument
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:34627' -path pkix/ => 0
    ok 16 - path explicit
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:34627/ignored' -path pkix/ => 0
    ok 17 - path overrides -server path
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -path option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:34627/pkix/' -path "" => 0
    ok 18 - path default -server path
cmp: Option -path needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1
    ok 19 - path missing argument
cmp: Received request, 1st line: POST /publicweb/cmp/example HTTP/1.0
cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'publicweb/cmp/example'
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/publicweb/cmp/example
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:34627
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1
    ok 20 - path wrong
cmp: Received request, 1st line: POST /pkix///// HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix///// HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/////
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0
    ok 21 - path with additional '/'s fine according to RFC 3986
cmp: Received request, 1st line: POST /pKiX/ HTTP/1.0
cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'pKiX/'
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pKiX/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:34627
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1
    ok 22 - path mixed case
cmp: Received request, 1st line: POST /PKIX/ HTTP/1.0
cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'PKIX/'
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/PKIX/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:34627
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1
    ok 23 - path upper case
cmp: Option -msg_timeout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1
    ok 24 - msg_timeout missing argument
cmp: Negative number "-5" for option -msg_timeout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1
    ok 25 - msg_timeout negative
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0
    ok 26 - msg_timeout 5
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0
    ok 27 - msg_timeout 0
cmp: Option -total_timeout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1
    ok 28 - total_timeout missing argument
cmp: Negative number "-5" for option -total_timeout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1
    ok 29 - total_timeout negative
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0
    ok 30 - total_timeout 10
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0
    ok 31 - total_timeout 0
cmp: Option -keep_alive needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1
    ok 32 - keep_alive missing argument
cmp: Negative number "-1" for option -keep_alive
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1
    ok 33 - keep_alive negative
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0
    ok 34 - keep_alive 0
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0
    ok 35 - keep_alive 1
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0
    ok 36 - keep_alive 2
get_opts:../apps/cmp.c:2369:CMP error: -keep_alive argument must be 0, 1, or 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1
    ok 37 - keep_alive 3
ok 1 - CMP app CLI Mock connection
# 
# Subtest: CMP app CLI Mock verification
    1..39
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors => 0
    ok 1 - default test
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -recipient option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1
    ok 2 - recipient missing arg
cmp warning: Skipping unknown recipient name attribute "ABC"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA/ABC=123' -trusted trusted.crt -unprotected_errors => 0
    ok 3 - unknown attribute in recipient name
cmp: Missing '=' after RDN type string '/' in recipient name string
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1
    ok 4 - wrong syntax in recipient name: trailing double '/' after value
cmp: Missing '=' after RDN type string 'CDE' in recipient name string
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1
    ok 5 - wrong syntax in recipient name: missing '='
C092F5B6:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2
cmp: Error adding recipient name attribute "/C=DEE"
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1
    ok 6 - wrong syntax in recipient name: C too long
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example -trusted trusted.crt -unprotected_errors => 0
    ok 7 - config default with expected sender
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -expect_sender option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender -trusted trusted.crt -unprotected_errors => 1
    ok 8 - expected sender missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = /CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1
    ok 9 - wrong expected sender
cmp warning: Skipping unknown expected sender name attribute "ABC"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/ABC=123 -trusted trusted.crt -unprotected_errors => 0
    ok 10 - unknown attribute in expected sender
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = /CN=server.example/serialNumber=123
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1
    ok 11 - extra attribute in expected sender
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = /CN=ECC Issuing CA v10/CN=server.example
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/CN=server.example' -trusted trusted.crt -unprotected_errors => 1
    ok 12 - double attribute in expected sender
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = /CN=ECC Issuing CA v10/OU=For test purpose only/C=DE
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1
    ok 13 - missing attribute in expected sender
cmp warning: Skipping unknown expected sender name attribute "//CN"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = 
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '///CN=Root CA' -trusted trusted.crt -unprotected_errors => 1
    ok 14 - bad syntax in expected sender name: leading double '/'
cmp: Missing '=' after RDN type string '/' in expected sender name string
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1
    ok 15 - bad syntax in expected sender name: trailing double '/'
cmp: Missing '=' after RDN type string 'OCMPforOpenSSL' in expected sender name string
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1
    ok 16 - bad syntax in expected sender name: missing '='
cmp warning: No value provided for expected sender name attribute "CN", skipped
cmp warning: No value provided for expected sender name attribute "OU", skipped
cmp warning: No value provided for expected sender name attribute "O", skipped
cmp warning: No value provided for expected sender name attribute "C", skipped
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = 
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1
    ok 17 - expected sender empty attributes
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option
# setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors => 0
    ok 18 - explicit srvcert
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -srvcert option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1
    ok 19 - srvcert missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP warning: CMP message signature verification failed
# CMP error: invalid padding
# CMP error: padding check failed
# CMP error: RSA lib
# CMP error: EVP lib
# CMP error: error validating signature:    certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#         Serial Number:
#             a4:4d:b0:32:9a:71:4a:8d
#         Validity
#             Not Before: Jul  2 13:19:49 2015 GMT
#             Not After : Jul  2 13:19:49 2035 GMT
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:FALSE
#             X509v3 Subject Key Identifier: 
#                 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F
#             X509v3 Authority Key Identifier: 
#                 E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
# CMP error: srvcert does not validate msg
# CMP error: error validating protection
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted "" -unprotected_errors => 1
    ok 20 - wrong srvcert
Could not read directly trusted CMP server certificate from empty.txt
Unable to load directly trusted CMP server certificate
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1
    ok 21 - srvcert is empty file
Could not read directly trusted CMP server certificate from random.bin
Unable to load directly trusted CMP server certificate
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1
    ok 22 - srvcert random content
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -srvcert server.crt -unprotected_errors => 0
    ok 23 - no -trusted but srvcert
 certs trusted by client from -unprotected_errors
C0A2EFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0A2EFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -trusted option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted -unprotected_errors => 1
    ok 24 - trusted missing arg
Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: trying to verify msg signature with a valid cert that..
# CMP info: matches msg sender    = /CN=server.example
# CMP info: matches msg senderKID = C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
# CMP info: trying first normal mode using trust store
# CMP info:  considering cert from extraCerts with..
# CMP info:   subject = /CN=server.example
# CMP info:   issuer  = /CN=Root CA
# CMP info:  subject matches sender field: /CN=server.example
# CMP info:  subjectKID matches senderKID: C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
# CMP info:  cert seems acceptable
# CMP error: certificate verification failed:
# Certificate verification at depth = 0 error = 20 (unable to get local issuer certificate)
# Failure for:
#     certificate
#         Subject: CN=server.example
#          Issuer: CN=Root CA
#         Serial Number: 2 (0x2)
#         Validity
#             Not Before: Jan 14 22:29:46 2016 GMT
#             Not After : Jan 15 22:29:46 2116 GMT
#         X509v3 extensions:
#             X509v3 Subject Key Identifier: 
#                 C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
#             X509v3 Authority Key Identifier: 
#                 70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49
#             X509v3 Basic Constraints: 
#                 CA:FALSE
#             X509v3 Extended Key Usage: 
#                 TLS Web Server Authentication
#             X509v3 Subject Alternative Name: 
#                 DNS:server.example
# Non-trusted certs:
#     certificate
#         Subject: CN=server.example
#          Issuer: CN=Root CA
#         Serial Number: 2 (0x2)
#         Validity
#             Not Before: Jan 14 22:29:46 2016 GMT
#             Not After : Jan 15 22:29:46 2116 GMT
#         X509v3 Subject Key Identifier: 
#             C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
#         X509v3 Authority Key Identifier: 
#             70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 13:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# Certs in trust store:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#         Serial Number:
#             a4:4d:b0:32:9a:71:4a:8d
#         Validity
#             Not Before: Jul  2 13:19:49 2015 GMT
#             Not After : Jul  2 13:19:49 2035 GMT
#         X509v3 Subject Key Identifier: 
#             1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F
#         X509v3 Authority Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 13:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
# 
# CMP error: certificate verification failed:            E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
# CMP error: potentially invalid certificate
# CMP warning: msg signature validates but cert path validation failed
# CMP info:  considering cert from extraCerts with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:  does not match sender field = /CN=server.example
# CMP info:  considering cert from extraCerts with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  does not match sender field = /CN=server.example
# CMP info:  considering cert from untrusted certs with..
# CMP info:   subject = /CN=server.example
# CMP info:   issuer  = /CN=Root CA
# CMP info:  cert has already been checked
# CMP info:  considering cert from untrusted certs with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from untrusted certs with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP info:  does not match sender field = /CN=server.example
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  cert has already been checked
# CMP error: no suitable sender cert:for msg sender name = /CN=server.example and for msg senderKID = C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
# CMP error: error validating protection
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1
    ok 25 - wrong trusted cert
Could not read any certs trusted by client from empty.txt
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted empty.txt -unprotected_errors => 1
    ok 26 - trusted empty file
Could not read any certs trusted by client from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted random.bin -unprotected_errors => 1
    ok 27 - trusted random file
 certs trusted by client from idontexist
C092F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C092F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted idontexist -unprotected_errors => 1
    ok 28 - trusted file does not exist
 certs of untrusted certificates from -unprotected_errors
C082FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C082FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -untrusted option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted -unprotected_errors => 1
    ok 29 - untrusted missing arg
Could not read any untrusted certificates from empty.txt
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1
    ok 30 - untrusted empty file
Could not read any untrusted certificates from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1
    ok 31 - untrusted random file
 certs of untrusted certificates from idontexist
C002F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C002F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1
    ok 32 - untrusted file does not exist
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0
    ok 33 - ignore key usage
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -ignore_keyusage 1 => 1
    ok 34 - ignorekeyusage with parameter
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt => 0
    ok 35 - no unprotected errors - no errors
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors 123 => 1
    ok 36 - unprotected_errors with parameter
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 3 extra certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem'
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem => 0
    ok 37 - extracertsout
cmp: Option -extracertsout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout => 1
    ok 38 - extracertsout no parameter
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1
    ok 39 - extracertsout multiple arguments
ok 2 - CMP app CLI Mock verification
# 
# Subtest: CMP app CLI Mock credentials
    1..38
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sucessfully validated PBM-based CMP message protection
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sucessfully validated PBM-based CMP message protection
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -ref option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -expect_sender option argument is empty string, resetting option
# setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:34627' -expect_sender "" => 0
    ok 1 - valid secret - wrong cert/key ignored
cmp: Option -secret needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1
    ok 2 - secret missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP warning: verifying PBM-based CMP message protection failed
CMP error: wrong pbm value
CMP error: error validating protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP warning: verifying PBM-based CMP message protection failed
# CMP error: wrong pbm value
# CMP error: error validating protection
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1
    ok 3 - wrong secret without ref
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP warning: verifying PBM-based CMP message protection failed
CMP error: wrong pbm value
CMP error: error validating protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -expect_sender option argument is empty string, resetting option
# setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP warning: verifying PBM-based CMP message protection failed
# CMP error: wrong pbm value
# CMP error: error validating protection
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:34627' -expect_sender "" => 1
    ok 4 - wrong secret - correct cert
cmp: Option -ref needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1
    ok 5 - ref missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -ref option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 6 - empty ref but correct cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 7 - wrong ref but correct cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 8 - valid cert and key and keypass
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -cert option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1
    ok 9 - cert missing arg
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -key option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1
    ok 10 - key missing arg
cmp: Option -keypass needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1
    ok 11 - keypass missing arg
Could not read private key for CMP client certificate from signer.p12
C092FAB6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1
    ok 12 - keypass empty string
Invalid password argument, missing ':' within the first 5 chars
Error getting password for private key for CMP client certificate
Trying plain input string (better precede with 'pass:')
Invalid password argument, missing ':' within the first 5 chars
Error getting password for CMP client certificate (optionally with chain)
Trying plain input string (better precede with 'pass:')
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0
    ok 13 - keypass no prefix
Invalid password argument, starting with ":"
Error getting password for private key for CMP client certificate
Trying plain input string (better precede with 'pass:')
Could not read private key for CMP client certificate from signer.p12
C0F2EEB6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1
    ok 14 - keypass prefix wrong
Could not read private key for CMP client certificate from signer.p12
C032F2B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1
    ok 15 - wrong keypass
setup_protection_ctx:../apps/cmp.c:1413:CMP error: must give both -cert and -key options or neither
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1
    ok 16 - no cert
setup_protection_ctx:../apps/cmp.c:1403:CMP error: must give -key or -secret unless -unprotected_requests is used
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1
    ok 17 - no key
Could not read private key for CMP client certificate from signer.p12
C082F3B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1
    ok 18 - no keypass
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP error: key values mismatch
# CMP error: cert and key do not match
# CMP error: error protecting message
# CMP error: error creating certreq
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1
    ok 19 - wrong cert
 CMP client certificate (optionally with chain) from idontexist
C0E2F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0E2F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1
    ok 20 - cert file does not exist
Could not read CMP client certificate (optionally with chain) from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1
    ok 21 - cert file random content
Could not read CMP client certificate (optionally with chain) from empty.txt
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1
    ok 22 - empty cert file
Could not read private key for CMP client certificate from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1
    ok 23 - key file random content
Could not read private key for CMP client certificate from signer.p12
C022F2B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1
    ok 24 - random keypass file
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0
    ok 25 - correct extraCerts
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0
    ok 26 - extracerts big file
cmp: Option -extracerts needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1
    ok 27 - extracerts missing arg
Could not read any extra certificates for CMP from empty.txt
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1
    ok 28 - extracerts empty file
Could not read any extra certificates for CMP from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1
    ok 29 - extracerts random content
 certs of extra certificates for CMP from idontexist
C092F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C092F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1
    ok 30 - extracerts file does not exist
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 31 - default sha256
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0
    ok 32 - digest sha256
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0
    ok 33 - digest sha512
cmp: Option -digest needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1
    ok 34 - digest missing arg
setup_protection_ctx:../apps/cmp.c:1493:CMP error: digest algorithm name not recognized: 'idontexist'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1
    ok 35 - digest non-existing
setup_protection_ctx:../apps/cmp.c:1498:CMP error: digest algorithm name not supported: 'md2'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: unsupported:Global default library context, Algorithm (MD2 : 0), Properties (<null>)
# CMP error: unsupported algorithm
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1
    ok 36 - digest obsolete
setup_protection_ctx:../apps/cmp.c:1493:CMP error: digest algorithm name not recognized: 'sha256 sha512'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1
    ok 37 - multiple digests
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP error: missing protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -cert option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -key option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -keypass option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "missing protection"; errorCode: 1D00008F; errorDetails: CMP routines, missing protection
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1
    ok 38 - unprotected request
ok 3 - CMP app CLI Mock credentials
# 
# Subtest: CMP app CLI Mock commands
    1..55
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0
    ok 1 - minimum options
transform_opts:../apps/cmp.c:993:CMP error: no cmp command to execute
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 1
    ok 2 - no cmd
cmp: Option -cmd needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd => 1
    ok 3 - cmd missing arg
transform_opts:../apps/cmp.c:989:CMP error: unknown cmp command 'abc'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1
    ok 4 - cmd undefined
transform_opts:../apps/cmp.c:989:CMP error: unknown cmp command 'i'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd i => 1
    ok 5 - cmd incomplete
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0
    ok 6 - no cacertsout
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 CA certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem'
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem => 0
    ok 7 - cacertsout given
cmp: Option -cacertsout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1
    ok 8 - cacertsout missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 9 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0
    ok 10 - revreason unspecified
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 11 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0
    ok 12 - revreason keyCompromise
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 13 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0
    ok 14 - revreason CACompromise
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 15 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0
    ok 16 - revreason affiliationChanged
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 17 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0
    ok 18 - revreason superseded
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 19 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0
    ok 20 - revreason cessationOfOperation
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 21 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0
    ok 22 - revreason certificateHold
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0
    ok 23 - revreason removeFromCRL
get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1
    ok 24 - revreason 7 (invalid)
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 25 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0
    ok 26 - revreason priviligeWithdrawn
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 27 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0
    ok 28 - revreason AACompromise
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 29 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0
    ok 30 - --- use csr for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 31 - --- get certificate for revocation ----
setup_request_ctx:../apps/cmp.c:1595:CMP error: missing -oldcert for certificate to be revoked and no -csr given
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1
    ok 32 - without oldcert
 certificate to be revoked from idontexist
C062F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C062F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load certificate to be revoked
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1
    ok 33 - oldcert file nonexistent
Could not read certificate to be revoked from empty.txt
Unable to load certificate to be revoked
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1
    ok 34 - empty oldcert file
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP error: request not accepted:wrong certificate to revoke
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending RR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1
    ok 35 - oldcert and key do not match
get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1
    ok 36 - revreason 11 (invalid)
cmp: Can't parse "abc" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1
    ok 37 - revreason string
cmp: Can't parse "010000000000000000000" as an octal number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1
    ok 38 - revreason out of integer range
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0
    ok 39 - ir + infotype
cmp: Option -infotype needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1
    ok 40 - genm with missing infotype value
setup_client_ctx:../apps/cmp.c:1921:CMP error: unknown OID name in -infotype option
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1
    ok 41 - genm with invalid infotype value
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987' => 0
    ok 42 - geninfo
cmp: Option -geninfo needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1
    ok 43 - geninfo missing argument
handle_opt_geninfo:../apps/cmp.c:1807:CMP error: cannot parse OID in -geninfo option
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: first num too large
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1
    ok 44 - geninfo bad syntax: leading '.'
handle_opt_geninfo:../apps/cmp.c:1794:CMP error: missing 'int:' in -geninfo option
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1
    ok 45 - geninfo bad syntax: missing ':'
handle_opt_geninfo:../apps/cmp.c:1801:CMP error: cannot parse int in -geninfo option
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1
    ok 46 - geninfo bad syntax: double ':'
handle_opt_geninfo:../apps/cmp.c:1787:CMP error: missing ':' in -geninfo option
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1
    ok 47 - geninfo bad syntax: missing ':int'
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' -rspout '../../../../build_static/test-runs/test_cmp_http/ip.der ../../../../build_static/test-runs/test_cmp_http/pkiConf.der' => 0
    ok 48 - reqout ir+certConf rspout ip+pkiConf
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -reqout ../../../../build_static/test-runs/test_cmp_http/cr.der -rspout ../../../../build_static/test-runs/test_cmp_http/cp.der => 0
    ok 49 - reqout cr rspout cp
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/ir.der
# CMP info: received IP
# CMP info: sending CERTCONF
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/certConf.der
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' => 0
    ok 50 - reqin old tid
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/ir.der
# CMP info: received IP
# CMP info: sending CERTCONF
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/certConf.der
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/ir.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' -reqin_new_tid => 0
    ok 51 - reqin new tid
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_static/test-runs/test_cmp_http/cr.der
# CMP info: received CP
# CMP error: unexpected pkibody:message type is 'CP'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/cr.der ../../../../build_static/test-runs/test_cmp_http/certConf.der' => 1
    ok 52 - reqin wrong req
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# cmp_main:../apps/cmp.c:2955:CMP warning: -server option is not used if enough filenames given for -rspin
# setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact http://127.0.0.1:34627/pkix/ only if -rspin argument gives too few filenames
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/ip.der
# CMP info: received IP
# CMP info: sending CERTCONF
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/pkiConf.der
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_static/test-runs/test_cmp_http/ip.der ../../../../build_static/test-runs/test_cmp_http/pkiConf.der' => 0
    ok 53 - rspin
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP error: unexpected pkibody
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# cmp_main:../apps/cmp.c:2955:CMP warning: -server option is not used if enough filenames given for -rspin
# setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given
# setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact http://127.0.0.1:34627/pkix/ only if -rspin argument gives too few filenames
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/ip.der
# CMP info: received IP
# CMP info: sending CERTCONF
# read_write_req_resp:../apps/cmp.c:839:CMP warning: too few -rspin filename arguments; resorting to contacting server
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "unexpected pkibody"; errorCode: 1D000085; errorDetails: CMP routines, unexpected pkibody
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_static/test-runs/test_cmp_http/ip.der -secret 'pass:test' => 1
    ok 54 - rspin too few files - server must reject
read_write_req_resp:../apps/cmp.c:835:CMP error: missing -server or -use_mock_srv option, or too few -rspin filename arguments
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -server option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1873:CMP warning: ignoring -no_proxy option since -server is not given
# setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact mock server only if -rspin argument gives too few filenames
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_static/test-runs/test_cmp_http/ip.der
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP error: transfer error:request sent: CERTCONF, expected response: PKICONF
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_static/test-runs/test_cmp_http/ip.der -server "" => 1
    ok 55 - rspin too few files - no server
ok 4 - CMP app CLI Mock commands
# 
# Subtest: CMP app CLI Mock enrollment
    1..94
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt => 0
    ok 1 - newkey
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1
    ok 2 - newkey missing arg
 fallback public key for cert to be enrolled from dir/
C0F2F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0F2F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1
    ok 3 - newkey is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1
    ok 4 - newkey too many parameters
 fallback public key for cert to be enrolled from test.RSA2048.pem
C022F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C022F0B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(test.RSA2048.pem)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey test.RSA2048.pem -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1
    ok 5 - newkey is an RSA key
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0
    ok 6 - newkeypass
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0
    ok 7 - read newkeypass from file
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0
    ok 8 - newkeypass no prefix
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C022F4B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C022F4B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C022F4B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:empty password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1
    ok 9 - no newkeypass
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -newkeypass option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1
    ok 10 - missing newkeypass parameter
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C032FDB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C032FDB6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C032FDB6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1
    ok 11 - colon missing and no passwd
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C042FDB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C042FDB6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C042FDB6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1
    ok 12 - newkeypass double colon
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C0C2F7B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C0C2F7B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C0C2F7B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1
    ok 13 - newkeypass double passwd
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C092F6B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C092F6B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C092F6B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1
    ok 14 - newkeypass wrongfile
 fallback public key for cert to be enrolled from cmp --help
C022FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C022FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(cmp --help)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1
    ok 15 - wrong password for encrypted pem
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0
    ok 16 - newkeypass ignored
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C072EDB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C072EDB6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C072EDB6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1
    ok 17 - newkeypass invalid
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -subject option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1
    ok 18 - subject argument missing
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer '/CN=Root CA' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0
    ok 19 - issuer
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -issuer option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1
    ok 20 - issuer missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0
    ok 21 - days 1
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0
    ok 22 - days 0
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0
    ok 23 - days 365*100 beyond 2038
cmp: Can't parse "-certout" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1
    ok 24 - days missing arg
cmp: Negative number "-10" for option -days
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1
    ok 25 - days negative
cmp: Can't parse "1.5" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1
    ok 26 - days no not integer
cmp: Can't parse "0x10000000000000000" as a hexadecimal number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1
    ok 27 - days out of range
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0
    ok 28 - reqexts
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -reqexts option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1
    ok 29 - reqexts missing arg
setup_request_ctx:../apps/cmp.c:1677:CMP error: cannot load certificate request extension section 'invalid'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1
    ok 30 - reqexts non-exisitng section
setup_request_ctx:../apps/cmp.c:1677:CMP error: cannot load certificate request extension section 'reqexts_invalidkey'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: unsupported option:name=DNS__3
# CMP error: error in extension:section=reqexts_invalidkey, name=subjectAltName, value=@alt_names_3
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1
    ok 31 - reqexts malformed section
setup_request_ctx:../apps/cmp.c:1693:CMP error: cannot have Subject Alternative Names both via -reqexts and via -sans
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1
    ok 32 - reqexts and sans
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0
    ok 33 - sans 1 dns
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0
    ok 34 - sans 1 dns critical
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0
    ok 35 - sans critical
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0
    ok 36 - sans 2 dns
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0
    ok 37 - sans 1 dns 1 ip
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0
    ok 38 - sans 2 ip
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0
    ok 39 - sans 1 uri
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1701:CMP warning: -opt_san_nodefault has no effect when -sans is used
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0
    ok 40 - san_nodefault
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0
    ok 41 - san default via oldcert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0
    ok 42 - popo SIGNATURE
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: popo raverified not accepted
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1
    ok 43 - popo RAVERIFIED
cmp: Can't parse "-certout" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1
    ok 44 - popo missing arg
get_opts:../apps/cmp.c:2510:CMP error: invalid popo spec. Valid values are -1 .. 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1
    ok 45 - popo too large
get_opts:../apps/cmp.c:2510:CMP error: invalid popo spec. Valid values are -1 .. 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1
    ok 46 - popo too small
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: popo missing
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo missing"; cannot extract certificate from response
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1
    ok 47 - popo NONE
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: unsupported popo method
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "unsupported popo method"; cannot extract certificate from response
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1
    ok 48 - popo KEYENC not supported
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0
    ok 49 - implicit_confirm
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1
    ok 50 - implicit_confirm with parameter
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0
    ok 51 - disable_confirm
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1
    ok 52 - disable_confirm with parameter
setup_request_ctx:../apps/cmp.c:1551:CMP error: -certout not given, nowhere to save newly enrolled certificate
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -certout option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1
    ok 53 - no certout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -certout option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1
    ok 54 - certout missing arg
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1
    ok 55 - certout too many parameters
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0
    ok 56 - no out_trusted
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0
    ok 57 - out_trusted bigcert
cmp: Option -out_trusted needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1
    ok 58 - out_trusted missing arg
 trusted certs for verifying newly enrolled cert from dir/
C022F9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C022F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted dir/ => 1
    ok 59 - out_trusted is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1
    ok 60 - out_trusted too many parameters
Could not read any trusted certs for verifying newly enrolled cert from empty.txt
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1
    ok 61 - out_trusted empty certificate file
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_verification_ctx:../apps/cmp.c:1189:CMP warning: -trusted option is ignored since -srvcert option is present
# setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing.crt -partial_chain -crl_check -srvcert server.crt => 0
    ok 62 - out_trusted accept issuing ca cert even with CRL check enabled by default
Warning: certificate from 'issuing_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' has expired
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP info: certificate rejected by client with PKIStatus: rejection
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: failed to validate newly enrolled cert
# CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP error: certificate verification failed:Certificate verification at depth = 1 error = 10 (certificate has expired)
# Failure for:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             75:0a:9e:2c:01:95:6b:f6:ee:77:ba:9e:4d:c7:f0:7e:1a:5e:29:d4
#         Validity
#             Not Before: Jan 27 17:52:38 2023 GMT
#             Not After : Jan 26 17:52:38 2023 GMT
#         no more valid
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:TRUE
#             X509v3 Subject Key Identifier: 
#                 E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#             X509v3 Authority Key Identifier: 
#                 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing_expired.crt -partial_chain => 1
    ok 63 - out_trusted expired issuing ca cert
Warning: certificate from 'root_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA' has expired
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP info: certificate rejected by client with PKIStatus: rejection
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: failed to validate newly enrolled cert
# CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP error: certificate verification failed:Certificate verification at depth = 3 error = 10 (certificate has expired)
# Failure for:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         self-issued
#         Serial Number:
#             05:4b:fd:a9:d4:af:e5:38:83:3c:0f:6f:aa:a7:0a:7a:8e:47:e1:25
#         Validity
#             Not Before: Jan 27 18:28:19 2023 GMT
#             Not After : Jan 26 18:28:19 2023 GMT
#         no more valid
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:TRUE
#             X509v3 Subject Key Identifier: 
#                 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1
    ok 64 - out_trusted expired root ca cert
Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: failed to validate newly enrolled cert
# CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP error: certificate verification failed:
# Certificate verification at depth = 2 error = 2 (unable to get issuer certificate)
# Failure for:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:TRUE
#             X509v3 Subject Key Identifier: 
#                 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#             X509v3 Authority Key Identifier: 
#                 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# Non-trusted certs:
#     certificate
#         Subject: CN=server.example
#          Issuer: CN=Root CA
#         Serial Number: 2 (0x2)
#         Validity
#             Not Before: Jan 14 22:29:46 2016 GMT
#             Not After : Jan 15 22:29:46 2116 GMT
#         X509v3 Subject Key Identifier: 
#             C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
#         X509v3 Authority Key Identifier: 
#             70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 13:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# Certs in trust store:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#         Serial Number:
#             a4:4d:b0:32:9a:71:4a:8d
#         Validity
#             Not Before: Jul  2 13:19:49 2015 GMT
#             Not After : Jul  2 13:19:49 2035 GMT
#         X509v3 Subject Key Identifier: 
#             1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F
#         X509v3 Authority Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:Fcmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP info: certificate rejected by client with PKIStatus: rejection
CMP DEBUG: sending PKICONF
A:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 13:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
# 
# CMP error: certificate verification failed:            E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1
    ok 65 - out_trusted wrong ca
Could not read any trusted certs for verifying newly enrolled cert from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1
    ok 66 - out_trusted random input
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0
    ok 67 - oldcert ignored
cmp: Option -oldcert needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1
    ok 68 - oldcert missing arg
 reference certificate (oldcert) from idontexist
C052F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C052F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1
    ok 69 - oldcert non existing file
Could not read reference certificate (oldcert) from empty.txt
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1
    ok 70 - oldcert empty file
Could not read reference certificate (oldcert) from random.bin
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1
    ok 71 - oldcert random contents
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_csr1.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr1.pem -out_trusted root.crt -csr csr.pem => 0
    ok 72 - pkcs10 converted to ir with privkey
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP error: missing private key for popo
# CMP error: error creating certreq
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr2.pem -out_trusted root.crt -csr csr.pem => 1
    ok 73 - pkcs10 converted to ir with pubkey with popo SIGNATURE
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: popo raverified not accepted
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -popo 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr3.pem -out_trusted root.crt -csr csr.pem => 1
    ok 74 - pkcs10 converted to ir with pubkey with popo RAVERIFIED
setup_request_ctx:../apps/cmp.c:1540:CMP error: no -newkey option given with private key for POPO, -csr option only provides public key, and -key option superseded by by -csr
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -newkey option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey "" -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr4.pem -out_trusted root.crt -csr csr.pem => 1
    ok 75 - pkcs10 converted to ir without -newkey
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received P10CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending P10CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0
    ok 76 - p10cr csr present
setup_request_ctx:../apps/cmp.c:1602:CMP error: missing PKCS#10 CSR for p10cr
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1
    ok 77 - p10cr csr missing
cmp: Option -csr needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr => 1
    ok 78 - p10cr csr missing arg
Can't open "idontexist" for reading, No such file or directory
C062F6B6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb)
C062F6B6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
Unable to load PKCS#10 CSR
error: unable to load PKCS#10 CSR from file 'idontexist'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1614:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1
    ok 79 - p10cr csr non-existing file
Unable to load PKCS#10 CSR
error: unable to load PKCS#10 CSR from file 'empty.txt'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1614:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1
    ok 80 - p10cr csr empty file
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0
    ok 81 - ir + ignored revocation
get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1
    ok 82 - ir + invalid revreason
cmp: Can't parse "abc" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1
    ok 83 - ir + revreason not an integer
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:34627' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0
    ok 84 - cr
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP DEBUG: sending KUP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending KUR
# CMP info: received KUP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34627' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0
    ok 85 - kur explicit options
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP DEBUG: sending KUP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -subject option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -oldcert option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending KUR
# CMP info: received KUP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:34627' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0
    ok 86 - kur minimal options
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34627' => 1
    ok 87 - kur newkey value missing
 fallback public key for cert to be enrolled from dir/
C072F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C072F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34627' => 1
    ok 88 - kur newkey is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34627' => 1
    ok 89 - kur newkey parameter count no match
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:34627' => 1
    ok 90 - kur newkey missing argument
 certificate to be updated from idontexist
C072F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C072F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load certificate to be updated
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'idontexist' for KUR
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:34627' => 1
    ok 91 - kur oldcert not existing
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP error: wrong certid
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'root.crt' for KUR
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:34627/pkix/
# CMP info: sending KUR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "wrong certid"; errorCode: 1D0000BD; errorDetails: CMP routines, wrong certid
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:34627' => 1
    ok 92 - kur wrong oldcert
Could not read certificate to be updated from empty.txt
Unable to load certificate to be updated
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'empty.txt' for KUR
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:34627' => 1
    ok 93 - kur empty oldcert file
setup_protection_ctx:../apps/cmp.c:1413:CMP error: must give both -cert and -key options or neither
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -cert option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:34627' => 1
    ok 94 - kur without cert and oldcert
ok 5 - CMP app CLI Mock enrollment
# 
Killing mock server with pid=21368
ok 6 - killing mock server
ok
80-test_cms.t ...................... 
# The results of this test will end up in test-runs/test_cms
1..17
    # Subtest: ../../test/pkcs7_test
    1..1
    ok 1 - pkcs7_verify_test
../../util/wrap.pl ../../test/pkcs7_test => 0
ok 1 - test pkcs7
# Subtest: CMS => PKCS#7 compatibility tests
    1..17
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 2 - CMS => PKCS\#7 compatibility tests
# 
# Subtest: CMS <= PKCS#7 compatibility tests
    1..17
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 3 - CMS <= PKCS\#7 compatibility tests
# 
# Subtest: CMS <=> CMS consistency tests
    1..30
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-1.txt
    ok 18 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-2.txt
    ok 19 - signed content test streaming PEM format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-3.txt
    ok 20 - signed content MIME format, RSA key, signed receipt request
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem
Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem => 0
    ok 21 - signed receipt MIME format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-5.txt
    ok 22 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-6.txt
    ok 23 - enveloped content test streaming PEM format, AES-256-CBC cipher, KEK
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-7.txt
    ok 24 - enveloped content test streaming PEM format, AES-256-GCM cipher, KEK
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-8.txt
    ok 25 - enveloped content test streaming PEM format, KEK, key only
    # CMD: openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms
Warning: -nodetach option is ignored for non-signing operation
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-9.txt
    ok 26 - data content test streaming PEM format
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-10.txt
    ok 27 - encrypted content test streaming PEM format, 128 bit RC2 key
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-11.txt
    ok 28 - encrypted content test streaming PEM format, 40 bit RC2 key
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-12.txt
    ok 29 - encrypted content test streaming PEM format, triple DES key
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-13.txt
    ok 30 - encrypted content test streaming PEM format, 128 bit AES key
ok 4 - CMS <=> CMS consistency tests
# 
# Subtest: CMS <=> CMS consistency tests, modified key parameters
    1..16
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-1.txt
    ok 1 - signed content test streaming PEM format, RSA keys, PSS signature
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:max -out cms2cms-mod-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:max' -out cms2cms-mod-2.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-2.txt
    ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-3.txt
    ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_mgf1_md:sha384 -out cms2cms-mod-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out cms2cms-mod-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-4.txt
    ok 4 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:16 -out cms2cms-mod-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:16' -out cms2cms-mod-5.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-5.txt
    ok 5 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=16
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:digest -out cms2cms-mod-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:digest' -out cms2cms-mod-6.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-6.txt
    ok 6 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=digest
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-7.txt
    ok 7 - enveloped content test streaming S/MIME format, DES, OAEP default parameters
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep -keyopt rsa_oaep_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-8.txt
    ok 8 - enveloped content test streaming S/MIME format, DES, OAEP SHA256
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-9.txt
    ok 9 - enveloped content test streaming S/MIME format, DES, ECDH
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-10.txt
    ok 10 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-11.txt
    ok 11 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt ecdh_kdf_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-12.txt
    ok 12 - enveloped content test streaming S/MIME format, ECDH, AES-128-CBC, SHA256 KDF
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt ecdh_kdf_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt 'ecdh_kdf_md:sha256' => 0
    # CMD: openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt
../../util/wrap.pl ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-13.txt
    ok 13 - enveloped content test streaming S/MIME format, ECDH, AES-128-GCM cipher, SHA256 KDF
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt ecdh_kdf_md:sha256 -keyopt ecdh_cofactor_mode:1
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-14.txt
    ok 14 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-15.txt
    ok 15 - enveloped content test streaming S/MIME format, X9.42 DH
    ok 16 # skip Zlib not supported: compression tests skipped
ok 5 - CMS <=> CMS consistency tests, modified key parameters
# 
# Subtest: CMS Check the content type attribute is added for additional signers
    1..1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt => 0
    ok 1 - signed content test - check that content type is added to additional signerinfo, RSA keys
ok 6 - CMS Check the content type attribute is added for additional signers
# 
# Subtest: CMS Check that bad attributes fail when verifying signers
    1..4
CMS Verification failure
80F2FCB6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 1 - bad_signtime_attr.cms
CMS Verification failure
80D2F3B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 2 - no_ct_attr.cms
CMS Verification failure
8082FAB6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 3 - no_md_attr.cms
CMS Verification failure
80C2F4B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 4 - ct_multiple_attr.cms
ok 7 - CMS Check that bad attributes fail when verifying signers
# 
# Subtest: CMS Check that bad encryption algorithm fails
    1..1
8072F7B6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
8072F7B6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
8072F7B6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/smrsa1.pem -des-ede3 -out smtst.txt => 6
    ok 1 - Decrypt message from OpenSSL 1.1.1
ok 8 - CMS Check that bad encryption algorithm fails
# 
# Subtest: CMS Decrypt message encrypted with OpenSSL 1.1.1
    1..1
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in ../../../test/recipes/80-test_cms_data/ciphertext_from_1_1_1.cms -out smtst.txt => 0
    ok 1 - Decrypt message from OpenSSL 1.1.1
ok 9 - CMS Decrypt message encrypted with OpenSSL 1.1.1
# 
# Subtest: CAdES <=> CAdES consistency tests
    1..5
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-1.txt
    ok 1 - signed content DER format, RSA key, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-2.txt
    ok 2 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-3.txt
    ok 3 - signed content DER format, RSA key, SHA512 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-4.txt
    ok 4 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-5.txt
    ok 5 - resigned content DER format, RSA key, SHA256 md, CAdES-BES compatible
ok 10 - CAdES <=> CAdES consistency tests
# 
# Subtest: CAdES; cms incompatible arguments tests
    1..3
Incompatible options: CAdES requires signed attributes
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -cades -noattr => 1
    ok 1
Incompatible options: CAdES requires signed attributes
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -verify -cades -noattr => 1
    ok 2
Incompatible options: CAdES validation requires certs and signed attributes validations
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -verify -cades -noverify => 1
    ok 3
ok 11 - CAdES; cms incompatible arguments tests
# 
# Subtest: CAdES ko tests
    1..2
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out '{output}.cms' => 0
    ok 1 - sign content DER format, RSA key, not CAdES-BES compatible
CAdES Verification failure
8002F5B6:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:296:
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in '{output}.cms' -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out '{output}.txt' => 4
    ok 2 - fail to verify token since requiring CAdES-BES compatibility
ok 12 - CAdES ko tests
# 
# Subtest: CMS binary input tests
    1..11
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -binary -in ../../../test/smcont.bin -out smcont.signed => 0
    ok 1 - sign binary input with -binary
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed -out smcont.verified => 0
    ok 2 - verify binary input with -binary
    ok 3 - binary input retained with -binary
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -in ../../../test/smcont.bin -out smcont.signed.nobin => 0
    ok 4 - sign binary input without -binary
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -in smcont.signed.nobin -out smcont.verified.nobin => 0
    ok 5 - verify binary input without -binary
    ok 6 - binary input not retained without -binary
CMS Verification failure
8052F8B6:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980:
8052F8B6:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457:
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed -out smcont.verified.crlfeol => 4
    ok 7 - verify binary input wrong crlfeol
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -crlfeol -binary -in ../../../test/smcont.bin -out smcont.signed.crlf => 0
    ok 8 - sign binary input with -binary -crlfeol
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed.crlf -out smcont.verified.crlf => 0
    ok 9 - verify binary input with -binary -crlfeol
    ok 10 - binary input retained with -binary -crlfeol
CMS Verification failure
80B2F1B6:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980:
80B2F1B6:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457:
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed.crlf -out smcont.verified.crlf2 => 4
    ok 11 - verify binary input with -binary missing -crlfeol
ok 13 - CMS binary input tests
# 
Verification failure
80A2FCB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (MD4 : 88), Properties ()
80A2FCB6:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:254:
80A2FCB6:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:88:
../../util/wrap.pl ../../apps/openssl smime -verify -noverify -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4.pem => 4
ok 14 - Check failure of EVP_DigestInit is handled correctly
CMS Verification failure
80C2F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
80C2F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
80C2F7B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: invalid or inconsistent certificate policy extension
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/certs/pkitsta.pem -policy anyPolicy -in ../../../test/smime-eml/SignedInvalidMappingFromanyPolicyTest7.eml => 4
ok 15 - issue\#19643
# MIME-Version: 1.0
# Content-Disposition: attachment; filename="smime.p7m"
# Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m"
# Content-Transfer-Encoding: base64
# 
80D2EEB6:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532:
80D2EEB6:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1161:
80D2EEB6:error:068C0100:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:79:
../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6
ok 16 - Check failure during BIO setup with -stream is handled correctly
../../util/wrap.pl ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smdsa1.pem -md SHAKE256 => 3
ok 17 - issue\#21986
ok
80-test_cmsapi.t ................... 
# The results of this test will end up in test-runs/test_cmsapi
1..1
    # Subtest: ../../test/cmsapitest
    1..6
    ok 1 - test_encrypt_decrypt_aes_cbc
    ok 2 - test_encrypt_decrypt_aes_128_gcm
    ok 3 - test_encrypt_decrypt_aes_192_gcm
    ok 4 - test_encrypt_decrypt_aes_256_gcm
    ok 5 - test_d2i_CMS_bio_NULL
        # Subtest: test_d2i_CMS_decode
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 6 - test_d2i_CMS_decode
../../util/wrap.pl ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem ../../../test/recipes/80-test_cmsapi_data/encryptedData.der => 0
ok 1 - running cmsapitest
ok
80-test_ct.t ....................... 
# The results of this test will end up in test-runs/test_ct
1..1
    # Subtest: ../../test/ct_test
    1..10
    ok 1 - test_no_scts_in_certificate
    ok 2 - test_one_sct_in_certificate
    ok 3 - test_multiple_scts_in_certificate
    ok 4 - test_verify_one_sct
    ok 5 - test_verify_multiple_scts
    ok 6 - test_verify_fails_for_future_sct
    ok 7 - test_decode_tls_sct
    ok 8 - test_encode_tls_sct
    ok 9 - test_default_ct_policy_eval_ctx_time_is_now
    ok 10 - test_ctlog_from_base64
../../util/wrap.pl ../../test/ct_test => 0
ok 1 - running ct_test
ok
80-test_dane.t ..................... 
# The results of this test will end up in test-runs/test_dane
1..2
    # Subtest: ../../test/danetest
    1..1
    ok 1 - run_tlsatest
../../util/wrap.pl ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0
ok 1 - dane tests
    # Subtest: ../../test/danetest
    1..1
    ok 1 - run_tlsatest
../../util/wrap.pl ../../test/danetest server.example ../../../test/certs/cross-root.pem ../../../test/dane-cross.in => 0
ok 2 - dane cross CA test
ok
80-test_dtls.t ..................... 
# The results of this test will end up in test-runs/test_dtls
1..1
    # Subtest: ../../test/dtlstest
    1..6
        # Subtest: test_dtls_unprocessed
        1..2
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 116
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 104
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 104
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 00000000000f
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 68
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 1 - iteration 1
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 116
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 104
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 104
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 0000000000ff
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 68
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 2 - iteration 2
    ok 1 - test_dtls_unprocessed
        # Subtest: test_dtls_drop_records
        1..27
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 3 - iteration 1
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 4 - iteration 2
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 5 - iteration 3
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 6 - iteration 4
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 7 - iteration 5
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 8 - iteration 6
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 9 - iteration 7
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 10 - iteration 8
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 11 - iteration 9
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 12 - iteration 10
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 13 - iteration 11
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 14 - iteration 12
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 15 - iteration 13
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 16 - iteration 14
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 17 - iteration 15
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 18 - iteration 16
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 19 - iteration 17
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 20 - iteration 18
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 21 - iteration 19
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 22 - iteration 20
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 23 - iteration 21
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 24 - iteration 22
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 25 - iteration 23
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 26 - iteration 24
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 27 - iteration 25
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 28 - iteration 26
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 29 - iteration 27
    ok 2 - test_dtls_drop_records
    ok 3 - test_cookie
    ok 4 - test_dtls_duplicate_records
    ok 5 - test_just_finished
        # Subtest: test_swap_records
        1..4
        ok 30 - iteration 1
        ok 31 - iteration 2
        ok 32 - iteration 3
        ok 33 - iteration 4
    ok 6 - test_swap_records
../../util/wrap.pl ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running dtlstest
ok
80-test_dtls_mtu.t ................. 
# The results of this test will end up in test-runs/test_dtls_mtu
1..1
    # Subtest: ../../test/dtls_mtu_test
    1..2
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-GCM-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CHACHA20-POLY1305 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CCM8 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CCM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-ARIA256-GCM-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-GCM-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CCM8 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CCM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-ARIA128-GCM-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CBC-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES256-CBC-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CBC-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES256-CBC-SHA without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CAMELLIA256-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-CAMELLIA256-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CBC-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES128-CBC-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CBC-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES128-CBC-SHA without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CAMELLIA128-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-CAMELLIA128-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA without EtM OK
    ok 1 - run_mtu_tests
    ok 2 - test_server_mtu_larger_than_max_fragment_length
../../util/wrap.pl ../../test/dtls_mtu_test => 0
ok 1 - running dtls_mtu_test
ok
80-test_dtlsv1listen.t ............. 
# The results of this test will end up in test-runs/test_dtlsv1listen
1..1
    # Subtest: ../../test/dtlsv1listentest
    1..1
        # Subtest: dtls_listen_test
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 1 - dtls_listen_test
../../util/wrap.pl ../../test/dtlsv1listentest => 0
ok 1 - running dtlsv1listentest
ok
80-test_ocsp.t ..................... 
# The results of this test will end up in test-runs/test_ocsp
1..11
# Subtest: === VALID OCSP RESPONSES ===
    1..7
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath -no-CAstore => 0
    ok 4 - NON-DELEGATED; 3-level CA hierarchy
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 5 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 6 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 7 - DELEGATED; Root CA -> EE
ok 1 - === VALID OCSP RESPONSES ===
# Subtest: === INVALID SIGNATURE on the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ISOP_ND1.dat => 0
Response Verify Failure
80E2F4B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80E2F4B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
80E2F4B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80E2F4B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80E2F4B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ISOP_ND2.dat => 0
Response Verify Failure
8092EFB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8092EFB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
8092EFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8092EFB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8092EFB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ISOP_ND3.dat => 0
Response Verify Failure
80D2F1B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80D2F1B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
80D2F1B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80D2F1B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80D2F1B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ISOP_D1.dat => 0
Response Verify Failure
8052F3B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8052F3B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
8052F3B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8052F3B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8052F3B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ISOP_D2.dat => 0
Response Verify Failure
8042F7B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8042F7B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
8042F7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8042F7B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8042F7B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ISOP_D3.dat => 0
Response Verify Failure
8022FAB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8022FAB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
8022FAB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8022FAB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8022FAB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE ===
# Subtest: === WRONG RESPONDERID in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out WRID_ND1.dat => 0
Response Verify Failure
8022F6B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out WRID_ND2.dat => 0
Response Verify Failure
8002F8B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out WRID_ND3.dat => 0
Response Verify Failure
8062F3B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out WRID_D1.dat => 0
Response Verify Failure
80D2F2B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out WRID_D2.dat => 0
Response Verify Failure
8072F9B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out WRID_D3.dat => 0
Response Verify Failure
80A2F6B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE ===
# Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out WINH_ND1.dat => 0
Response Verify Failure
80D2FCB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80D2FCB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80D2FCB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80D2FCB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out WINH_ND2.dat => 0
Response Verify Failure
80D2F0B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80D2F0B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80D2F0B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80D2F0B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out WINH_ND3.dat => 0
Response Verify Failure
8072F3B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8072F3B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8072F3B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8072F3B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out WINH_D1.dat => 0
Response Verify Failure
8002F2B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8002F2B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8002F2B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8002F2B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out WINH_D2.dat => 0
Response Verify Failure
80D2EDB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80D2EDB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80D2EDB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80D2EDB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out WINH_D3.dat => 0
Response Verify Failure
8022EFB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8022EFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8022EFB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8022EFB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
# Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out WIKH_ND1.dat => 0
Response Verify Failure
8032EEB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8032EEB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8032EEB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8032EEB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out WIKH_ND2.dat => 0
Response Verify Failure
80B2EEB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80B2EEB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80B2EEB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80B2EEB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out WIKH_ND3.dat => 0
Response Verify Failure
80F2FCB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80F2FCB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80F2FCB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80F2FCB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out WIKH_D1.dat => 0
Response Verify Failure
80B2EFB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80B2EFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80B2EFB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80B2EFB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out WIKH_D2.dat => 0
Response Verify Failure
8032EFB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8032EFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8032EFB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8032EFB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out WIKH_D3.dat => 0
Response Verify Failure
8062FBB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8062FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8062FBB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8062FBB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
# Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..3
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out WKDOSC_D1.dat => 0
Response Verify Failure
8062F7B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out WKDOSC_D2.dat => 0
Response Verify Failure
8072EFB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out WKDOSC_D3.dat => 0
Response Verify Failure
8022EEB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8022EEB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
8022EEB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8022EEB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8022EEB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - DELEGATED; Root CA -> EE
ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
# Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0
Response Verify Failure
80E2F7B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80E2F7B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
80E2F7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80E2F7B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80E2F7B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0
Response Verify Failure
80A2F2B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80A2F2B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
80A2F2B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80A2F2B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80A2F2B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0
Response Verify Failure
8032F5B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8032F5B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
8032F5B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8032F5B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8032F5B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0
Response Verify Failure
8002F7B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8002F7B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
8002F7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8002F7B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8002F7B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0
Response Verify Failure
8082F7B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8082F7B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
8082F7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8082F7B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8082F7B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0
Response Verify Failure
80E2F4B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80E2F4B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
80E2F4B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80E2F4B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80E2F4B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
# Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response Verify Failure
80F2EFB6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response Verify Failure
8092FAB6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response Verify Failure
80D2F7B6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response Verify Failure
8052F5B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response Verify Failure
80D2F7B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response Verify Failure
8032EFB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
# Subtest: === WRONG KEY in the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response Verify Failure
8082F5B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response Verify Failure
8052F4B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response Verify Failure
80D2EDB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response Verify Failure
8082F0B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8082F0B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
8082F0B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8082F0B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8082F0B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response Verify Failure
8042F1B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8042F1B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
8042F1B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8042F1B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8042F1B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response Verify Failure
80D2EEB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80D2EEB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
80D2EEB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80D2EEB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80D2EEB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 9 - === WRONG KEY in the ISSUER CERTIFICATE ===
# Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 6 - DELEGATED; Root CA -> EE
ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
# Subtest: === OCSP API TESTS===
    1..1
        # Subtest: ../../test/ocspapitest
        1..3
        ok 1 - test_resp_signer
            # Subtest: test_access_description
            1..3
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
        ok 2 - test_access_description
        ok 3 - test_ocsp_url_svcloc_new
../../util/wrap.pl ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0
    ok 1 - running ocspapitest
ok 11 - === OCSP API TESTS===
ok
80-test_pkcs12.t ................... 
# The results of this test will end up in test-runs/test_pkcs12
1..13
    # Subtest: ../../test/pkcs12_format_test
    1..15
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
    ok 4 - pkcs12_create_test
    ok 5 - pkcs12_recreate_test
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 6 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 7 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 8 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 9 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 10 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 11 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 12 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 13 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 14 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 15 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test => 0
ok 1 - test pkcs12 formats
    # Subtest: ../../test/pkcs12_format_test
    1..15
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
    ok 4 - pkcs12_create_test
    ok 5 - pkcs12_recreate_test
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 6 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 7 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 8 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 9 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 10 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 11 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 12 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 13 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 14 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 15 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test -legacy => 0
ok 2 - test pkcs12 formats using legacy APIs
    # Subtest: ../../test/pkcs12_format_test
    1..13
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 4 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 5 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 6 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 7 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 8 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 9 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 10 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 11 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 12 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 13 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test -context => 0
ok 3 - test pkcs12 formats using a non-default library context
../../util/wrap.pl ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0
ok 4 - test_load_cert_pkcs12
80E2F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
80E2F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl pkcs12 -export -chain -CAfile ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -out out1.p12 => 0
ok 5 - test_pkcs12_chain_untrusted
../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/ee-cert.pem -certfile ../../../test/certs/v3-certs-TDES.p12 -passcerts 'pass:v3-certs' -nokeys -passout 'pass:v3-certs' -descert -out out2.p12 => 0
ok 6 - test_pkcs12_passcerts
../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' -provider default -provider legacy -nokeys -passout 'pass:v3-certs' -descert -out out3.p12 => 0
ok 7 - test_pkcs12_passcerts_legacy
../../util/wrap.pl ../../apps/openssl pkcs12 -export -inkey ../../../test/certs/cert-key-cert.pem -in ../../../test/certs/cert-key-cert.pem -passout 'pass:v3-certs' -nomac -out out4.p12 2> outerr.txt => 0
ok 8 - test_export_pkcs12_cert_key_cert
ok 9 - test_export_pkcs12_outerr_empty
# Bag Attributes
#     localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 
# subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# -----BEGIN CERTIFICATE-----
# MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM
# WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs
# ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G
# A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2
# b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw
# aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk
# ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN
# MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH
# cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l
# cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW
# VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg
# U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz
# MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy
# eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG
# SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg
# j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56
# 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp
# hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN
# 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ
# hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ
# KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J
# ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3
# aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX
# 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ
# rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA
# A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII=
# -----END CERTIFICATE-----
# Bag Attributes: <No Attributes>
# subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# -----BEGIN CERTIFICATE-----
# MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM
# WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs
# ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G
# A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2
# b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw
# aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk
# ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN
# MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH
# cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l
# cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW
# VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg
# U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz
# MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy
# eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG
# SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg
# j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56
# 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp
# hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN
# 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ
# hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ
# KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J
# ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3
# aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX
# 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ
# rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA
# A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII=
# -----END CERTIFICATE-----
# Bag Attributes
#     localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 
# Key Attributes: <No Attributes>
# -----BEGIN PRIVATE KEY-----
# MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC7MOIrqH+ZIJiZ
# droKMrelKMSvvRKg2MEgj/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN
# 2SLr1ZsPftCHIY12LF560WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8S
# JSqUskf03MpcwnLbVfSphwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev
# /Ccmqqt81NFkb1WVejvN5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzW
# qF77u/crHufIhoEa7NkZhSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2I
# GLDLoA0XAgMBAAECggEAcEBMIGoWuji1ybFMtrjbL4tXBxuWhCX3ChPNSpQFctmN
# Cba7+c4GTIqaHG9cHcJ8dCgCZjpGdNYKXZKMQmgBaDVfzujr76WDsprFb3hsCbkE
# YRJ/mIa5cTH7ySaGoLf+5/lDJxcmWqiT/YmUEz8lr0yHfUCNp8HPyalUvYKafbos
# 5BiXs8lr4XQ/vxL0CtVQx+5T8pmgU6CmP1jjgBqV4Y9RPewSmPNhxKAqm82JYMND
# 9evNHNpZmDpwTMygwwL0oJ0DV0nq0uqzuk1ORcp7YIph7IFGcdi4n7Y4Y2U6B8Ok
# ITY684qpcXgy+qO1A8AwDEJ34wiIWb8Mi8S84KdTIQKBgQDhHmCdpWKzwLETlHQR
# V9wT3ulySmxG0t8kSgNOFRVUZNXQ0ij2v8rOJ7R0QzJ+kCqvdxJ5QHNlUFKkOFMA
# SnSy098iEz5skwRhHof7ZNa3U6oRRSauUcZcThWL+z14nhTIC1m99KpACV6fl3jj
# MVEYYpG6n7jZ0wKUGMStxT1q9QKBgQDU3pOgNLnFasMIujvXI3ARSK6xIpkBTq89
# n6pmn9XeMWs/H6wQRO5wpUXbg+/3/d4tnezrDG9Lg5aPV8ca/zJ7IP8iNyLnhiUY
# c9O6hKAW1fxddt9megzBDvsBgRzhytnv3OSpM+idgtsJ7Tvkevmt4K5j6gitpJpb
# 1A1erknoWwKBgCM5zKZ+bZ5xBYRp02uvUtmtJNxkduLyNkaIalH6jJbjHG4LpKtP
# wZ1Wqy8SIMGbL4K7YCGnCyeMVRIrWhmOjQo6iwza9AarTqEf1OlqkwqmxdLj/jSC
# yUZCVa7MxoasPdY7qHRH56gTj0HrwtfSLL1jFyibu6IiGaIw6f3DAmRNAoGAL2sx
# iYOVSnPg5GXQBLnBMih1ucHSQadMhDa4F8pNMwThNhuREcK5NuCqMh8u6phj0NeY
# Ojf35uN2O5I7KTll/mW4T9/mZ5rLUqoipS78FnoukId1dneDtdHnektPqsCsUbFs
# QoDstYG713dAW0JFskUVs+4jZsL/G6ueGtRKZHcCgYEA27sBEJtHGLAgEUGSlwSA
# acmaIlKpF3EMImgWhlzRN3JC7+z8HJAhoHTxQUdnWfJt2Xl4Z+WmXvv+E7U9ofH7
# kH8fbLcaxwvylPm4hAMlhtL3EqnRDSL4hfZHBrqqf3C0Kv+C8naNxzeCNG6iHxcp
# 3c7vY4BXTz0dGBGHml6qu5Y=
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl pkcs12 -in out4.p12 -passin 'pass:v3-certs' -nomacver -nodes => 0
ok 10 - test_import_pkcs12_cert_key_cert
../../util/wrap.pl ../../apps/openssl pkcs12 -export -out out5.p12 -in ../../../test/certs/ee-cert.pem -caname testname -nokeys -passout 'pass:' -certpbe NONE => 0
ok 11 - test nokeys single cert
MAC: sha256, Iteration 2048
MAC length: 32, salt length: 8
PKCS7 Data
Certificate bag
../../util/wrap.pl ../../apps/openssl pkcs12 -info -in out5.p12 -passin 'pass:' => 0
ok 12 - test one cert in output
ok 13 - test friendly name in output
ok
80-test_policy_tree.t .............. 
# The results of this test will end up in test-runs/test_policy_tree
1..2
# ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0
ok 1 - test small policy tree
error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed
8092F1B6:error:058C0100:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1701:
../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2
ok 2 - test large policy tree
ok
80-test_ssl_new.t .................. 
# The results of this test will end up in test-runs/test_ssl_new
1..30
# Subtest: Test configuration 01-simple.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in none > 01-simple.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 01-simple.cnf.none with ../../../test/ssl-tests/01-simple.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in default > 01-simple.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 01-simple.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf default
ok 1 - Test configuration 01-simple.cnf
# Subtest: Test configuration 02-protocol-version.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in none > 02-protocol-version.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 02-protocol-version.cnf.none with ../../../test/ssl-tests/02-protocol-version.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..678
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 1 - iteration 1
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 2 - iteration 2
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 3 - iteration 3
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 4 - iteration 4
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 5 - iteration 5
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 6 - iteration 6
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 7 - iteration 7
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 8 - iteration 8
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 9 - iteration 9
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 10 - iteration 10
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 11 - iteration 11
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 12 - iteration 12
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 13 - iteration 13
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 14 - iteration 14
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 15 - iteration 15
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 16 - iteration 16
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 17 - iteration 17
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 18 - iteration 18
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 19 - iteration 19
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 20 - iteration 20
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 21 - iteration 21
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 22 - iteration 22
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 23 - iteration 23
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 24 - iteration 24
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 25 - iteration 25
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
            ok 66 - iteration 66
            ok 67 - iteration 67
            ok 68 - iteration 68
            ok 69 - iteration 69
            ok 70 - iteration 70
            ok 71 - iteration 71
            ok 72 - iteration 72
            ok 73 - iteration 73
            ok 74 - iteration 74
            ok 75 - iteration 75
            ok 76 - iteration 76
            ok 77 - iteration 77
            ok 78 - iteration 78
            ok 79 - iteration 79
            ok 80 - iteration 80
            ok 81 - iteration 81
            ok 82 - iteration 82
            ok 83 - iteration 83
            ok 84 - iteration 84
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
            ok 96 - iteration 96
            ok 97 - iteration 97
            ok 98 - iteration 98
            ok 99 - iteration 99
            ok 100 - iteration 100
            ok 101 - iteration 101
            ok 102 - iteration 102
            ok 103 - iteration 103
            ok 104 - iteration 104
            ok 105 - iteration 105
            ok 106 - iteration 106
            ok 107 - iteration 107
            ok 108 - iteration 108
            ok 109 - iteration 109
            ok 110 - iteration 110
            ok 111 - iteration 111
            ok 112 - iteration 112
            ok 113 - iteration 113
            ok 114 - iteration 114
            ok 115 - iteration 115
            ok 116 - iteration 116
            ok 117 - iteration 117
            ok 118 - iteration 118
            ok 119 - iteration 119
            ok 120 - iteration 120
            ok 121 - iteration 121
            ok 122 - iteration 122
            ok 123 - iteration 123
            ok 124 - iteration 124
            ok 125 - iteration 125
            ok 126 - iteration 126
            ok 127 - iteration 127
            ok 128 - iteration 128
            ok 129 - iteration 129
            ok 130 - iteration 130
            ok 131 - iteration 131
            ok 132 - iteration 132
            ok 133 - iteration 133
            ok 134 - iteration 134
            ok 135 - iteration 135
            ok 136 - iteration 136
            ok 137 - iteration 137
            ok 138 - iteration 138
            ok 139 - iteration 139
            ok 140 - iteration 140
            ok 141 - iteration 141
            ok 142 - iteration 142
            ok 143 - iteration 143
            ok 144 - iteration 144
            ok 145 - iteration 145
            ok 146 - iteration 146
            ok 147 - iteration 147
            ok 148 - iteration 148
            ok 149 - iteration 149
            ok 150 - iteration 150
            ok 151 - iteration 151
            ok 152 - iteration 152
            ok 153 - iteration 153
            ok 154 - iteration 154
            ok 155 - iteration 155
            ok 156 - iteration 156
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 157 - iteration 157
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 158 - iteration 158
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 159 - iteration 159
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 160 - iteration 160
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 161 - iteration 161
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 162 - iteration 162
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 163 - iteration 163
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 164 - iteration 164
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 165 - iteration 165
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 166 - iteration 166
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 167 - iteration 167
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 168 - iteration 168
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 169 - iteration 169
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 170 - iteration 170
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 171 - iteration 171
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 172 - iteration 172
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 173 - iteration 173
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 174 - iteration 174
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 175 - iteration 175
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 176 - iteration 176
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 177 - iteration 177
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 178 - iteration 178
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 179 - iteration 179
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 180 - iteration 180
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 181 - iteration 181
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 182 - iteration 182
            ok 183 - iteration 183
            ok 184 - iteration 184
            ok 185 - iteration 185
            ok 186 - iteration 186
            ok 187 - iteration 187
            ok 188 - iteration 188
            ok 189 - iteration 189
            ok 190 - iteration 190
            ok 191 - iteration 191
            ok 192 - iteration 192
            ok 193 - iteration 193
            ok 194 - iteration 194
            ok 195 - iteration 195
            ok 196 - iteration 196
            ok 197 - iteration 197
            ok 198 - iteration 198
            ok 199 - iteration 199
            ok 200 - iteration 200
            ok 201 - iteration 201
            ok 202 - iteration 202
            ok 203 - iteration 203
            ok 204 - iteration 204
            ok 205 - iteration 205
            ok 206 - iteration 206
            ok 207 - iteration 207
            ok 208 - iteration 208
            ok 209 - iteration 209
            ok 210 - iteration 210
            ok 211 - iteration 211
            ok 212 - iteration 212
            ok 213 - iteration 213
            ok 214 - iteration 214
            ok 215 - iteration 215
            ok 216 - iteration 216
            ok 217 - iteration 217
            ok 218 - iteration 218
            ok 219 - iteration 219
            ok 220 - iteration 220
            ok 221 - iteration 221
            ok 222 - iteration 222
            ok 223 - iteration 223
            ok 224 - iteration 224
            ok 225 - iteration 225
            ok 226 - iteration 226
            ok 227 - iteration 227
            ok 228 - iteration 228
            ok 229 - iteration 229
            ok 230 - iteration 230
            ok 231 - iteration 231
            ok 232 - iteration 232
            ok 233 - iteration 233
            ok 234 - iteration 234
            ok 235 - iteration 235
            ok 236 - iteration 236
            ok 237 - iteration 237
            ok 238 - iteration 238
            ok 239 - iteration 239
            ok 240 - iteration 240
            ok 241 - iteration 241
            ok 242 - iteration 242
            ok 243 - iteration 243
            ok 244 - iteration 244
            ok 245 - iteration 245
            ok 246 - iteration 246
            ok 247 - iteration 247
            ok 248 - iteration 248
            ok 249 - iteration 249
            ok 250 - iteration 250
            ok 251 - iteration 251
            ok 252 - iteration 252
            ok 253 - iteration 253
            ok 254 - iteration 254
            ok 255 - iteration 255
            ok 256 - iteration 256
            ok 257 - iteration 257
            ok 258 - iteration 258
            ok 259 - iteration 259
            ok 260 - iteration 260
            ok 261 - iteration 261
            ok 262 - iteration 262
            ok 263 - iteration 263
            ok 264 - iteration 264
            ok 265 - iteration 265
            ok 266 - iteration 266
            ok 267 - iteration 267
            ok 268 - iteration 268
            ok 269 - iteration 269
            ok 270 - iteration 270
            ok 271 - iteration 271
            ok 272 - iteration 272
            ok 273 - iteration 273
            ok 274 - iteration 274
            ok 275 - iteration 275
            ok 276 - iteration 276
            ok 277 - iteration 277
            ok 278 - iteration 278
            ok 279 - iteration 279
            ok 280 - iteration 280
            ok 281 - iteration 281
            ok 282 - iteration 282
            ok 283 - iteration 283
            ok 284 - iteration 284
            ok 285 - iteration 285
            ok 286 - iteration 286
            ok 287 - iteration 287
            ok 288 - iteration 288
            ok 289 - iteration 289
            ok 290 - iteration 290
            ok 291 - iteration 291
            ok 292 - iteration 292
            ok 293 - iteration 293
            ok 294 - iteration 294
            ok 295 - iteration 295
            ok 296 - iteration 296
            ok 297 - iteration 297
            ok 298 - iteration 298
            ok 299 - iteration 299
            ok 300 - iteration 300
            ok 301 - iteration 301
            ok 302 - iteration 302
            ok 303 - iteration 303
            ok 304 - iteration 304
            ok 305 - iteration 305
            ok 306 - iteration 306
            ok 307 - iteration 307
            ok 308 - iteration 308
            ok 309 - iteration 309
            ok 310 - iteration 310
            ok 311 - iteration 311
            ok 312 - iteration 312
            ok 313 - iteration 313
            ok 314 - iteration 314
            ok 315 - iteration 315
            ok 316 - iteration 316
            ok 317 - iteration 317
            ok 318 - iteration 318
            ok 319 - iteration 319
            ok 320 - iteration 320
            ok 321 - iteration 321
            ok 322 - iteration 322
            ok 323 - iteration 323
            ok 324 - iteration 324
            ok 325 - iteration 325
            ok 326 - iteration 326
            ok 327 - iteration 327
            ok 328 - iteration 328
            ok 329 - iteration 329
            ok 330 - iteration 330
            ok 331 - iteration 331
            ok 332 - iteration 332
            ok 333 - iteration 333
            ok 334 - iteration 334
            ok 335 - iteration 335
            ok 336 - iteration 336
            ok 337 - iteration 337
            ok 338 - iteration 338
            ok 339 - iteration 339
            ok 340 - iteration 340
            ok 341 - iteration 341
            ok 342 - iteration 342
            ok 343 - iteration 343
            ok 344 - iteration 344
            ok 345 - iteration 345
            ok 346 - iteration 346
            ok 347 - iteration 347
            ok 348 - iteration 348
            ok 349 - iteration 349
            ok 350 - iteration 350
            ok 351 - iteration 351
            ok 352 - iteration 352
            ok 353 - iteration 353
            ok 354 - iteration 354
            ok 355 - iteration 355
            ok 356 - iteration 356
            ok 357 - iteration 357
            ok 358 - iteration 358
            ok 359 - iteration 359
            ok 360 - iteration 360
            ok 361 - iteration 361
            ok 362 - iteration 362
            ok 363 - iteration 363
            ok 364 - iteration 364
            ok 365 - iteration 365
            ok 366 - iteration 366
            ok 367 - iteration 367
            ok 368 - iteration 368
            ok 369 - iteration 369
            ok 370 - iteration 370
            ok 371 - iteration 371
            ok 372 - iteration 372
            ok 373 - iteration 373
            ok 374 - iteration 374
            ok 375 - iteration 375
            ok 376 - iteration 376
            ok 377 - iteration 377
            ok 378 - iteration 378
            ok 379 - iteration 379
            ok 380 - iteration 380
            ok 381 - iteration 381
            ok 382 - iteration 382
            ok 383 - iteration 383
            ok 384 - iteration 384
            ok 385 - iteration 385
            ok 386 - iteration 386
            ok 387 - iteration 387
            ok 388 - iteration 388
            ok 389 - iteration 389
            ok 390 - iteration 390
            ok 391 - iteration 391
            ok 392 - iteration 392
            ok 393 - iteration 393
            ok 394 - iteration 394
            ok 395 - iteration 395
            ok 396 - iteration 396
            ok 397 - iteration 397
            ok 398 - iteration 398
            ok 399 - iteration 399
            ok 400 - iteration 400
            ok 401 - iteration 401
            ok 402 - iteration 402
            ok 403 - iteration 403
            ok 404 - iteration 404
            ok 405 - iteration 405
            ok 406 - iteration 406
            ok 407 - iteration 407
            ok 408 - iteration 408
            ok 409 - iteration 409
            ok 410 - iteration 410
            ok 411 - iteration 411
            ok 412 - iteration 412
            ok 413 - iteration 413
            ok 414 - iteration 414
            ok 415 - iteration 415
            ok 416 - iteration 416
            ok 417 - iteration 417
            ok 418 - iteration 418
            ok 419 - iteration 419
            ok 420 - iteration 420
            ok 421 - iteration 421
            ok 422 - iteration 422
            ok 423 - iteration 423
            ok 424 - iteration 424
            ok 425 - iteration 425
            ok 426 - iteration 426
            ok 427 - iteration 427
            ok 428 - iteration 428
            ok 429 - iteration 429
            ok 430 - iteration 430
            ok 431 - iteration 431
            ok 432 - iteration 432
            ok 433 - iteration 433
            ok 434 - iteration 434
            ok 435 - iteration 435
            ok 436 - iteration 436
            ok 437 - iteration 437
            ok 438 - iteration 438
            ok 439 - iteration 439
            ok 440 - iteration 440
            ok 441 - iteration 441
            ok 442 - iteration 442
            ok 443 - iteration 443
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 444 - iteration 444
            ok 445 - iteration 445
            ok 446 - iteration 446
            ok 447 - iteration 447
            ok 448 - iteration 448
            ok 449 - iteration 449
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 450 - iteration 450
            ok 451 - iteration 451
            ok 452 - iteration 452
            ok 453 - iteration 453
            ok 454 - iteration 454
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 455 - iteration 455
            ok 456 - iteration 456
            ok 457 - iteration 457
            ok 458 - iteration 458
            ok 459 - iteration 459
            ok 460 - iteration 460
            ok 461 - iteration 461
            ok 462 - iteration 462
            ok 463 - iteration 463
            ok 464 - iteration 464
            ok 465 - iteration 465
            ok 466 - iteration 466
            ok 467 - iteration 467
            ok 468 - iteration 468
            ok 469 - iteration 469
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 470 - iteration 470
            ok 471 - iteration 471
            ok 472 - iteration 472
            ok 473 - iteration 473
            ok 474 - iteration 474
            ok 475 - iteration 475
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 476 - iteration 476
            ok 477 - iteration 477
            ok 478 - iteration 478
            ok 479 - iteration 479
            ok 480 - iteration 480
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 481 - iteration 481
            ok 482 - iteration 482
            ok 483 - iteration 483
            ok 484 - iteration 484
            ok 485 - iteration 485
            ok 486 - iteration 486
            ok 487 - iteration 487
            ok 488 - iteration 488
            ok 489 - iteration 489
            ok 490 - iteration 490
            ok 491 - iteration 491
            ok 492 - iteration 492
            ok 493 - iteration 493
            ok 494 - iteration 494
            ok 495 - iteration 495
            ok 496 - iteration 496
            ok 497 - iteration 497
            ok 498 - iteration 498
            ok 499 - iteration 499
            ok 500 - iteration 500
            ok 501 - iteration 501
            ok 502 - iteration 502
            ok 503 - iteration 503
            ok 504 - iteration 504
            ok 505 - iteration 505
            ok 506 - iteration 506
            ok 507 - iteration 507
            ok 508 - iteration 508
            ok 509 - iteration 509
            ok 510 - iteration 510
            ok 511 - iteration 511
            ok 512 - iteration 512
            ok 513 - iteration 513
            ok 514 - iteration 514
            ok 515 - iteration 515
            ok 516 - iteration 516
            ok 517 - iteration 517
            ok 518 - iteration 518
            ok 519 - iteration 519
            ok 520 - iteration 520
            ok 521 - iteration 521
            ok 522 - iteration 522
            ok 523 - iteration 523
            ok 524 - iteration 524
            ok 525 - iteration 525
            ok 526 - iteration 526
            ok 527 - iteration 527
            ok 528 - iteration 528
            ok 529 - iteration 529
            ok 530 - iteration 530
            ok 531 - iteration 531
            ok 532 - iteration 532
            ok 533 - iteration 533
            ok 534 - iteration 534
            ok 535 - iteration 535
            ok 536 - iteration 536
            ok 537 - iteration 537
            ok 538 - iteration 538
            ok 539 - iteration 539
            ok 540 - iteration 540
            ok 541 - iteration 541
            ok 542 - iteration 542
            ok 543 - iteration 543
            ok 544 - iteration 544
            ok 545 - iteration 545
            ok 546 - iteration 546
            ok 547 - iteration 547
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 548 - iteration 548
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 549 - iteration 549
            ok 550 - iteration 550
            ok 551 - iteration 551
            ok 552 - iteration 552
            ok 553 - iteration 553
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 554 - iteration 554
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 555 - iteration 555
            ok 556 - iteration 556
            ok 557 - iteration 557
            ok 558 - iteration 558
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 559 - iteration 559
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 560 - iteration 560
            ok 561 - iteration 561
            ok 562 - iteration 562
            ok 563 - iteration 563
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 564 - iteration 564
            ok 565 - iteration 565
            ok 566 - iteration 566
            ok 567 - iteration 567
            ok 568 - iteration 568
            ok 569 - iteration 569
            ok 570 - iteration 570
            ok 571 - iteration 571
            ok 572 - iteration 572
            ok 573 - iteration 573
            ok 574 - iteration 574
            ok 575 - iteration 575
            ok 576 - iteration 576
            ok 577 - iteration 577
            ok 578 - iteration 578
            ok 579 - iteration 579
            ok 580 - iteration 580
            ok 581 - iteration 581
            ok 582 - iteration 582
            ok 583 - iteration 583
            ok 584 - iteration 584
            ok 585 - iteration 585
            ok 586 - iteration 586
            ok 587 - iteration 587
            ok 588 - iteration 588
            ok 589 - iteration 589
            ok 590 - iteration 590
            ok 591 - iteration 591
            ok 592 - iteration 592
            ok 593 - iteration 593
            ok 594 - iteration 594
            ok 595 - iteration 595
            ok 596 - iteration 596
            ok 597 - iteration 597
            ok 598 - iteration 598
            ok 599 - iteration 599
            ok 600 - iteration 600
            ok 601 - iteration 601
            ok 602 - iteration 602
            ok 603 - iteration 603
            ok 604 - iteration 604
            ok 605 - iteration 605
            ok 606 - iteration 606
            ok 607 - iteration 607
            ok 608 - iteration 608
            ok 609 - iteration 609
            ok 610 - iteration 610
            ok 611 - iteration 611
            ok 612 - iteration 612
            ok 613 - iteration 613
            ok 614 - iteration 614
            ok 615 - iteration 615
            ok 616 - iteration 616
            ok 617 - iteration 617
            ok 618 - iteration 618
            ok 619 - iteration 619
            ok 620 - iteration 620
            ok 621 - iteration 621
            ok 622 - iteration 622
            ok 623 - iteration 623
            ok 624 - iteration 624
            ok 625 - iteration 625
            ok 626 - iteration 626
            ok 627 - iteration 627
            ok 628 - iteration 628
            ok 629 - iteration 629
            ok 630 - iteration 630
            ok 631 - iteration 631
            ok 632 - iteration 632
            ok 633 - iteration 633
            ok 634 - iteration 634
            ok 635 - iteration 635
            ok 636 - iteration 636
            ok 637 - iteration 637
            ok 638 - iteration 638
            ok 639 - iteration 639
            ok 640 - iteration 640
            ok 641 - iteration 641
            ok 642 - iteration 642
            ok 643 - iteration 643
            ok 644 - iteration 644
            ok 645 - iteration 645
            ok 646 - iteration 646
            ok 647 - iteration 647
            ok 648 - iteration 648
            ok 649 - iteration 649
            ok 650 - iteration 650
            ok 651 - iteration 651
            ok 652 - iteration 652
            ok 653 - iteration 653
            ok 654 - iteration 654
            ok 655 - iteration 655
            ok 656 - iteration 656
            ok 657 - iteration 657
            ok 658 - iteration 658
            ok 659 - iteration 659
            ok 660 - iteration 660
            ok 661 - iteration 661
            ok 662 - iteration 662
            ok 663 - iteration 663
            ok 664 - iteration 664
            ok 665 - iteration 665
            ok 666 - iteration 666
            ok 667 - iteration 667
            ok 668 - iteration 668
            ok 669 - iteration 669
            ok 670 - iteration 670
            ok 671 - iteration 671
            ok 672 - iteration 672
            ok 673 - iteration 673
            ok 674 - iteration 674
            ok 675 - iteration 675
            ok 676 - iteration 676
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 677 - iteration 677
            ok 678 - iteration 678
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in default > 02-protocol-version.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 02-protocol-version.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..678
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 1 - iteration 1
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 2 - iteration 2
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 3 - iteration 3
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 4 - iteration 4
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 5 - iteration 5
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 6 - iteration 6
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 7 - iteration 7
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 8 - iteration 8
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 9 - iteration 9
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 10 - iteration 10
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 11 - iteration 11
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 12 - iteration 12
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 13 - iteration 13
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 14 - iteration 14
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 15 - iteration 15
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 16 - iteration 16
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 17 - iteration 17
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 18 - iteration 18
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 19 - iteration 19
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 20 - iteration 20
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 21 - iteration 21
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 22 - iteration 22
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 23 - iteration 23
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 24 - iteration 24
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 25 - iteration 25
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
            ok 66 - iteration 66
            ok 67 - iteration 67
            ok 68 - iteration 68
            ok 69 - iteration 69
            ok 70 - iteration 70
            ok 71 - iteration 71
            ok 72 - iteration 72
            ok 73 - iteration 73
            ok 74 - iteration 74
            ok 75 - iteration 75
            ok 76 - iteration 76
            ok 77 - iteration 77
            ok 78 - iteration 78
            ok 79 - iteration 79
            ok 80 - iteration 80
            ok 81 - iteration 81
            ok 82 - iteration 82
            ok 83 - iteration 83
            ok 84 - iteration 84
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
            ok 96 - iteration 96
            ok 97 - iteration 97
            ok 98 - iteration 98
            ok 99 - iteration 99
            ok 100 - iteration 100
            ok 101 - iteration 101
            ok 102 - iteration 102
            ok 103 - iteration 103
            ok 104 - iteration 104
            ok 105 - iteration 105
            ok 106 - iteration 106
            ok 107 - iteration 107
            ok 108 - iteration 108
            ok 109 - iteration 109
            ok 110 - iteration 110
            ok 111 - iteration 111
            ok 112 - iteration 112
            ok 113 - iteration 113
            ok 114 - iteration 114
            ok 115 - iteration 115
            ok 116 - iteration 116
            ok 117 - iteration 117
            ok 118 - iteration 118
            ok 119 - iteration 119
            ok 120 - iteration 120
            ok 121 - iteration 121
            ok 122 - iteration 122
            ok 123 - iteration 123
            ok 124 - iteration 124
            ok 125 - iteration 125
            ok 126 - iteration 126
            ok 127 - iteration 127
            ok 128 - iteration 128
            ok 129 - iteration 129
            ok 130 - iteration 130
            ok 131 - iteration 131
            ok 132 - iteration 132
            ok 133 - iteration 133
            ok 134 - iteration 134
            ok 135 - iteration 135
            ok 136 - iteration 136
            ok 137 - iteration 137
            ok 138 - iteration 138
            ok 139 - iteration 139
            ok 140 - iteration 140
            ok 141 - iteration 141
            ok 142 - iteration 142
            ok 143 - iteration 143
            ok 144 - iteration 144
            ok 145 - iteration 145
            ok 146 - iteration 146
            ok 147 - iteration 147
            ok 148 - iteration 148
            ok 149 - iteration 149
            ok 150 - iteration 150
            ok 151 - iteration 151
            ok 152 - iteration 152
            ok 153 - iteration 153
            ok 154 - iteration 154
            ok 155 - iteration 155
            ok 156 - iteration 156
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 157 - iteration 157
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 158 - iteration 158
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 159 - iteration 159
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 160 - iteration 160
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 161 - iteration 161
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 162 - iteration 162
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 163 - iteration 163
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 164 - iteration 164
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 165 - iteration 165
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 166 - iteration 166
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 167 - iteration 167
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 168 - iteration 168
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 169 - iteration 169
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 170 - iteration 170
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 171 - iteration 171
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 172 - iteration 172
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 173 - iteration 173
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 174 - iteration 174
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 175 - iteration 175
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 176 - iteration 176
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 177 - iteration 177
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 178 - iteration 178
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 179 - iteration 179
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 180 - iteration 180
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 181 - iteration 181
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 182 - iteration 182
            ok 183 - iteration 183
            ok 184 - iteration 184
            ok 185 - iteration 185
            ok 186 - iteration 186
            ok 187 - iteration 187
            ok 188 - iteration 188
            ok 189 - iteration 189
            ok 190 - iteration 190
            ok 191 - iteration 191
            ok 192 - iteration 192
            ok 193 - iteration 193
            ok 194 - iteration 194
            ok 195 - iteration 195
            ok 196 - iteration 196
            ok 197 - iteration 197
            ok 198 - iteration 198
            ok 199 - iteration 199
            ok 200 - iteration 200
            ok 201 - iteration 201
            ok 202 - iteration 202
            ok 203 - iteration 203
            ok 204 - iteration 204
            ok 205 - iteration 205
            ok 206 - iteration 206
            ok 207 - iteration 207
            ok 208 - iteration 208
            ok 209 - iteration 209
            ok 210 - iteration 210
            ok 211 - iteration 211
            ok 212 - iteration 212
            ok 213 - iteration 213
            ok 214 - iteration 214
            ok 215 - iteration 215
            ok 216 - iteration 216
            ok 217 - iteration 217
            ok 218 - iteration 218
            ok 219 - iteration 219
            ok 220 - iteration 220
            ok 221 - iteration 221
            ok 222 - iteration 222
            ok 223 - iteration 223
            ok 224 - iteration 224
            ok 225 - iteration 225
            ok 226 - iteration 226
            ok 227 - iteration 227
            ok 228 - iteration 228
            ok 229 - iteration 229
            ok 230 - iteration 230
            ok 231 - iteration 231
            ok 232 - iteration 232
            ok 233 - iteration 233
            ok 234 - iteration 234
            ok 235 - iteration 235
            ok 236 - iteration 236
            ok 237 - iteration 237
            ok 238 - iteration 238
            ok 239 - iteration 239
            ok 240 - iteration 240
            ok 241 - iteration 241
            ok 242 - iteration 242
            ok 243 - iteration 243
            ok 244 - iteration 244
            ok 245 - iteration 245
            ok 246 - iteration 246
            ok 247 - iteration 247
            ok 248 - iteration 248
            ok 249 - iteration 249
            ok 250 - iteration 250
            ok 251 - iteration 251
            ok 252 - iteration 252
            ok 253 - iteration 253
            ok 254 - iteration 254
            ok 255 - iteration 255
            ok 256 - iteration 256
            ok 257 - iteration 257
            ok 258 - iteration 258
            ok 259 - iteration 259
            ok 260 - iteration 260
            ok 261 - iteration 261
            ok 262 - iteration 262
            ok 263 - iteration 263
            ok 264 - iteration 264
            ok 265 - iteration 265
            ok 266 - iteration 266
            ok 267 - iteration 267
            ok 268 - iteration 268
            ok 269 - iteration 269
            ok 270 - iteration 270
            ok 271 - iteration 271
            ok 272 - iteration 272
            ok 273 - iteration 273
            ok 274 - iteration 274
            ok 275 - iteration 275
            ok 276 - iteration 276
            ok 277 - iteration 277
            ok 278 - iteration 278
            ok 279 - iteration 279
            ok 280 - iteration 280
            ok 281 - iteration 281
            ok 282 - iteration 282
            ok 283 - iteration 283
            ok 284 - iteration 284
            ok 285 - iteration 285
            ok 286 - iteration 286
            ok 287 - iteration 287
            ok 288 - iteration 288
            ok 289 - iteration 289
            ok 290 - iteration 290
            ok 291 - iteration 291
            ok 292 - iteration 292
            ok 293 - iteration 293
            ok 294 - iteration 294
            ok 295 - iteration 295
            ok 296 - iteration 296
            ok 297 - iteration 297
            ok 298 - iteration 298
            ok 299 - iteration 299
            ok 300 - iteration 300
            ok 301 - iteration 301
            ok 302 - iteration 302
            ok 303 - iteration 303
            ok 304 - iteration 304
            ok 305 - iteration 305
            ok 306 - iteration 306
            ok 307 - iteration 307
            ok 308 - iteration 308
            ok 309 - iteration 309
            ok 310 - iteration 310
            ok 311 - iteration 311
            ok 312 - iteration 312
            ok 313 - iteration 313
            ok 314 - iteration 314
            ok 315 - iteration 315
            ok 316 - iteration 316
            ok 317 - iteration 317
            ok 318 - iteration 318
            ok 319 - iteration 319
            ok 320 - iteration 320
            ok 321 - iteration 321
            ok 322 - iteration 322
            ok 323 - iteration 323
            ok 324 - iteration 324
            ok 325 - iteration 325
            ok 326 - iteration 326
            ok 327 - iteration 327
            ok 328 - iteration 328
            ok 329 - iteration 329
            ok 330 - iteration 330
            ok 331 - iteration 331
            ok 332 - iteration 332
            ok 333 - iteration 333
            ok 334 - iteration 334
            ok 335 - iteration 335
            ok 336 - iteration 336
            ok 337 - iteration 337
            ok 338 - iteration 338
            ok 339 - iteration 339
            ok 340 - iteration 340
            ok 341 - iteration 341
            ok 342 - iteration 342
            ok 343 - iteration 343
            ok 344 - iteration 344
            ok 345 - iteration 345
            ok 346 - iteration 346
            ok 347 - iteration 347
            ok 348 - iteration 348
            ok 349 - iteration 349
            ok 350 - iteration 350
            ok 351 - iteration 351
            ok 352 - iteration 352
            ok 353 - iteration 353
            ok 354 - iteration 354
            ok 355 - iteration 355
            ok 356 - iteration 356
            ok 357 - iteration 357
            ok 358 - iteration 358
            ok 359 - iteration 359
            ok 360 - iteration 360
            ok 361 - iteration 361
            ok 362 - iteration 362
            ok 363 - iteration 363
            ok 364 - iteration 364
            ok 365 - iteration 365
            ok 366 - iteration 366
            ok 367 - iteration 367
            ok 368 - iteration 368
            ok 369 - iteration 369
            ok 370 - iteration 370
            ok 371 - iteration 371
            ok 372 - iteration 372
            ok 373 - iteration 373
            ok 374 - iteration 374
            ok 375 - iteration 375
            ok 376 - iteration 376
            ok 377 - iteration 377
            ok 378 - iteration 378
            ok 379 - iteration 379
            ok 380 - iteration 380
            ok 381 - iteration 381
            ok 382 - iteration 382
            ok 383 - iteration 383
            ok 384 - iteration 384
            ok 385 - iteration 385
            ok 386 - iteration 386
            ok 387 - iteration 387
            ok 388 - iteration 388
            ok 389 - iteration 389
            ok 390 - iteration 390
            ok 391 - iteration 391
            ok 392 - iteration 392
            ok 393 - iteration 393
            ok 394 - iteration 394
            ok 395 - iteration 395
            ok 396 - iteration 396
            ok 397 - iteration 397
            ok 398 - iteration 398
            ok 399 - iteration 399
            ok 400 - iteration 400
            ok 401 - iteration 401
            ok 402 - iteration 402
            ok 403 - iteration 403
            ok 404 - iteration 404
            ok 405 - iteration 405
            ok 406 - iteration 406
            ok 407 - iteration 407
            ok 408 - iteration 408
            ok 409 - iteration 409
            ok 410 - iteration 410
            ok 411 - iteration 411
            ok 412 - iteration 412
            ok 413 - iteration 413
            ok 414 - iteration 414
            ok 415 - iteration 415
            ok 416 - iteration 416
            ok 417 - iteration 417
            ok 418 - iteration 418
            ok 419 - iteration 419
            ok 420 - iteration 420
            ok 421 - iteration 421
            ok 422 - iteration 422
            ok 423 - iteration 423
            ok 424 - iteration 424
            ok 425 - iteration 425
            ok 426 - iteration 426
            ok 427 - iteration 427
            ok 428 - iteration 428
            ok 429 - iteration 429
            ok 430 - iteration 430
            ok 431 - iteration 431
            ok 432 - iteration 432
            ok 433 - iteration 433
            ok 434 - iteration 434
            ok 435 - iteration 435
            ok 436 - iteration 436
            ok 437 - iteration 437
            ok 438 - iteration 438
            ok 439 - iteration 439
            ok 440 - iteration 440
            ok 441 - iteration 441
            ok 442 - iteration 442
            ok 443 - iteration 443
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 444 - iteration 444
            ok 445 - iteration 445
            ok 446 - iteration 446
            ok 447 - iteration 447
            ok 448 - iteration 448
            ok 449 - iteration 449
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 450 - iteration 450
            ok 451 - iteration 451
            ok 452 - iteration 452
            ok 453 - iteration 453
            ok 454 - iteration 454
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 455 - iteration 455
            ok 456 - iteration 456
            ok 457 - iteration 457
            ok 458 - iteration 458
            ok 459 - iteration 459
            ok 460 - iteration 460
            ok 461 - iteration 461
            ok 462 - iteration 462
            ok 463 - iteration 463
            ok 464 - iteration 464
            ok 465 - iteration 465
            ok 466 - iteration 466
            ok 467 - iteration 467
            ok 468 - iteration 468
            ok 469 - iteration 469
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 470 - iteration 470
            ok 471 - iteration 471
            ok 472 - iteration 472
            ok 473 - iteration 473
            ok 474 - iteration 474
            ok 475 - iteration 475
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 476 - iteration 476
            ok 477 - iteration 477
            ok 478 - iteration 478
            ok 479 - iteration 479
            ok 480 - iteration 480
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 481 - iteration 481
            ok 482 - iteration 482
            ok 483 - iteration 483
            ok 484 - iteration 484
            ok 485 - iteration 485
            ok 486 - iteration 486
            ok 487 - iteration 487
            ok 488 - iteration 488
            ok 489 - iteration 489
            ok 490 - iteration 490
            ok 491 - iteration 491
            ok 492 - iteration 492
            ok 493 - iteration 493
            ok 494 - iteration 494
            ok 495 - iteration 495
            ok 496 - iteration 496
            ok 497 - iteration 497
            ok 498 - iteration 498
            ok 499 - iteration 499
            ok 500 - iteration 500
            ok 501 - iteration 501
            ok 502 - iteration 502
            ok 503 - iteration 503
            ok 504 - iteration 504
            ok 505 - iteration 505
            ok 506 - iteration 506
            ok 507 - iteration 507
            ok 508 - iteration 508
            ok 509 - iteration 509
            ok 510 - iteration 510
            ok 511 - iteration 511
            ok 512 - iteration 512
            ok 513 - iteration 513
            ok 514 - iteration 514
            ok 515 - iteration 515
            ok 516 - iteration 516
            ok 517 - iteration 517
            ok 518 - iteration 518
            ok 519 - iteration 519
            ok 520 - iteration 520
            ok 521 - iteration 521
            ok 522 - iteration 522
            ok 523 - iteration 523
            ok 524 - iteration 524
            ok 525 - iteration 525
            ok 526 - iteration 526
            ok 527 - iteration 527
            ok 528 - iteration 528
            ok 529 - iteration 529
            ok 530 - iteration 530
            ok 531 - iteration 531
            ok 532 - iteration 532
            ok 533 - iteration 533
            ok 534 - iteration 534
            ok 535 - iteration 535
            ok 536 - iteration 536
            ok 537 - iteration 537
            ok 538 - iteration 538
            ok 539 - iteration 539
            ok 540 - iteration 540
            ok 541 - iteration 541
            ok 542 - iteration 542
            ok 543 - iteration 543
            ok 544 - iteration 544
            ok 545 - iteration 545
            ok 546 - iteration 546
            ok 547 - iteration 547
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 548 - iteration 548
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 549 - iteration 549
            ok 550 - iteration 550
            ok 551 - iteration 551
            ok 552 - iteration 552
            ok 553 - iteration 553
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 554 - iteration 554
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 555 - iteration 555
            ok 556 - iteration 556
            ok 557 - iteration 557
            ok 558 - iteration 558
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 559 - iteration 559
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 560 - iteration 560
            ok 561 - iteration 561
            ok 562 - iteration 562
            ok 563 - iteration 563
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 564 - iteration 564
            ok 565 - iteration 565
            ok 566 - iteration 566
            ok 567 - iteration 567
            ok 568 - iteration 568
            ok 569 - iteration 569
            ok 570 - iteration 570
            ok 571 - iteration 571
            ok 572 - iteration 572
            ok 573 - iteration 573
            ok 574 - iteration 574
            ok 575 - iteration 575
            ok 576 - iteration 576
            ok 577 - iteration 577
            ok 578 - iteration 578
            ok 579 - iteration 579
            ok 580 - iteration 580
            ok 581 - iteration 581
            ok 582 - iteration 582
            ok 583 - iteration 583
            ok 584 - iteration 584
            ok 585 - iteration 585
            ok 586 - iteration 586
            ok 587 - iteration 587
            ok 588 - iteration 588
            ok 589 - iteration 589
            ok 590 - iteration 590
            ok 591 - iteration 591
            ok 592 - iteration 592
            ok 593 - iteration 593
            ok 594 - iteration 594
            ok 595 - iteration 595
            ok 596 - iteration 596
            ok 597 - iteration 597
            ok 598 - iteration 598
            ok 599 - iteration 599
            ok 600 - iteration 600
            ok 601 - iteration 601
            ok 602 - iteration 602
            ok 603 - iteration 603
            ok 604 - iteration 604
            ok 605 - iteration 605
            ok 606 - iteration 606
            ok 607 - iteration 607
            ok 608 - iteration 608
            ok 609 - iteration 609
            ok 610 - iteration 610
            ok 611 - iteration 611
            ok 612 - iteration 612
            ok 613 - iteration 613
            ok 614 - iteration 614
            ok 615 - iteration 615
            ok 616 - iteration 616
            ok 617 - iteration 617
            ok 618 - iteration 618
            ok 619 - iteration 619
            ok 620 - iteration 620
            ok 621 - iteration 621
            ok 622 - iteration 622
            ok 623 - iteration 623
            ok 624 - iteration 624
            ok 625 - iteration 625
            ok 626 - iteration 626
            ok 627 - iteration 627
            ok 628 - iteration 628
            ok 629 - iteration 629
            ok 630 - iteration 630
            ok 631 - iteration 631
            ok 632 - iteration 632
            ok 633 - iteration 633
            ok 634 - iteration 634
            ok 635 - iteration 635
            ok 636 - iteration 636
            ok 637 - iteration 637
            ok 638 - iteration 638
            ok 639 - iteration 639
            ok 640 - iteration 640
            ok 641 - iteration 641
            ok 642 - iteration 642
            ok 643 - iteration 643
            ok 644 - iteration 644
            ok 645 - iteration 645
            ok 646 - iteration 646
            ok 647 - iteration 647
            ok 648 - iteration 648
            ok 649 - iteration 649
            ok 650 - iteration 650
            ok 651 - iteration 651
            ok 652 - iteration 652
            ok 653 - iteration 653
            ok 654 - iteration 654
            ok 655 - iteration 655
            ok 656 - iteration 656
            ok 657 - iteration 657
            ok 658 - iteration 658
            ok 659 - iteration 659
            ok 660 - iteration 660
            ok 661 - iteration 661
            ok 662 - iteration 662
            ok 663 - iteration 663
            ok 664 - iteration 664
            ok 665 - iteration 665
            ok 666 - iteration 666
            ok 667 - iteration 667
            ok 668 - iteration 668
            ok 669 - iteration 669
            ok 670 - iteration 670
            ok 671 - iteration 671
            ok 672 - iteration 672
            ok 673 - iteration 673
            ok 674 - iteration 674
            ok 675 - iteration 675
            ok 676 - iteration 676
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 677 - iteration 677
            ok 678 - iteration 678
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf default
ok 2 - Test configuration 02-protocol-version.cnf
# Subtest: Test configuration 03-custom_verify.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in none > 03-custom_verify.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 03-custom_verify.cnf.none with ../../../test/ssl-tests/03-custom_verify.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..10
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in default > 03-custom_verify.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 03-custom_verify.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..10
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf default
ok 3 - Test configuration 03-custom_verify.cnf
# Subtest: Test configuration 04-client_auth.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in none > 04-client_auth.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 04-client_auth.cnf.none with ../../../test/ssl-tests/04-client_auth.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..36
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in default > 04-client_auth.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 04-client_auth.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..36
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf default
ok 4 - Test configuration 04-client_auth.cnf
# Subtest: Test configuration 05-sni.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in none > 05-sni.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 05-sni.cnf.none with ../../../test/ssl-tests/05-sni.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in default > 05-sni.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 05-sni.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf default
ok 5 - Test configuration 05-sni.cnf
# Subtest: Test configuration 06-sni-ticket.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in none > 06-sni-ticket.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 06-sni-ticket.cnf.none with ../../../test/ssl-tests/06-sni-ticket.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..17
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in default > 06-sni-ticket.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 06-sni-ticket.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..17
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf default
ok 6 - Test configuration 06-sni-ticket.cnf
# Subtest: Test configuration 07-dtls-protocol-version.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in none > 07-dtls-protocol-version.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 07-dtls-protocol-version.cnf.none with ../../../test/ssl-tests/07-dtls-protocol-version.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..64
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in default > 07-dtls-protocol-version.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 07-dtls-protocol-version.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..64
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf default
ok 7 - Test configuration 07-dtls-protocol-version.cnf
# Subtest: Test configuration 08-npn.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in none > 08-npn.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 08-npn.cnf.none with ../../../test/ssl-tests/08-npn.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..20
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in default > 08-npn.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 08-npn.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..20
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf default
ok 8 - Test configuration 08-npn.cnf
# Subtest: Test configuration 09-alpn.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in none > 09-alpn.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 09-alpn.cnf.none with ../../../test/ssl-tests/09-alpn.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in default > 09-alpn.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 09-alpn.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf default
ok 9 - Test configuration 09-alpn.cnf
# Subtest: Test configuration 10-resumption.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in none > 10-resumption.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 10-resumption.cnf.none with ../../../test/ssl-tests/10-resumption.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..65
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in default > 10-resumption.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 10-resumption.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..65
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf default
ok 10 - Test configuration 10-resumption.cnf
# Subtest: Test configuration 11-dtls_resumption.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in none > 11-dtls_resumption.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 11-dtls_resumption.cnf.none with ../../../test/ssl-tests/11-dtls_resumption.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in default > 11-dtls_resumption.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 11-dtls_resumption.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf default
ok 11 - Test configuration 11-dtls_resumption.cnf
# Subtest: Test configuration 12-ct.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in none > 12-ct.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 12-ct.cnf.none with ../../../test/ssl-tests/12-ct.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in default > 12-ct.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 12-ct.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf default
ok 12 - Test configuration 12-ct.cnf
# Subtest: Test configuration 13-fragmentation.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in none > 13-fragmentation.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 13-fragmentation.cnf.none with ../../../test/ssl-tests/13-fragmentation.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..22
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in default > 13-fragmentation.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 13-fragmentation.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..22
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf default
ok 13 - Test configuration 13-fragmentation.cnf
# Subtest: Test configuration 14-curves.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in none > 14-curves.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 14-curves.cnf.none with ../../../test/ssl-tests/14-curves.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..95
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 61 - iteration 61
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 62 - iteration 62
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 63 - iteration 63
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 64 - iteration 64
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 65 - iteration 65
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 66 - iteration 66
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 67 - iteration 67
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 68 - iteration 68
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 69 - iteration 69
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 70 - iteration 70
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 71 - iteration 71
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 72 - iteration 72
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 73 - iteration 73
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 74 - iteration 74
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 75 - iteration 75
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 76 - iteration 76
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 77 - iteration 77
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 78 - iteration 78
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 79 - iteration 79
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 80 - iteration 80
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 81 - iteration 81
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 82 - iteration 82
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 83 - iteration 83
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 84 - iteration 84
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in default > 14-curves.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 14-curves.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..95
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 61 - iteration 61
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 62 - iteration 62
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 63 - iteration 63
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 64 - iteration 64
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 65 - iteration 65
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 66 - iteration 66
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 67 - iteration 67
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 68 - iteration 68
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 69 - iteration 69
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 70 - iteration 70
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 71 - iteration 71
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 72 - iteration 72
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 73 - iteration 73
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 74 - iteration 74
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 75 - iteration 75
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 76 - iteration 76
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 77 - iteration 77
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 78 - iteration 78
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 79 - iteration 79
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 80 - iteration 80
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 81 - iteration 81
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 82 - iteration 82
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 83 - iteration 83
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 84 - iteration 84
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf default
ok 14 - Test configuration 14-curves.cnf
# Subtest: Test configuration 15-certstatus.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in none > 15-certstatus.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 15-certstatus.cnf.none with ../../../test/ssl-tests/15-certstatus.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in default > 15-certstatus.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 15-certstatus.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf default
ok 15 - Test configuration 15-certstatus.cnf
# Subtest: Test configuration 16-dtls-certstatus.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in none > 16-dtls-certstatus.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 16-dtls-certstatus.cnf.none with ../../../test/ssl-tests/16-dtls-certstatus.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in default > 16-dtls-certstatus.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 16-dtls-certstatus.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf default
ok 16 - Test configuration 16-dtls-certstatus.cnf
# Subtest: Test configuration 17-renegotiate.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in none > 17-renegotiate.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 17-renegotiate.cnf.none with ../../../test/ssl-tests/17-renegotiate.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..18
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [552] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert handshake failure but client received no alert.
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in default > 17-renegotiate.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 17-renegotiate.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..18
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [552] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert handshake failure but client received no alert.
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf default
ok 17 - Test configuration 17-renegotiate.cnf
# Subtest: Test configuration 18-dtls-renegotiate.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in none > 18-dtls-renegotiate.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 18-dtls-renegotiate.cnf.none with ../../../test/ssl-tests/18-dtls-renegotiate.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in default > 18-dtls-renegotiate.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 18-dtls-renegotiate.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf default
ok 18 - Test configuration 18-dtls-renegotiate.cnf
# Subtest: Test configuration 19-mac-then-encrypt.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in none > 19-mac-then-encrypt.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 19-mac-then-encrypt.cnf.none with ../../../test/ssl-tests/19-mac-then-encrypt.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in default > 19-mac-then-encrypt.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 19-mac-then-encrypt.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf default
ok 19 - Test configuration 19-mac-then-encrypt.cnf
# Subtest: Test configuration 20-cert-select.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in none > 20-cert-select.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 20-cert-select.cnf.none with ../../../test/ssl-tests/20-cert-select.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..57
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in default > 20-cert-select.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 20-cert-select.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..56
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf default
ok 20 - Test configuration 20-cert-select.cnf
# Subtest: Test configuration 21-key-update.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in none > 21-key-update.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 21-key-update.cnf.none with ../../../test/ssl-tests/21-key-update.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in default > 21-key-update.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 21-key-update.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf default
ok 21 - Test configuration 21-key-update.cnf
# Subtest: Test configuration 22-compression.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in none > 22-compression.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 22-compression.cnf.none with ../../../test/ssl-tests/22-compression.cnf.
    ok 3 # skip No tests available; skipping tests
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in default > 22-compression.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 22-compression.cnf
    ok 6 # skip No tests available; skipping tests
ok 22 - Test configuration 22-compression.cnf
# Subtest: Test configuration 23-srp.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in none > 23-srp.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 23-srp.cnf.none with ../../../test/ssl-tests/23-srp.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in default > 23-srp.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 23-srp.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf default
ok 23 - Test configuration 23-srp.cnf
# Subtest: Test configuration 24-padding.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in none > 24-padding.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 24-padding.cnf.none with ../../../test/ssl-tests/24-padding.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..1
            ok 1 - iteration 1
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in default > 24-padding.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 24-padding.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..1
            ok 1 - iteration 1
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf default
ok 24 - Test configuration 24-padding.cnf
# Subtest: Test configuration 25-cipher.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in none > 25-cipher.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 25-cipher.cnf.none with ../../../test/ssl-tests/25-cipher.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in default > 25-cipher.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 25-cipher.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf default
ok 25 - Test configuration 25-cipher.cnf
# Subtest: Test configuration 26-tls13_client_auth.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in none > 26-tls13_client_auth.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 26-tls13_client_auth.cnf.none with ../../../test/ssl-tests/26-tls13_client_auth.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..14
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in default > 26-tls13_client_auth.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 26-tls13_client_auth.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..14
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf default
ok 26 - Test configuration 26-tls13_client_auth.cnf
# Subtest: Test configuration 27-ticket-appdata.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in none > 27-ticket-appdata.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 27-ticket-appdata.cnf.none with ../../../test/ssl-tests/27-ticket-appdata.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in default > 27-ticket-appdata.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 27-ticket-appdata.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf default
ok 27 - Test configuration 27-ticket-appdata.cnf
# Subtest: Test configuration 28-seclevel.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in none > 28-seclevel.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 28-seclevel.cnf.none with ../../../test/ssl-tests/28-seclevel.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in default > 28-seclevel.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 28-seclevel.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf default
ok 28 - Test configuration 28-seclevel.cnf
# Subtest: Test configuration 29-dtls-sctp-label-bug.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in none > 29-dtls-sctp-label-bug.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 29-dtls-sctp-label-bug.cnf.none with ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.
    ok 3 # skip No tests available; skipping tests
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in default > 29-dtls-sctp-label-bug.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 29-dtls-sctp-label-bug.cnf
    ok 6 # skip No tests available; skipping tests
ok 29 - Test configuration 29-dtls-sctp-label-bug.cnf
# Subtest: Test configuration 30-extended-master-secret.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in none > 30-extended-master-secret.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 30-extended-master-secret.cnf.none with ../../../test/ssl-tests/30-extended-master-secret.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..7
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in default > 30-extended-master-secret.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 30-extended-master-secret.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..7
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf default
ok 30 - Test configuration 30-extended-master-secret.cnf
ok
80-test_ssl_old.t .................. 
# The results of this test will end up in test-runs/test_ssl_old
1..6
# Subtest: test_ss
    1..17
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -new => 0
    ok 1 - make cert request
Warning: ignoring -CAcreateserial option since -CA option is not given
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey ../../../test/certs/ca-key.pem -extfile ../../../test/ca-and-certs.cnf -extensions v3_ca > err.ss => 0
    ok 2 - convert request into self-signed cert
../../util/wrap.pl ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey ../../../test/certs/ca-key.pem -out req2CA.ss > err.ss => 0
    ok 3 - convert cert into a cert request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0
    ok 4 - verify request 1
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0
    ok 5 - verify request 2
# certCA.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0
    ok 6 - verify signature
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqU.ss -key ../../../test/certs/ee-key.pem -new > err.ss => 0
    ok 7 - make a user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee > err.ss => 0
# certU.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0
    ok 8 - sign user cert request
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Oct 25 01:34:23 2023 GMT
# notAfter=Nov 24 01:34:23 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0
    ok 9 - Certificate details
    # Subtest: DSA certificate creation
        1..5
../../util/wrap.pl ../../apps/openssl genpkey -out keyD.ss -paramfile ../../../test/recipes/80-test_ssl_old_data/dsa2048.pem > err.ss => 0
        ok 1 - make a DSA key
../../util/wrap.pl ../../apps/openssl req -new -config ../../../test/ca-and-certs.cnf -section userreq -out reqD.ss -key keyD.ss > err.ss => 0
        ok 2 - make a DSA user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_dsa > err.ss => 0
        ok 3 - sign DSA user cert request
# certD.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0
        ok 4 - verify DSA user cert
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Oct 25 01:34:25 2023 GMT
# notAfter=Nov 24 01:34:25 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0
        ok 5 - DSA Certificate details
    ok 10 - DSA certificate creation
    # Subtest: ECDSA/ECDH certificate creation
        1..5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -out ecp.ss => 0
        ok 1 - make EC parameters
-----
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0
        ok 2 - make a ECDSA/ECDH user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_ec > err.ss => 0
        ok 3 - sign ECDSA/ECDH user cert request
# certE.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0
        ok 4 - verify ECDSA/ECDH user cert
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Oct 25 01:34:26 2023 GMT
# notAfter=Nov 24 01:34:26 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0
        ok 5 - ECDSA Certificate details
    ok 11 - ECDSA/ECDH certificate creation
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -out reqP1.ss -key ../../../test/certs/alt1-key.pem -new > err.ss => 0
    ok 12 - make a proxy cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey ../../../test/certs/ee-key.pem -extfile ../../../test/proxy.cnf -extensions proxy > err.ss => 0
    ok 13 - sign proxy with user cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP1.ss: verification failed
8062EEB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8062EEB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# notBefore=Oct 25 01:34:27 2023 GMT
# notAfter=Nov 24 01:34:27 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0
    ok 14 - Certificate details
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
Common Name (eg, YOUR name) []:Proxy 2
../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -section proxy2_req -out reqP2.ss -key ../../../test/certs/alt2-key.pem -new > err.ss => 0
    ok 15 - make another proxy cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey ../../../test/certs/alt1-key.pem -extfile ../../../test/proxy.cnf -extensions proxy_2 > err.ss => 0
    ok 16 - sign second proxy cert request with the first proxy cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP2.ss: verification failed
8062F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8062F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
8062F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8062F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
# notBefore=Oct 25 01:34:28 2023 GMT
# notAfter=Nov 24 01:34:28 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0
    ok 17 - Certificate details
ok 1 - test_ss
# test_ssl_old -- key U
../../util/wrap.pl ../../apps/openssl x509 -in certU.ss -text -noout => 0
# Subtest: standard SSL tests
    1..19
    ok 1 # skip SSLv3 is not supported by this OpenSSL build
    ok 2 # skip SSLv3 is not supported by this OpenSSL build
    ok 3 # skip SSLv3 is not supported by this OpenSSL build
    ok 4 # skip SSLv3 is not supported by this OpenSSL build
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair => 0
    ok 5 - test sslv2/sslv3 via BIO pair
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -no_dhe -no_ecdhe => 0
    ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair
Doing handshakes=1 bytes=256
DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -dhe1024dsa -v => 0
    ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -CAfile certCA.ss => 0
    ok 8 - test sslv2/sslv3 with server authentication
client authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -client_auth -CAfile certCA.ss => 0
    ok 9 - test sslv2/sslv3 with client authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0
    ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0x14cf050 a cert? 0x0x14cf5c8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0x14cf050 a cert? 0x0x14d2ce0
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0
    ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 => 0
    ok 12 - test TLS via IPv4
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls => 0
    ok 13 - test TLS via IPv4 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -server_ktls => 0
    ok 14 - test TLS via IPv4 + ktls(server)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls -server_ktls => 0
    ok 15 - test TLS via IPv4 + ktls
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 => 0
    ok 16 - test TLS via IPv6
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls => 0
    ok 17 - test TLS via IPv6 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -server_ktls => 0
    ok 18 - test TLS via IPv6 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls -server_ktls => 0
    ok 19 - test TLS via IPv6 + ktls
ok 2 - standard SSL tests
# Subtest: Testing ciphersuites
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_3 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_2 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
    1..121
    ok 1 - Getting ciphers for -tls1_3
    ok 2 - Getting ciphers for -tls1_2
    ok 3 - Getting ciphers for -tls1
    # Testing ciphersuites for -tls1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 4 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 5 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 6 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 7 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 8 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 9 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 10 - Testing AECDH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 11 - Testing ADH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 12 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 13 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 14 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 15 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 16 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 17 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 18 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 19 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 20 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 21 - Testing AECDH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 22 - Testing ADH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 23 - Testing ADH-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 24 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 25 - Testing AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 26 - Testing CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 27 - Testing AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 28 - Testing SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 29 - Testing CAMELLIA128-SHA:@SECLEVEL=0
8032FDB6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
8032FDB6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
ERROR in SERVER
8032FDB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
Doing handshakes=1 bytes=256
TLSv1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1
    ok 30 - testing connection with weak DH, expecting failure
    # Testing ciphersuites for -tls1_2
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 31 - Testing ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 32 - Testing ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 33 - Testing DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 34 - Testing DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 35 - Testing ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 36 - Testing ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 37 - Testing DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 38 - Testing ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 39 - Testing ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 40 - Testing DHE-RSA-AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 41 - Testing DHE-RSA-AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 42 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 43 - Testing ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 44 - Testing DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 45 - Testing DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES256-GCM-SHA384, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 46 - Testing ADH-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 47 - Testing ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 48 - Testing ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 49 - Testing DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 50 - Testing DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 51 - Testing ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 52 - Testing ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 53 - Testing DHE-RSA-AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 54 - Testing DHE-RSA-AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 55 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 56 - Testing ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 57 - Testing DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 58 - Testing DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES128-GCM-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 59 - Testing ADH-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 60 - Testing ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 61 - Testing ECDHE-RSA-AES256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 62 - Testing DHE-RSA-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 63 - Testing DHE-DSS-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 64 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 65 - Testing ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 66 - Testing DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 67 - Testing DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES256-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 68 - Testing ADH-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA256-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 69 - Testing ADH-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 70 - Testing ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 71 - Testing ECDHE-RSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 72 - Testing DHE-RSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 73 - Testing DHE-DSS-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 74 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 75 - Testing ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 76 - Testing DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 77 - Testing DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES128-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 78 - Testing ADH-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA128-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 79 - Testing ADH-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 80 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 81 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 82 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 83 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 84 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 85 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 86 - Testing AECDH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 87 - Testing ADH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 88 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 89 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 90 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 91 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 92 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 93 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 94 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 95 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 96 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 97 - Testing AECDH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 98 - Testing ADH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 99 - Testing ADH-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 100 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 101 - Testing AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 102 - Testing AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 103 - Testing AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 104 - Testing ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 105 - Testing AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 106 - Testing AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 107 - Testing AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 108 - Testing ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 109 - Testing AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 110 - Testing CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 111 - Testing AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 112 - Testing CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 113 - Testing AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 114 - Testing CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 115 - Testing AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 116 - Testing SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 117 - Testing CAMELLIA128-SHA:@SECLEVEL=0
80B2F3B6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
80B2F3B6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
ERROR in SERVER
80B2F3B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
Doing handshakes=1 bytes=256
TLSv1.2, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1
    ok 118 - testing connection with weak DH, expecting failure
    # Testing ciphersuites for -tls1_3
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0
    ok 119 - Testing 
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0
    ok 120 - Testing 
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0
    ok 121 - Testing 
ok 3 - Testing ciphersuites
# Subtest: RSA/(EC)DHE/PSK tests
    1..10
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
Approximate total server time:   0.47 s
Approximate total client time:   0.46 s
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0
    ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
Approximate total server time:   0.51 s
Approximate total client time:   0.10 s
../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0
    ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
Approximate total server time:   0.51 s
Approximate total client time:   0.10 s
../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0
    ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -tls1 -cipher PSK -psk abc123 => 0
    ok 4 - test tls1 with PSK
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -cipher PSK -psk abc123 => 0
    ok 5 - test tls1 with PSK via BIO pair
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -psk 0102030405 -cipher '@SECLEVEL=2:DHE-PSK-AES128-CCM' => 0
    ok 6 - test auto DH meets security strength
Doing handshakes=1 bytes=256
TLSv1.1, cipher TLSv1.0 DHE-PSK-AES256-CBC-SHA384, temp key: 4096 bits DH
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -dhe4096 -psk 0102030405 -cipher '@SECLEVEL=3:DHE-PSK-AES256-CBC-SHA384' => 0
    ok 7 - test auto DHE PSK meets security strength
Doing handshakes=1 bytes=256
TLSv1.1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0
    ok 8 - test auto ECDHE PSK meets security strength
ERROR in CLIENT
80B2F6B6:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3746:No ciphers enabled for max supported SSL/TLS version
Doing handshakes=1 bytes=256
TLSv1.1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1
    ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS)
ERROR in CLIENT
80A2EDB6:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3746:No ciphers enabled for max supported SSL/TLS version
Doing handshakes=1 bytes=256
TLSv1.1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1
    ok 10 - test auto PSK does not meet security level 3 requirements (PFS)
ok 4 - RSA/(EC)DHE/PSK tests
# Subtest: Custom Extension tests
    1..1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext => 0
    ok 1 - test tls1 with custom extensions
ok 5 - Custom Extension tests
# Subtest: Serverinfo tests
    1..5
    # echo test tls1 with serverinfo
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0
    ok 1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0
    ok 2
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0
    ok 3
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 4
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 5
ok 6 - Serverinfo tests
ok
80-test_ssl_test_ctx.t ............. 
# The results of this test will end up in test-runs/test_ssl_test_ctx
1..1
    # Subtest: ../../test/ssl_test_ctx_test
    1..3
    ok 1 - test_empty_configuration
    ok 2 - test_good_configuration
        # Subtest: test_bad_configuration
        1..16
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: UnknownOption
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:831
        # Unknown test option: VerifyCallback
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ExpectedResult
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ExpectedServerAlert
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: Protocol
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:789
        # Bad value Foo for option VerifyCallback
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:789
        # Bad value Foo for option ServerName
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:822
        # Bad value Foo for option ServerNameCallback
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option SessionTicketExpected
        ok 9 - iteration 9
        # ERROR:  @ ../test/helpers/ssl_test_ctx.c:33
        # parse_boolean given: 'Foo'
        # 
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option CompressionExpected
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option SessionIdExpected
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value TLS2 for option Method
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option HandshakeMode
        ok 13 - iteration 13
        # ERROR:  @ ../test/helpers/ssl_test_ctx.c:33
        # parse_boolean given: 'Foo'
        # 
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ResumptionExpected
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:798
        # Unknown test option: CTCallback
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: MaxFragmentLenExt
        ok 16 - iteration 16
    ok 3 - test_bad_configuration
../../util/wrap.pl ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.cnf => 0
ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.cnf
ok
80-test_sslcorrupt.t ............... 
# The results of this test will end up in test-runs/test_sslcorrupt
1..1
    # Subtest: ../../test/sslcorrupttest
    1..1
        # Subtest: test_ssl_corrupt
        1..20
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #0, ECDHE-RSA-AES256-GCM-SHA384
        ok 1 - iteration 1
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #1, DHE-RSA-AES256-GCM-SHA384
        ok 2 - iteration 2
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #2, ECDHE-RSA-CHACHA20-POLY1305
        ok 3 - iteration 3
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #3, DHE-RSA-CHACHA20-POLY1305
        ok 4 - iteration 4
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #4, ECDHE-RSA-AES128-GCM-SHA256
        ok 5 - iteration 5
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #5, DHE-RSA-AES128-GCM-SHA256
        ok 6 - iteration 6
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #6, ECDHE-RSA-AES256-SHA384
        ok 7 - iteration 7
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #7, DHE-RSA-AES256-SHA256
        ok 8 - iteration 8
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #8, ECDHE-RSA-AES128-SHA256
        ok 9 - iteration 9
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #9, DHE-RSA-AES128-SHA256
        ok 10 - iteration 10
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #10, ECDHE-RSA-AES256-SHA
        ok 11 - iteration 11
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #11, DHE-RSA-AES256-SHA
        ok 12 - iteration 12
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #12, ECDHE-RSA-AES128-SHA
        ok 13 - iteration 13
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #13, DHE-RSA-AES128-SHA
        ok 14 - iteration 14
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #14, AES256-GCM-SHA384
        ok 15 - iteration 15
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #15, AES128-GCM-SHA256
        ok 16 - iteration 16
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #16, AES256-SHA256
        ok 17 - iteration 17
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #17, AES128-SHA256
        ok 18 - iteration 18
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #18, AES256-SHA
        ok 19 - iteration 19
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #19, AES128-SHA
        ok 20 - iteration 20
    ok 1 - test_ssl_corrupt
../../util/wrap.pl ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running sslcorrupttest
ok
80-test_tsa.t ...................... 
# The results of this test will end up in test-runs/test_tsa
1..27
# setting up TSA test directory
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -noenc -out tsaca.pem -key ../../../../test/certs/ca-key.pem => 0
ok 1 - creating a new CA for the TSA tests
# Subtest: creating tsa_cert1.pem TSA server cert
-----
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -key ../../../../test/certs/alt1-key.pem -keyout tsa_key1.pem => 0
    ok 1
    # using extension tsa_cert
Certificate request self-signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0
    ok 2
    1..2
ok 2 - creating tsa_cert1.pem TSA server cert
# Subtest: creating tsa_cert2.pem non-TSA server cert
-----
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -key ../../../../test/certs/alt2-key.pem -keyout tsa_key2.pem => 0
    ok 1
    # using extension non_tsa_cert
Certificate request self-signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0
    ok 2
    1..2
ok 3 - creating tsa_cert2.pem non-TSA server cert
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0
ok 4 - creating req1.req time stamp request for file testtsa
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Policy OID: tsa_policy1
# Nonce: 0x8590FFB3F7864BBA
# Certificate required: yes
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req1.tsq -text => 0
ok 5 - printing req1.req
# Subtest: generating valid response for req1.req
Using configuration from ../../../../test/CAtsa.cnf
Warning: could not open file ./tsa_serial for reading, using serial number: 1
Response has been generated.
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsaca.pem -out resp1.tsr => 0
    ok 1
    1..1
ok 6 - generating valid response for req1.req
# Subtest: generating response with wrong 2nd certid for req1.req
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
A0D2F3B6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsa_cert1.pem -out resp1_invalid.tsr => 0
    ok 1
    1..1
ok 7 - generating response with wrong 2nd certid for req1.req
Using configuration from ../../../../test/CAtsa.cnf
# Status info:
# Status: Granted.
# Status description: unspecified
# Failure info: unspecified
# 
# TST info:
# Version: 1
# Policy OID: tsa_policy1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x01
# Time stamp: Oct 25 01:36:30 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: 0x8590FFB3F7864BBA
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0
ok 8 - printing response
# Subtest: verifying valid response
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 9 - verifying valid response
# Subtest: verifying valid token
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0
    ok 2
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0
    ok 3
    1..3
ok 10 - verifying valid token
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0
ok 11 - creating req2.req time stamp request for file testtsa
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Policy OID: tsa_policy2
# Nonce: unspecified
# Certificate required: no
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req2.tsq -text => 0
ok 12 - printing req2.req
# Subtest: generating valid response for req2.req
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
A012FDB6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -chain tsaca.pem -out resp2.tsr => 0
    ok 1
    1..1
ok 13 - generating valid response for req2.req
# Subtest: checking -token_in and -token_out options with -reply
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0
    ok 1
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0
    ok 2
    ok 3
Using configuration from ../../../../test/CAtsa.cnf
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Oct 25 01:36:32 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0
    ok 4
Using configuration from ../../../../test/CAtsa.cnf
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Oct 25 01:36:32 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0
    ok 5
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
A0D2FCB6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x04
# Time stamp: Oct 25 01:36:33 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0
    ok 6
    1..6
ok 14 - checking -token_in and -token_out options with -reply
Using configuration from ../../../../test/CAtsa.cnf
# Status info:
# Status: Granted.
# Status description: unspecified
# Failure info: unspecified
# 
# TST info:
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Oct 25 01:36:32 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0
ok 15 - printing response
# Subtest: verifying valid resp1, wrong untrusted is not used
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0
    ok 2
    1..2
ok 16 - verifying valid resp1, wrong untrusted is not used
# Subtest: verifying invalid resp1 with wrong 2nd certid
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
A092F2B6:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1188:
A092F2B6:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO
A092F2B6:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile ../../../../test/recipes/80-test_tsa.t -in req1.tsq -untrusted resp1_invalid.tsr -CAfile tsa_cert2.pem => 1
    ok 1
    1..1
ok 17 - verifying invalid resp1 with wrong 2nd certid
# Subtest: verifying valid resp2, correct untrusted being used
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 18 - verifying valid resp2, correct untrusted being used
# Subtest: verifying resp2 against wrong req1 should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
A082EFB6:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 19 - verifying resp2 against wrong req1 should fail
# Subtest: verifying resp1 against wrong req2 should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
A0A2F5B6:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 20 - verifying resp1 against wrong req2 should fail
# Subtest: verifying resp1 using wrong untrusted should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
A072F8B6:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:430:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -untrusted tsa_cert2.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 21 - verifying resp1 using wrong untrusted should fail
# Subtest: verifying resp1 using wrong root should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
A0D2F5B6:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsa_cert1.pem => 1
    ok 1
    1..1
ok 22 - verifying resp1 using wrong root should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0
ok 23 - creating req3.req time stamp request for file CAtsa.cnf
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - 9d 27 46 71 77 56 50 a5-60 81 6b e5 8f 2c aa 12   .'FqwVP.`.k..,..
#     0010 - 48 8e de fa 9f 56 f4 8d-2b c5 3b 7b 5b 88 f8 c0   H....V..+.;{[...
# Policy OID: unspecified
# Nonce: unspecified
# Certificate required: no
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req3.tsq -text => 0
ok 24 - printing req3.req
# Subtest: verifying resp1 against wrong req3 should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
A0B2EEB6:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:512:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 25 - verifying resp1 against wrong req3 should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -CAfile ../../../../test/recipes/80-test_tsa_data/user-trust-ca.pem => 0
ok 26 - validation with two ESSCertIDs and 3-element chain
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -untrusted ../../../../test/recipes/80-test_tsa_data/user-trust-ca-aaa.pem -CAfile ../../../../test/recipes/80-test_tsa_data/comodo-aaa.pem => 0
ok 27 - validation with two ESSCertIDs and 4-element chain
ok
80-test_x509aux.t .................. 
# The results of this test will end up in test-runs/test_x509aux
1..1
    # Subtest: ../../test/x509aux
    1..1
        # Subtest: test_certs
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 1 - test_certs
../../util/wrap.pl ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem ../../../test/certs/invalid-cert.pem => 0
ok 1 - x509aux tests
ok
81-test_cmp_cli.t .................. 
# The results of this test will end up in test-runs/test_cmp_cli
1..8
Usage: cmp [options]
Valid options are:
 -help                  Display this summary
 -config val            Configuration file to use. "" = none. Default from env variable OPENSSL_CONF
 -section val           Section(s) in config file to get options from. "" = 'default'. Default 'cmp'
 -verbosity nonneg      Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO

Generic message options:
 -cmd val               CMP request to send: ir/cr/kur/p10cr/rr/genm
 -infotype val          InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes'
 -geninfo val           generalInfo integer values to place in request PKIHeader with given OID
                        specified in the form <OID>:int:<n>, e.g. "1.2.3.4:int:56789"

Certificate enrollment options:
 -newkey val            Private or public key for the requested cert. Default: CSR key or client key
 -newkeypass val        New private key pass phrase source
 -subject val           Distinguished Name (DN) of subject to use in the requested cert template
                        For kur, default is subject of -csr arg or reference cert (see -oldcert)
                        this default is used for ir and cr only if no Subject Alt Names are set
 -issuer val            DN of the issuer to place in the requested certificate template
                        also used as recipient if neither -recipient nor -srvcert are given
 -days nonneg           Requested validity time of the new certificate in number of days
 -reqexts val           Name of config file section defining certificate request extensions.
                        Augments or replaces any extensions contained CSR given with -csr
 -sans val              Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension
 -san_nodefault         Do not take default SANs from reference certificate (see -oldcert)
 -policies val          Name of config file section defining policies certificate request extension
 -policy_oids val       Policy OID(s) to add as policies certificate request extension
 -policy_oids_critical  Flag the policy OID(s) given with -policy_oids as critical
 -popo int              Proof-of-Possession (POPO) method to use for ir/cr/kur where
                        -1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC
 -csr val               PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr
 -out_trusted val       Certificates to trust when verifying newly enrolled certificates
 -implicit_confirm      Request implicit confirmation of newly enrolled certificates
 -disable_confirm       Do not confirm newly enrolled certificate w/o requesting implicit
                        confirmation. WARNING: This leads to behavior violating RFC 4210
 -certout val           File to save newly enrolled certificate
 -chainout val          File to save the chain of newly enrolled certificate

Certificate enrollment and revocation options:
 -oldcert val           Certificate to be updated (defaulting to -cert) or to be revoked in rr;
                        also used as reference (defaulting to -cert) for subject DN and SANs.
                        Issuer is used as recipient unless -recipient, -srvcert, or -issuer given
 -revreason int         Reason code to include in revocation request (rr); possible values:
                        0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included

Message transfer options:
 -server val            [http[s]://]address[:port][/path] of CMP server. Default port 80 or 443.
                        address may be a DNS name or an IP address; path can be overridden by -path
 -proxy val             [http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored
 -no_proxy val          List of addresses of servers not to use HTTP(S) proxy for
                        Default from environment variable 'no_proxy', else 'NO_PROXY', else none
 -recipient val         DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert
 -path val              HTTP path (aka CMP alias) at the CMP server. Default from -server, else "/"
 -keep_alive nonneg     Persistent HTTP connections. 0: no, 1 (the default): request, 2: require
 -msg_timeout nonneg    Number of seconds allowed per CMP message round trip, or 0 for infinite
 -total_timeout nonneg  Overall time an enrollment incl. polling may take. Default 0 = infinite

Server authentication options:
 -trusted val           Certificates to use as trust anchors when verifying signed CMP responses
                        unless -srvcert is given
 -untrusted val         Intermediate CA certs for chain construction for CMP/TLS/enrolled certs
 -srvcert val           Server cert to pin and trust directly when verifying signed CMP responses
 -expect_sender val     DN of expected sender of responses. Defaults to subject of -srvcert, if any
 -ignore_keyusage       Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed
 -unprotected_errors    Accept missing or invalid protection of regular error messages and negative
                        certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf
                        WARNING: This setting leads to behavior allowing violation of RFC 4210
 -extracertsout val     File to save extra certificates received in the extraCerts field
 -cacertsout val        File to save CA certificates received in the caPubs field of 'ip' messages

Client authentication options:
 -ref val               Reference value to use as senderKID in case no -cert is given
 -secret val            Prefer PBM (over signatures) for protecting msgs with given password source
 -cert val              Client's CMP signer certificate; its public key must match the -key argument
                        This also used as default reference for subject DN and SANs.
                        Any further certs included are appended to the untrusted certs
 -own_trusted val       Optional certs to verify chain building for own CMP signer cert
 -key val               CMP signer private key, not used when -secret given
 -keypass val           Client private key (and cert and old cert) pass phrase source
 -digest val            Digest to use in message protection and POPO signatures. Default "sha256"
 -mac val               MAC algorithm to use in PBM-based message protection. Default "hmac-sha1"
 -extracerts val        Certificates to append in extraCerts field of outgoing messages.
                        This can be used as the default CMP signer cert chain to include
 -unprotected_requests  Send request messages without CMP-level protection

Credentials format options:
 -certform val          Format (PEM or DER) to use when saving a certificate to a file. Default PEM
 -keyform val           Format of the key input (ENGINE, other values ignored)
 -otherpass val         Pass phrase source potentially needed for loading certificates of others
 -engine val            Use crypto engine with given identifier, possibly a hardware device.
                        Engines may also be defined in OpenSSL config file engine section.

Provider options:
 -provider-path val     Provider load path (must be before 'provider' argument if required)
 -provider val          Provider to load (can be specified multiple times)
 -propquery val         Property query used when fetching algorithms

Random state options:
 -rand val              Load the given file(s) into the random number generator
 -writerand outfile     Write random data to the specified file

TLS connection options:
 -tls_used              Enable using TLS (also when other TLS options are not set)
 -tls_cert val          Client's TLS certificate. May include chain to be provided to TLS server
 -tls_key val           Private key for the client's TLS certificate
 -tls_keypass val       Pass phrase source for the client's private TLS key (and TLS cert)
 -tls_extra val         Extra certificates to provide to TLS server during TLS handshake
 -tls_trusted val       Trusted certificates to use for verifying the TLS server certificate;
                        this implies host name validation
 -tls_host val          Address to be checked (rather than -server) during TLS host name validation

Client-side debugging options:
 -batch                 Do not interactively prompt for input when a password is required etc.
 -repeat +int           Invoke the transaction the given positive number of times. Default 1
 -reqin val             Take sequence of CMP requests to send to server from file(s)
 -reqin_new_tid         Use fresh transactionID for CMP requests read from -reqin
 -reqout val            Save sequence of CMP requests created by the client to file(s)
 -rspin val             Process sequence of CMP responses provided in file(s), skipping server
 -rspout val            Save sequence of actually used CMP responses to file(s)
 -use_mock_srv          Use internal mock server at API level, bypassing socket-based HTTP

Mock server options:
 -port val              Act as HTTP-based mock server listening on given port
 -max_msgs nonneg       max number of messages handled by HTTP mock server. Default: 0 = unlimited
 -srv_ref val           Reference value to use as senderKID of server in case no -srv_cert is given
 -srv_secret val        Password source for server authentication with a pre-shared key (secret)
 -srv_cert val          Certificate of the server
 -srv_key val           Private key used by the server for signing messages
 -srv_keypass val       Server private key (and cert) pass phrase source
 -srv_trusted val       Trusted certificates for client authentication
 -srv_untrusted val     Intermediate certs that may be useful for verifying CMP protection
 -rsp_cert val          Certificate to be returned as mock enrollment result
 -rsp_extracerts val    Extra certificates to be included in mock certification responses
 -rsp_capubs val        CA certificates to be included in mock ip response
 -poll_count nonneg     Number of times the client must poll before receiving a certificate
 -check_after nonneg    The check_after value (time to wait) to include in poll response
 -grant_implicitconf    Grant implicit confirmation of newly enrolled certificate
 -pkistatus nonneg      PKIStatus to be included in server response. Possible values: 0..6
 -failure nonneg        A single failure info bit number to include in server response, 0..26
 -failurebits nonneg    Number representing failure bits to include in server response, 0..2^27 - 1
 -statusstring val      Status string to be included in server response
 -send_error            Force server to reply with error message
 -send_unprotected      Send response messages without CMP-level protection
 -send_unprot_err       In case of negative responses, server shall send unprotected error messages,
                        certificate responses (ip/cp/kup), and revocation responses (rp).
                        WARNING: This setting leads to behavior violating RFC 4210
 -accept_unprotected    Accept missing or invalid protection of requests
 -accept_unprot_err     Accept unprotected error messages from client
 -accept_raverified     Accept RAVERIFIED as proof-of-possession (POPO)

Validation options:
 -policy val            adds policy to the acceptable policy set
 -purpose val           certificate chain purpose
 -verify_name val       verification policy name
 -verify_depth int      chain depth limit
 -auth_level int        chain authentication security level
 -attime intmax         verification epoch time
 -verify_hostname val   expected peer hostname
 -verify_email val      expected peer email
 -verify_ip val         expected peer IP address
 -ignore_critical       permit unhandled critical extensions
 -issuer_checks         (deprecated)
 -crl_check             check leaf certificate revocation
 -crl_check_all         check full chain revocation
 -policy_check          perform rfc5280 policy checks
 -explicit_policy       set policy variable require-explicit-policy
 -inhibit_any           set policy variable inhibit-any-policy
 -inhibit_map           set policy variable inhibit-policy-mapping
 -x509_strict           disable certificate compatibility work-arounds
 -extended_crl          enable extended CRL features
 -use_deltas            use delta CRLs
 -policy_print          print policy processing diagnostics
 -check_ss_sig          check root CA self-signatures
 -trusted_first         search trust store first (default)
 -suiteB_128_only       Suite B 128-bit-only mode
 -suiteB_128            Suite B 128-bit mode allowing 192-bit algorithms
 -suiteB_192            Suite B 192-bit-only mode
 -partial_chain         accept chains anchored by intermediate trust-store CAs
 -no_alt_chains         (deprecated)
 -no_check_time         ignore certificate validity time
 -allow_proxy_certs     allow the use of proxy certificates
../../util/wrap.pl ../../apps/openssl cmp -config '' -help => 0
ok 1 - show help
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' days 1 => 1
ok 2 - CLI option not starting with '-'
cmp: Unknown option: -dayss
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -dayss => 1
ok 3 - unknown CLI option
cmp: Can't parse "a/" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days a/ => 1
ok 4 - bad int syntax: non-digit
cmp: Can't parse "3.14" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 3.14 => 1
ok 5 - bad int syntax: float
cmp: Can't parse "314_+" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 314_+ => 1
ok 6 - bad int syntax: trailing garbage
cmp: Can't parse "2147483648" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 2147483648 => 1
ok 7 - bad int: out of range
# setup_srv_ctx:../apps/cmp.c:1098:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given
# setup_request_ctx:../apps/cmp.c:1608:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN"
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact mock server
# CMP info: sending CR
# CMP info: received CP
# CMP info: received 'waiting' PKIStatus, starting to poll for response
# CMP info: sending POLLREQ
# CMP info: received CP
# CMP info: received ip/cp/kup after polling
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem'
../../util/wrap.pl ../../apps/openssl cmp -config '' -poll_count 1 -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0
ok 8 - with polling
ok
90-test_asn1_time.t ................ 
# The results of this test will end up in test-runs/test_asn1_time
1..1
    # INFO:  @ ../test/asn1_time_test.c:402
    # Adding negative-sign time_t tests
    # Subtest: ../../test/asn1_time_test
    1..4
        # Subtest: test_table_pos
        1..46
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
    ok 1 - test_table_pos
        # Subtest: test_table_neg
        1..3
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
    ok 2 - test_table_neg
        # Subtest: test_table_compare
        1..16
        ok 50 - iteration 1
        ok 51 - iteration 2
        ok 52 - iteration 3
        ok 53 - iteration 4
        ok 54 - iteration 5
        ok 55 - iteration 6
        ok 56 - iteration 7
        ok 57 - iteration 8
        ok 58 - iteration 9
        ok 59 - iteration 10
        ok 60 - iteration 11
        ok 61 - iteration 12
        ok 62 - iteration 13
        ok 63 - iteration 14
        ok 64 - iteration 15
        ok 65 - iteration 16
    ok 3 - test_table_compare
    ok 4 - test_time_dup
../../util/wrap.pl ../../test/asn1_time_test => 0
ok 1 - running asn1_time_test
ok
90-test_async.t .................... 
# The results of this test will end up in test-runs/test_async
1..1
callback test pass
PASS
../../util/wrap.pl ../../test/asynctest => 0
ok 1 - running asynctest
ok
90-test_bio_enc.t .................. 
# The results of this test will end up in test-runs/test_bio_enc
1..1
    # Subtest: ../../test/bio_enc_test
    1..6
        # Subtest: test_bio_enc_aes_128_cbc
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_bio_enc_aes_128_cbc
        # Subtest: test_bio_enc_aes_128_ctr
        1..2
        ok 3 - iteration 1
        ok 4 - iteration 2
    ok 2 - test_bio_enc_aes_128_ctr
        # Subtest: test_bio_enc_aes_256_cfb
        1..2
        ok 5 - iteration 1
        ok 6 - iteration 2
    ok 3 - test_bio_enc_aes_256_cfb
        # Subtest: test_bio_enc_aes_256_ofb
        1..2
        ok 7 - iteration 1
        ok 8 - iteration 2
    ok 4 - test_bio_enc_aes_256_ofb
        # Subtest: test_bio_enc_chacha20
        1..2
        ok 9 - iteration 1
        ok 10 - iteration 2
    ok 5 - test_bio_enc_chacha20
        # Subtest: test_bio_enc_chacha20_poly1305
        1..2
        ok 11 - iteration 1
        ok 12 - iteration 2
    ok 6 - test_bio_enc_chacha20_poly1305
../../util/wrap.pl ../../test/bio_enc_test => 0
ok 1 - running bio_enc_test
ok
90-test_bio_memleak.t .............. 
# The results of this test will end up in test-runs/test_bio_memleak
1..1
    # Subtest: ../../test/bio_memleak_test
    1..7
    ok 1 - test_bio_memleak
    ok 2 - test_bio_get_mem
    ok 3 - test_bio_new_mem_buf
    ok 4 - test_bio_rdonly_mem_buf
    ok 5 - test_bio_rdwr_rdonly
    ok 6 - test_bio_nonclear_rst
    ok 7 - test_bio_i2d_ASN1_mime
../../util/wrap.pl ../../test/bio_memleak_test => 0
ok 1 - running bio_memleak_test
ok
90-test_constant_time.t ............ 
# The results of this test will end up in test-runs/test_constant_time
1..1
    # Subtest: ../../test/constant_time_test
    1..12
    ok 1 - test_sizeofs
        # Subtest: test_is_zero
        1..10
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
    ok 2 - test_is_zero
        # Subtest: test_is_zero_8
        1..9
        ok 11 - iteration 1
        ok 12 - iteration 2
        ok 13 - iteration 3
        ok 14 - iteration 4
        ok 15 - iteration 5
        ok 16 - iteration 6
        ok 17 - iteration 7
        ok 18 - iteration 8
        ok 19 - iteration 9
    ok 3 - test_is_zero_8
        # Subtest: test_is_zero_32
        1..9
        ok 20 - iteration 1
        ok 21 - iteration 2
        ok 22 - iteration 3
        ok 23 - iteration 4
        ok 24 - iteration 5
        ok 25 - iteration 6
        ok 26 - iteration 7
        ok 27 - iteration 8
        ok 28 - iteration 9
    ok 4 - test_is_zero_32
        # Subtest: test_is_zero_s
        1..10
        ok 29 - iteration 1
        ok 30 - iteration 2
        ok 31 - iteration 3
        ok 32 - iteration 4
        ok 33 - iteration 5
        ok 34 - iteration 6
        ok 35 - iteration 7
        ok 36 - iteration 8
        ok 37 - iteration 9
        ok 38 - iteration 10
    ok 5 - test_is_zero_s
        # Subtest: test_binops
        1..10
        ok 39 - iteration 1
        ok 40 - iteration 2
        ok 41 - iteration 3
        ok 42 - iteration 4
        ok 43 - iteration 5
        ok 44 - iteration 6
        ok 45 - iteration 7
        ok 46 - iteration 8
        ok 47 - iteration 9
        ok 48 - iteration 10
    ok 6 - test_binops
        # Subtest: test_binops_8
        1..9
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
        ok 57 - iteration 9
    ok 7 - test_binops_8
        # Subtest: test_binops_s
        1..10
        ok 58 - iteration 1
        ok 59 - iteration 2
        ok 60 - iteration 3
        ok 61 - iteration 4
        ok 62 - iteration 5
        ok 63 - iteration 6
        ok 64 - iteration 7
        ok 65 - iteration 8
        ok 66 - iteration 9
        ok 67 - iteration 10
    ok 8 - test_binops_s
        # Subtest: test_signed
        1..13
        ok 68 - iteration 1
        ok 69 - iteration 2
        ok 70 - iteration 3
        ok 71 - iteration 4
        ok 72 - iteration 5
        ok 73 - iteration 6
        ok 74 - iteration 7
        ok 75 - iteration 8
        ok 76 - iteration 9
        ok 77 - iteration 10
        ok 78 - iteration 11
        ok 79 - iteration 12
        ok 80 - iteration 13
    ok 9 - test_signed
        # Subtest: test_8values
        1..9
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
    ok 10 - test_8values
        # Subtest: test_32values
        1..9
        ok 90 - iteration 1
        ok 91 - iteration 2
        ok 92 - iteration 3
        ok 93 - iteration 4
        ok 94 - iteration 5
        ok 95 - iteration 6
        ok 96 - iteration 7
        ok 97 - iteration 8
        ok 98 - iteration 9
    ok 11 - test_32values
        # Subtest: test_64values
        1..11
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
        ok 107 - iteration 9
        ok 108 - iteration 10
        ok 109 - iteration 11
    ok 12 - test_64values
../../util/wrap.pl ../../test/constant_time_test => 0
ok 1 - running constant_time_test
ok
90-test_fatalerr.t ................. 
# The results of this test will end up in test-runs/test_fatalerr
1..1
    # Subtest: ../../test/fatalerrtest
    1..1
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 8002EEB6:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1742:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 8002EEB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
    ok 1 - test_fatalerr
../../util/wrap.pl ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running fatalerrtest
ok
90-test_fipsload.t ................. skipped: Test is disabled with disabled fips
90-test_gmdiff.t ................... 
# The results of this test will end up in test-runs/test_gmdiff
1..1
    # INFO:  @ ../test/gmdifftest.c:63
    # Skipping; time_t is less than 64-bits
    1..0 # Skipped: ../../test/gmdifftest
../../util/wrap.pl ../../test/gmdifftest => 0
ok 1 - running gmdifftest
ok
90-test_ige.t ...................... 
# The results of this test will end up in test-runs/test_ige
1..1
    # Subtest: ../../test/igetest
    1..10
    ok 1 - test_ige_enc_dec
    ok 2 - test_ige_enc_chaining
    ok 3 - test_ige_dec_chaining
    ok 4 - test_ige_garble_forwards
    ok 5 - test_bi_ige_enc_dec
    ok 6 - test_bi_ige_garble1
    ok 7 - test_bi_ige_garble2
    ok 8 - test_bi_ige_garble3
        # Subtest: test_ige_vectors
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 9 - test_ige_vectors
        # Subtest: test_bi_ige_vectors
        1..2
        ok 3 - iteration 1
        ok 4 - iteration 2
    ok 10 - test_bi_ige_vectors
../../util/wrap.pl ../../test/igetest => 0
ok 1 - running igetest
ok
90-test_includes.t ................. 
# The results of this test will end up in test-runs/test_includes
1..6
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0
ok 1 - test directory includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0
ok 2 - test file includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq.cnf => 0
ok 3 - test includes with equal character
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq-ws.cnf => 0
ok 4 - test includes with equal and whitespaces
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80
    # [-2147483646] compared to [0]
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/includes-broken.cnf => 0
ok 5 - test broken includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80
    # [-2147483646] compared to [0]
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/incdir.cnf => 0
ok 6 - test includedir
ok
90-test_memleak.t .................. 
# The results of this test will end up in test-runs/test_memleak
1..2
../../util/wrap.pl ../../test/memleaktest => 1
ok 1 - running leak test
../../util/wrap.pl ../../test/memleaktest freeit => 0
ok 2 - running no leak test
ok
90-test_overhead.t ................. 
# The results of this test will end up in test-runs/test_overhead
1..1
    # Subtest: ../../test/cipher_overhead_test
    1..1
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SEED-SHA: 20 1 16 16
    # SKIP:  @ ../test/cipher_overhead_test.c:44
    # Skipping disabled cipher IDEA-CBC-SHA
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-DSS-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-RSA-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-DSS-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-RSA-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-MD5: 16 0 0 0
    ok 1 - cipher_overhead
../../util/wrap.pl ../../test/cipher_overhead_test => 0
ok 1 - running cipher_overhead_test
ok
90-test_secmem.t ................... 
# The results of this test will end up in test-runs/test_secmem
1..1
    # Subtest: ../../test/secmemtest
    1..2
    # INFO:  @ ../test/secmemtest.c:21
    # Secure memory is implemented.
    # INFO:  @ ../test/secmemtest.c:74
    # Possible infinite loop: allocate more than available
    ok 1 - test_sec_mem
    ok 2 - test_sec_mem_clear
../../util/wrap.pl ../../test/secmemtest => 0
ok 1 - running secmemtest
ok
90-test_shlibload.t ................ skipped: Test only supported in a shared build
90-test_srp.t ...................... 
# The results of this test will end up in test-runs/test_srp
1..1
    # Subtest: ../../test/srptest
    1..2
    # INFO:  @ ../test/srptest.c:260
    # run_srp: expecting a mismatch
    # bignum: 'N'
    #                                                               bit position
    #  eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576:  768
    #  d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1:  512
    #  5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec:  256
    #  68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3:    0
    # bignum: 'g' = 0x2
    # bignum: 'Salt'
    #                                                               bit position
    #                           2669e404 e16d8907bf517b82 0deaeda7056c3709:    0
    # bignum: 'Verifier'
    #                                                               bit position
    #  de109f96cfedfa1d d59a484ae58bc8dc bb02c1d3e680a568 abd745ab2f91bb81:  768
    #  1dcf7e50d3e6a614 5d958bfec2659af0 6ae83ac82a5b26e0 8cfd4c2b0d526b50:  512
    #  8cd40e4c03f753fd 9eb3650207b56585 7be62f3c918ad691 9aa3485bec2b72a8:  256
    #  a9a032852855ee58 dbebd2f88a86dcb4 8454e5b54c1968cc 93550dda3ca433b1:    0
    # bignum: 'b'
    #                                                               bit position
    #  815f2c8d12501a89 a583e8a2675412a3 52b35429e6a4d98f 15bbec1aff266d96:    0
    # bignum: 'B'
    #                                                               bit position
    #  d9604edb39f28911 6de80453b8cadb82 e87990cf3dae7b31 70bc8d6b4543bb03:  768
    #  25b8b1d949725379 a0aa51e7c6aebafc 0e7a6e2d5fb92dd1 76ad159ee5b533b1:  512
    #  b98439ea23b60b5f d84a83eee433f0cb ca68ebae98bb5825 75aef70d60ff7f3c:  256
    #  015841eab49c2790 2552105785578b0c e7e3ef8725477c32 cfa37bebf9ceb0cb:    0
    # bignum: 'a'
    #                                                               bit position
    #  18f516add047771e a4be894fee20fb95 2d8d04a3db44544c ba7fe6653cd2539b:    0
    # bignum: 'A'
    #                                                               bit position
    #  1a5dcf7aff4b21a1 e24787c248b36eaf d3ab5906fe175ea0 ad0dd59f78332af6:  768
    #  9abb9938439e66d8 9b81207354d08dfc 304fd24ffc6b877f 4bac540d2f81e356:  512
    #  e4b150f9cf2bd10c 3d35de7d3b843d90 b3c4351469a315cc 434edf5a14b71750:  256
    #  bb11b0a707511706 4a8b84ec8e00d278 752a44c5e16cecb8 de86c965b39658e2:    0
    # bignum: 'Client's key'
    #                                                               bit position
    #  56e0d3e297f8d91b d27205de7f2ffbc1 df45298753b746ed 41c16ff091b1dae8:  768
    #  f72495c63b5c512e 02cb9e4b6ed94bed 8953f8e844c9b0e8 8318ecbcbc9d7294:  512
    #  7928fc1461dd5dbd fe9aded50e6bd734 96367938da4dca16 cd1ddd69988f5ae9:  256
    #  2d7d5cf34451fae7 cedf41d856166d5e abd46fd56878ec4f bde4012657ba6c21:    0
    # bignum: 'Server's key'
    #                                                               bit position
    #  246940a3227b6f2b b618a1f93878a939 1d2442c74495eb7e 78a54872b38677ad:  768
    #  f997387afb2b591a fdaa68e4638d3dbc e3927201ffcfb560 caa015bad2a0e356:  512
    #  c0f8bca4daf04b5b ba28a5a775334165 d84e8b438eecce9c 364a9f3329cfcd8a:  256
    #  49af7d95c32a321e d8052a01c94a9571 39415113574829fe b5621cddd19aec9f:    0
    # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:100
    # --- Kclient
    # +++ Kserver
    #                                                               bit position
    # -56e0d3e297f8d91b d27205de7f2ffbc1 df45298753b746ed 41c16ff091b1dae8:  768
    # +246940a3227b6f2b b618a1f93878a939 1d2442c74495eb7e 78a54872b38677ad:  768
    #  ^^^^^^^^^^^^^^^  ^^^^^^^^^^^^^^^^ ^^^^^^^ ^^^^^^^^ ^^^^^^^^^^^^^^^^
    # -f72495c63b5c512e 02cb9e4b6ed94bed 8953f8e844c9b0e8 8318ecbcbc9d7294:  512
    # +f997387afb2b591a fdaa68e4638d3dbc e3927201ffcfb560 caa015bad2a0e356:  512
    #   ^^^^^^^^ ^^ ^^^ ^^^^^^^^ ^^^^^^^ ^^^^^^^^^^ ^ ^^^ ^^^^^^ ^^^^^^^^^
    # -7928fc1461dd5dbd fe9aded50e6bd734 96367938da4dca16 cd1ddd69988f5ae9:  256
    # +c0f8bca4daf04b5b ba28a5a775334165 d84e8b438eecce9c 364a9f3329cfcd8a:  256
    #  ^^^ ^ ^ ^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^ ^^^^
    # -2d7d5cf34451fae7 cedf41d856166d5e abd46fd56878ec4f bde4012657ba6c21:    0
    # +49af7d95c32a321e d8052a01c94a9571 39415113574829fe b5621cddd19aec9f:    0
    #  ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^ ^^^^  ^^^^^^^^^^ ^ ^^
    # 
    # INFO:  @ ../test/srptest.c:265
    # run_srp: expecting a match
    # bignum: 'N'
    #                                                               bit position
    #  eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576:  768
    #  d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1:  512
    #  5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec:  256
    #  68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3:    0
    # bignum: 'g' = 0x2
    # bignum: 'Salt'
    #                                                               bit position
    #                           d2bfe992 5937c17bdfe2d7e2 692abb0e4b46d592:    0
    # bignum: 'Verifier'
    #                                                               bit position
    #   86ac501035e045e a97f5ed2277228ce 14a97b0ceefa5d55 3c9c8e99fa92ff76:  768
    #  c5972496c036c1c0 0cd4fbba429dc891 e88b17bcbf55a629 14f3d8a715bbad1b:  512
    #  5fadfc8b3dec08a8 119150eb0fc1e389 4314f28153818d23 d5b1edff771095c3:  256
    #  ede63989fd44c379 2884fcab06a793fd dc02a4c6bb49bb3c 421ccdedc8580747:    0
    # bignum: 'b'
    #                                                               bit position
    #  c975551a229bad6c a7c853b1fe4acd75 1230991940e281fa b343c01e240d85ca:    0
    # bignum: 'B'
    #                                                               bit position
    #  d03d20b7ef7596ae 4139dac643c11489 29a6f3ac23c9cbc5 3eb64e7fd55cec81:  768
    #  262b574c6c455fcc 17a3d16f77fd8712 0c06e4c1a1ae7b99 3306aa827bd1258d:  512
    #  6a65ba2bf116533b 1412d232524d4a84 832ed9c8dffe6eff 22f62e29622afe2e:  256
    #  3c52c4d830b8ce0f 4b592c5c5e803618 7c12dde242320752 4db9403f24767867:    0
    # bignum: 'a'
    #                                                               bit position
    #  96169967dc58150c 9f235baf7e6f7aa9 f05a03616f815336 f7be5e8deb11205b:    0
    # bignum: 'A'
    #                                                               bit position
    #  e6a9538a18a1f836 686d76468d746392 16f76e137cbdc226 1d51b48a43888247:  768
    #  999a62149e95633f 8fbda2aa9414ff27 81e8542ee24a3796 91770eee93769e62:  512
    #  250afd1d6c558e35 28c21360c67eb9c2 41e14b66a323b34b f0385314f130789e:  256
    #  488d36ae010b1a97 84fb79ef1aa4d7da e376fd80aeea5a71 e85620d5d12d441b:    0
    # bignum: 'Client's key'
    #                                                               bit position
    #  6e2905358659367d 558eca36b2a20cdc 131dd9a023a6dd67 85367a6a8989b8a4:  768
    #  a215441f43167d00 f39462f5d7003730 a6ed94922987105b 990211d67bd3286c:  512
    #  aec7db7f781b3856 742d51381911752f 87ce79d853183356 93ee3c2339d4db2c:  256
    #  23ece3d1b65b44e2 6d3109d92e221ae8 04663dbfcbbfc387 c9fc74894af37566:    0
    # bignum: 'Server's key'
    #                                                               bit position
    #  6e2905358659367d 558eca36b2a20cdc 131dd9a023a6dd67 85367a6a8989b8a4:  768
    #  a215441f43167d00 f39462f5d7003730 a6ed94922987105b 990211d67bd3286c:  512
    #  aec7db7f781b3856 742d51381911752f 87ce79d853183356 93ee3c2339d4db2c:  256
    #  23ece3d1b65b44e2 6d3109d92e221ae8 04663dbfcbbfc387 c9fc74894af37566:    0
    ok 1 - run_srp_tests
    # INFO:  @ ../test/srptest.c:160
    # checking v
    #     okay
    # INFO:  @ ../test/srptest.c:179
    # checking B
    #     okay
    # INFO:  @ ../test/srptest.c:198
    # checking A
    #     okay
    # INFO:  @ ../test/srptest.c:218
    # checking client's key
    #     okay
    # INFO:  @ ../test/srptest.c:230
    # checking server's key
    #     okay
    ok 2 - run_srp_kat
../../util/wrap.pl ../../test/srptest => 0
ok 1 - running srptest
ok
90-test_sslapi.t ................... 
# The results of this test will end up in test-runs/test_sslapi
1..1
    # Subtest: ../../test/sslapitest
    1..86
        # Subtest: test_ktls
        1..32
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 1 - iteration 1 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 2 - iteration 2 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 3 - iteration 3 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 4 - iteration 4 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 5 - iteration 5 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 6 - iteration 6 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 7 - iteration 7 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 8 - iteration 8 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 9 - iteration 9 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 10 - iteration 10 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 11 - iteration 11 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 12 - iteration 12 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 13 - iteration 13 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 14 - iteration 14 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 15 - iteration 15 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 16 - iteration 16 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 17 - iteration 17 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 18 - iteration 18 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 19 - iteration 19 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 20 - iteration 20 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 21 - iteration 21 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 22 - iteration 22 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 23 - iteration 23 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 24 - iteration 24 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 25 - iteration 25 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 26 - iteration 26 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 27 - iteration 27 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 28 - iteration 28 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 29 - iteration 29 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 30 - iteration 30 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 31 - iteration 31 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 32 - iteration 32 # skipped
    ok 1 - test_ktls # skipped
        # Subtest: test_ktls_sendfile
        1..8
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 33 - iteration 1 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 34 - iteration 2 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 35 - iteration 3 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 36 - iteration 4 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 37 - iteration 5 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 38 - iteration 6 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 39 - iteration 7 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 40 - iteration 8 # skipped
    ok 2 - test_ktls_sendfile # skipped
    ok 3 - test_large_message_tls
    ok 4 - test_large_message_tls_read_ahead
    ok 5 - test_large_message_dtls
        # Subtest: test_large_app_data
        1..28
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
        ok 49 - iteration 9
        ok 50 - iteration 10
        ok 51 - iteration 11
        ok 52 - iteration 12
        ok 53 - iteration 13
        ok 54 - iteration 14
        ok 55 - iteration 15
        ok 56 - iteration 16
        ok 57 - iteration 17
        ok 58 - iteration 18
        ok 59 - iteration 19
        ok 60 - iteration 20
        ok 61 - iteration 21
        ok 62 - iteration 22
        ok 63 - iteration 23
        ok 64 - iteration 24
        ok 65 - iteration 25
        ok 66 - iteration 26
        ok 67 - iteration 27
        ok 68 - iteration 28
    ok 6 - test_large_app_data
    ok 7 - test_cleanse_plaintext
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 80E2F0B6:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2095:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 80E2F0B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
    ok 8 - test_tlsext_status_type
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 80E2F0B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 80E2F0B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 80E2F0B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3363:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 80E2F0B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
    ok 9 - test_session_with_only_int_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 80E2F0B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 80E2F0B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 80E2F0B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3363:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 80E2F0B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
    ok 10 - test_session_with_only_ext_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 80E2F0B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 80E2F0B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 80E2F0B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3363:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 80E2F0B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
    ok 11 - test_session_with_both_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 80E2F0B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 80E2F0B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 80E2F0B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3363:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 80E2F0B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
    ok 12 - test_session_wo_ca_names
        # Subtest: test_stateful_tickets
        1..3
        ok 69 - iteration 1
        ok 70 - iteration 2
        ok 71 - iteration 3
    ok 13 - test_stateful_tickets
        # Subtest: test_stateless_tickets
        1..3
        ok 72 - iteration 1
        ok 73 - iteration 2
        ok 74 - iteration 3
    ok 14 - test_stateless_tickets
    ok 15 - test_psk_tickets
        # Subtest: test_extra_tickets
        1..6
        ok 75 - iteration 1
        ok 76 - iteration 2
        ok 77 - iteration 3
        ok 78 - iteration 4
        ok 79 - iteration 5
        ok 80 - iteration 6
    ok 16 - test_extra_tickets
        # Subtest: test_ssl_set_bio
        1..89
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
        ok 90 - iteration 10
        ok 91 - iteration 11
        ok 92 - iteration 12
        ok 93 - iteration 13
        ok 94 - iteration 14
        ok 95 - iteration 15
        ok 96 - iteration 16
        ok 97 - iteration 17
        ok 98 - iteration 18
        ok 99 - iteration 19
        ok 100 - iteration 20
        ok 101 - iteration 21
        ok 102 - iteration 22
        ok 103 - iteration 23
        ok 104 - iteration 24
        ok 105 - iteration 25
        ok 106 - iteration 26
        ok 107 - iteration 27
        ok 108 - iteration 28
        ok 109 - iteration 29
        ok 110 - iteration 30
        ok 111 - iteration 31
        ok 112 - iteration 32
        ok 113 - iteration 33
        ok 114 - iteration 34
        ok 115 - iteration 35
        ok 116 - iteration 36
        ok 117 - iteration 37
        ok 118 - iteration 38
        ok 119 - iteration 39
        ok 120 - iteration 40
        ok 121 - iteration 41
        ok 122 - iteration 42
        ok 123 - iteration 43
        ok 124 - iteration 44
        ok 125 - iteration 45
        ok 126 - iteration 46
        ok 127 - iteration 47
        ok 128 - iteration 48
        ok 129 - iteration 49
        ok 130 - iteration 50
        ok 131 - iteration 51
        ok 132 - iteration 52
        ok 133 - iteration 53
        ok 134 - iteration 54
        ok 135 - iteration 55
        ok 136 - iteration 56
        ok 137 - iteration 57
        ok 138 - iteration 58
        ok 139 - iteration 59
        ok 140 - iteration 60
        ok 141 - iteration 61
        ok 142 - iteration 62
        ok 143 - iteration 63
        ok 144 - iteration 64
        ok 145 - iteration 65
        ok 146 - iteration 66
        ok 147 - iteration 67
        ok 148 - iteration 68
        ok 149 - iteration 69
        ok 150 - iteration 70
        ok 151 - iteration 71
        ok 152 - iteration 72
        ok 153 - iteration 73
        ok 154 - iteration 74
        ok 155 - iteration 75
        ok 156 - iteration 76
        ok 157 - iteration 77
        ok 158 - iteration 78
        ok 159 - iteration 79
        ok 160 - iteration 80
        ok 161 - iteration 81
        ok 162 - iteration 82
        ok 163 - iteration 83
        ok 164 - iteration 84
        ok 165 - iteration 85
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
        ok 166 - iteration 86
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
        ok 167 - iteration 87
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
        ok 168 - iteration 88
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
        ok 169 - iteration 89
    ok 17 - test_ssl_set_bio
    ok 18 - test_ssl_bio_pop_next_bio
    ok 19 - test_ssl_bio_pop_ssl_bio
    ok 20 - test_ssl_bio_change_rbio
    ok 21 - test_ssl_bio_change_wbio
        # Subtest: test_set_sigalgs
        1..28
        ok 170 - iteration 1
        ok 171 - iteration 2
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 172 - iteration 3
        ok 173 - iteration 4
        ok 174 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 175 - iteration 6
        ok 176 - iteration 7
        ok 177 - iteration 8
        ok 178 - iteration 9
        ok 179 - iteration 10
        ok 180 - iteration 11
        ok 181 - iteration 12
        ok 182 - iteration 13
        ok 183 - iteration 14
        ok 184 - iteration 15
        ok 185 - iteration 16
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 186 - iteration 17
        ok 187 - iteration 18
        ok 188 - iteration 19
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 189 - iteration 20
        ok 190 - iteration 21
        ok 191 - iteration 22
        ok 192 - iteration 23
        ok 193 - iteration 24
        ok 194 - iteration 25
        ok 195 - iteration 26
        ok 196 - iteration 27
        ok 197 - iteration 28
    ok 22 - test_set_sigalgs
    ok 23 - test_keylog
    ok 24 - test_keylog_no_master_key
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 12
    ok 25 - test_client_cert_verify_cb
    ok 26 - test_ssl_build_cert_chain
    ok 27 - test_ssl_ctx_build_cert_chain
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 11
    ok 28 - test_client_hello_cb
    ok 29 - test_no_ems
    ok 30 - test_ccs_change_cipher
        # Subtest: test_early_data_read_write
        1..6
        ok 198 - iteration 1
        ok 199 - iteration 2
        ok 200 - iteration 3
        ok 201 - iteration 4
        ok 202 - iteration 5
        ok 203 - iteration 6
    ok 31 - test_early_data_read_write
        # Subtest: test_early_data_replay
        1..2
        ok 204 - iteration 1
        ok 205 - iteration 2
    ok 32 - test_early_data_replay
        # Subtest: test_early_data_skip
        1..15
        ok 206 - iteration 1
        ok 207 - iteration 2
        ok 208 - iteration 3
        ok 209 - iteration 4
        ok 210 - iteration 5
        ok 211 - iteration 6
        ok 212 - iteration 7
        ok 213 - iteration 8
        ok 214 - iteration 9
        ok 215 - iteration 10
        ok 216 - iteration 11
        ok 217 - iteration 12
        ok 218 - iteration 13
        ok 219 - iteration 14
        ok 220 - iteration 15
    ok 33 - test_early_data_skip
        # Subtest: test_early_data_skip_hrr
        1..15
        ok 221 - iteration 1
        ok 222 - iteration 2
        ok 223 - iteration 3
        ok 224 - iteration 4
        ok 225 - iteration 5
        ok 226 - iteration 6
        ok 227 - iteration 7
        ok 228 - iteration 8
        ok 229 - iteration 9
        ok 230 - iteration 10
        ok 231 - iteration 11
        ok 232 - iteration 12
        ok 233 - iteration 13
        ok 234 - iteration 14
        ok 235 - iteration 15
    ok 34 - test_early_data_skip_hrr
        # Subtest: test_early_data_skip_hrr_fail
        1..15
        ok 236 - iteration 1
        ok 237 - iteration 2
        ok 238 - iteration 3
        ok 239 - iteration 4
        ok 240 - iteration 5
        ok 241 - iteration 6
        ok 242 - iteration 7
        ok 243 - iteration 8
        ok 244 - iteration 9
        ok 245 - iteration 10
        ok 246 - iteration 11
        ok 247 - iteration 12
        ok 248 - iteration 13
        ok 249 - iteration 14
        ok 250 - iteration 15
    ok 35 - test_early_data_skip_hrr_fail
        # Subtest: test_early_data_skip_abort
        1..15
        ok 251 - iteration 1
        ok 252 - iteration 2
        ok 253 - iteration 3
        ok 254 - iteration 4
        ok 255 - iteration 5
        ok 256 - iteration 6
        ok 257 - iteration 7
        ok 258 - iteration 8
        ok 259 - iteration 9
        ok 260 - iteration 10
        ok 261 - iteration 11
        ok 262 - iteration 12
        ok 263 - iteration 13
        ok 264 - iteration 14
        ok 265 - iteration 15
    ok 36 - test_early_data_skip_abort
        # Subtest: test_early_data_not_sent
        1..3
        ok 266 - iteration 1
        ok 267 - iteration 2
        ok 268 - iteration 3
    ok 37 - test_early_data_not_sent
        # Subtest: test_early_data_psk
        1..8
        ok 269 - iteration 1
        ok 270 - iteration 2
        ok 271 - iteration 3
        ok 272 - iteration 4
        ok 273 - iteration 5
        ok 274 - iteration 6
        ok 275 - iteration 7
        ok 276 - iteration 8
    ok 38 - test_early_data_psk
        # Subtest: test_early_data_psk_with_all_ciphers
        1..5
        ok 277 - iteration 1
        ok 278 - iteration 2
        ok 279 - iteration 3
        ok 280 - iteration 4
        ok 281 - iteration 5
    ok 39 - test_early_data_psk_with_all_ciphers
        # Subtest: test_early_data_not_expected
        1..3
        ok 282 - iteration 1
        ok 283 - iteration 2
        ok 284 - iteration 3
    ok 40 - test_early_data_not_expected
        # Subtest: test_early_data_tls1_2
        1..3
        ok 285 - iteration 1
        ok 286 - iteration 2
        ok 287 - iteration 3
    ok 41 - test_early_data_tls1_2
        # Subtest: test_set_ciphersuite
        1..10
        ok 288 - iteration 1
        ok 289 - iteration 2
        ok 290 - iteration 3
        ok 291 - iteration 4
        ok 292 - iteration 5
        ok 293 - iteration 6
        ok 294 - iteration 7
        ok 295 - iteration 8
        ok 296 - iteration 9
        ok 297 - iteration 10
    ok 42 - test_set_ciphersuite
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    ok 43 - test_ciphersuite_change
        # Subtest: test_tls13_ciphersuite
        1..4
        ok 298 - iteration 1
        ok 299 - iteration 2
        ok 300 - iteration 3
        ok 301 - iteration 4
    ok 44 - test_tls13_ciphersuite
        # Subtest: test_tls13_psk
        1..4
        ok 302 - iteration 1
        ok 303 - iteration 2
        ok 304 - iteration 3
        ok 305 - iteration 4
    ok 45 - test_tls13_psk
        # Subtest: test_key_exchange
        1..14
        ok 306 - iteration 1
        ok 307 - iteration 2
        ok 308 - iteration 3
        ok 309 - iteration 4
        ok 310 - iteration 5
        ok 311 - iteration 6
        ok 312 - iteration 7
        ok 313 - iteration 8
        ok 314 - iteration 9
        ok 315 - iteration 10
        ok 316 - iteration 11
        ok 317 - iteration 12
        ok 318 - iteration 13
        ok 319 - iteration 14
    ok 46 - test_key_exchange
        # Subtest: test_negotiated_group
        1..40
        ok 320 - iteration 1
        ok 321 - iteration 2
        ok 322 - iteration 3
        ok 323 - iteration 4
        ok 324 - iteration 5
        ok 325 - iteration 6
        ok 326 - iteration 7
        ok 327 - iteration 8
        ok 328 - iteration 9
        ok 329 - iteration 10
        ok 330 - iteration 11
        ok 331 - iteration 12
        ok 332 - iteration 13
        ok 333 - iteration 14
        ok 334 - iteration 15
        ok 335 - iteration 16
        ok 336 - iteration 17
        ok 337 - iteration 18
        ok 338 - iteration 19
        ok 339 - iteration 20
        ok 340 - iteration 21
        ok 341 - iteration 22
        ok 342 - iteration 23
        ok 343 - iteration 24
        ok 344 - iteration 25
        ok 345 - iteration 26
        ok 346 - iteration 27
        ok 347 - iteration 28
        ok 348 - iteration 29
        ok 349 - iteration 30
        ok 350 - iteration 31
        ok 351 - iteration 32
        ok 352 - iteration 33
        ok 353 - iteration 34
        ok 354 - iteration 35
        ok 355 - iteration 36
        ok 356 - iteration 37
        ok 357 - iteration 38
        ok 358 - iteration 39
        ok 359 - iteration 40
    ok 47 - test_negotiated_group
        # Subtest: test_custom_exts
        1..6
        ok 360 - iteration 1
        ok 361 - iteration 2
        ok 362 - iteration 3
        ok 363 - iteration 4
        ok 364 - iteration 5
        ok 365 - iteration 6
    ok 48 - test_custom_exts
    ok 49 - test_stateless
    ok 50 - test_pha_key_update
        # Subtest: test_export_key_mat
        1..6
        ok 366 - iteration 1
        ok 367 - iteration 2
        ok 368 - iteration 3
        ok 369 - iteration 4
        ok 370 - iteration 5
        ok 371 - iteration 6
    ok 51 - test_export_key_mat
        # Subtest: test_export_key_mat_early
        1..3
        ok 372 - iteration 1
        ok 373 - iteration 2
        ok 374 - iteration 3
    ok 52 - test_export_key_mat_early
    ok 53 - test_key_update
        # Subtest: test_key_update_peer_in_write
        1..2
        ok 375 - iteration 1
        ok 376 - iteration 2
    ok 54 - test_key_update_peer_in_write
        # Subtest: test_key_update_peer_in_read
        1..2
        ok 377 - iteration 1
        ok 378 - iteration 2
    ok 55 - test_key_update_peer_in_read
        # Subtest: test_key_update_local_in_write
        1..2
        ok 379 - iteration 1
        ok 380 - iteration 2
    ok 56 - test_key_update_local_in_write
        # Subtest: test_key_update_local_in_read
        1..2
        ok 381 - iteration 1
        ok 382 - iteration 2
    ok 57 - test_key_update_local_in_read
        # Subtest: test_ssl_clear
        1..2
        ok 383 - iteration 1
        ok 384 - iteration 2
    ok 58 - test_ssl_clear
        # Subtest: test_max_fragment_len_ext
        1..4
        ok 385 - iteration 1
        ok 386 - iteration 2
        ok 387 - iteration 3
        ok 388 - iteration 4
    ok 59 - test_max_fragment_len_ext
        # Subtest: test_srp
        1..6
        ok 389 - iteration 1
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1586:SSL alert number 20
        ok 390 - iteration 2
        ok 391 - iteration 3
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1586:SSL alert number 20
        ok 392 - iteration 4
        ok 393 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1586:SSL alert number 20
        ok 394 - iteration 6
    ok 60 - test_srp
        # Subtest: test_info_callback
        1..6
        ok 395 - iteration 1
        ok 396 - iteration 2
        ok 397 - iteration 3
        ok 398 - iteration 4
        ok 399 - iteration 5
        ok 400 - iteration 6
    ok 61 - test_info_callback
        # Subtest: test_ssl_pending
        1..2
        ok 401 - iteration 1
        ok 402 - iteration 2
    ok 62 - test_ssl_pending
        # Subtest: test_ssl_get_shared_ciphers
        1..6
        ok 403 - iteration 1
        ok 404 - iteration 2
        ok 405 - iteration 3
        ok 406 - iteration 4
        ok 407 - iteration 5
        ok 408 - iteration 6
    ok 63 - test_ssl_get_shared_ciphers
        # Subtest: test_ticket_callbacks
        1..20
        ok 409 - iteration 1
        ok 410 - iteration 2
        ok 411 - iteration 3
        ok 412 - iteration 4
        ok 413 - iteration 5
        ok 414 - iteration 6
        ok 415 - iteration 7
        ok 416 - iteration 8
        ok 417 - iteration 9
        ok 418 - iteration 10
        ok 419 - iteration 11
        ok 420 - iteration 12
        ok 421 - iteration 13
        ok 422 - iteration 14
        ok 423 - iteration 15
        ok 424 - iteration 16
        ok 425 - iteration 17
        ok 426 - iteration 18
        ok 427 - iteration 19
        ok 428 - iteration 20
    ok 64 - test_ticket_callbacks
        # Subtest: test_shutdown
        1..7
        ok 429 - iteration 1
        ok 430 - iteration 2
        ok 431 - iteration 3
        ok 432 - iteration 4
        ok 433 - iteration 5
        ok 434 - iteration 6
        ok 435 - iteration 7
    ok 65 - test_shutdown
        # Subtest: test_incorrect_shutdown
        1..2
        ok 436 - iteration 1
        ok 437 - iteration 2
    ok 66 - test_incorrect_shutdown
        # Subtest: test_cert_cb
        1..6
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
        ok 438 - iteration 1
        ok 439 - iteration 2
        ok 440 - iteration 3
        ok 441 - iteration 4
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3252:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 442 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3252:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 443 - iteration 6
    ok 67 - test_cert_cb
        # Subtest: test_client_cert_cb
        1..2
        ok 444 - iteration 1
        ok 445 - iteration 2
    ok 68 - test_client_cert_cb
        # Subtest: test_ca_names
        1..3
        ok 446 - iteration 1
        ok 447 - iteration 2
        ok 448 - iteration 3
    ok 69 - test_ca_names
        # Subtest: test_multiblock_write
        1..4
        # SKIP:  @ ../test/sslapitest.c:8781
        # Multiblock cipher is not available for AES128-SHA
        ok 449 - iteration 1
        # SKIP:  @ ../test/sslapitest.c:8781
        # Multiblock cipher is not available for AES128-SHA256
        ok 450 - iteration 2
        # SKIP:  @ ../test/sslapitest.c:8781
        # Multiblock cipher is not available for AES256-SHA
        ok 451 - iteration 3
        # SKIP:  @ ../test/sslapitest.c:8781
        # Multiblock cipher is not available for AES256-SHA256
        ok 452 - iteration 4
    ok 70 - test_multiblock_write
        # Subtest: test_servername
        1..10
        ok 453 - iteration 1
        ok 454 - iteration 2
        ok 455 - iteration 3
        ok 456 - iteration 4
        ok 457 - iteration 5
        ok 458 - iteration 6
        ok 459 - iteration 7
        ok 460 - iteration 8
        ok 461 - iteration 9
        ok 462 - iteration 10
    ok 71 - test_servername
        # Subtest: test_sigalgs_available
        1..6
        ok 463 - iteration 1
        ok 464 - iteration 2
        ok 465 - iteration 3
        ok 466 - iteration 4
        ok 467 - iteration 5
        ok 468 - iteration 6
    ok 72 - test_sigalgs_available
        # Subtest: test_pluggable_group
        1..2
        ok 469 - iteration 1
        ok 470 - iteration 2
    ok 73 - test_pluggable_group
    ok 74 - test_ssl_dup
        # Subtest: test_set_tmp_dh
        1..11
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 471 - iteration 1
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 472 - iteration 2
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 80E2F0B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 80E2F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 473 - iteration 3
        ok 474 - iteration 4
        ok 475 - iteration 5
        ok 476 - iteration 6
        ok 477 - iteration 7
        ok 478 - iteration 8
        ok 479 - iteration 9
        ok 480 - iteration 10
        ok 481 - iteration 11
    ok 75 - test_set_tmp_dh
        # Subtest: test_dh_auto
        1..7
        ok 482 - iteration 1
        ok 483 - iteration 2
        ok 484 - iteration 3
        ok 485 - iteration 4
        ok 486 - iteration 5
        ok 487 - iteration 6
        ok 488 - iteration 7
    ok 76 - test_dh_auto
    ok 77 - test_sni_tls13
        # Subtest: test_ticket_lifetime
        1..2
        ok 489 - iteration 1
        ok 490 - iteration 2
    ok 78 - test_ticket_lifetime
    ok 79 - test_inherit_verify_param
    ok 80 - test_set_alpn
    ok 81 - test_set_verify_cert_store_ssl_ctx
    ok 82 - test_set_verify_cert_store_ssl
        # Subtest: test_session_timeout
        1..1
        ok 491 - iteration 1
    ok 83 - test_session_timeout
    ok 84 - test_load_dhfile
        # Subtest: test_serverinfo_custom
        1..4
        ok 492 - iteration 1
        ok 493 - iteration 2
        ok 494 - iteration 3
        ok 495 - iteration 4
    ok 85 - test_serverinfo_custom
        # Subtest: test_handshake_retry
        1..16
        ok 496 - iteration 1
        ok 497 - iteration 2
        ok 498 - iteration 3
        ok 499 - iteration 4
        ok 500 - iteration 5
        ok 501 - iteration 6
        ok 502 - iteration 7
        ok 503 - iteration 8
        ok 504 - iteration 9
        ok 505 - iteration 10
        ok 506 - iteration 11
        ok 507 - iteration 12
        ok 508 - iteration 13
        ok 509 - iteration 14
        ok 510 - iteration 15
        ok 511 - iteration 16
    ok 86 - test_handshake_retry
../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/Xm0xOVKv_e default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0
ok 1 - running sslapitest
ok
90-test_sslbuffers.t ............... 
# The results of this test will end up in test-runs/test_sslbuffers
1..1
    # Subtest: ../../test/sslbuffertest
    1..1
        # Subtest: test_func
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 1 - test_func
../../util/wrap.pl ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running sslbuffertest
ok
90-test_store.t .................... 
# The results of this test will end up in test-runs/test_store
1..213
../../../util/wrap.pl ../../../apps/openssl pkey -provider default -provider legacy -in ../../../../test/recipes/90-test_store_data/rsa-key-2432.pem -out rsa-key-pkcs1.pem => 0
writing RSA key
../../../util/wrap.pl ../../../apps/openssl rsa -provider default -provider legacy -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl gendsa -provider default -provider legacy -out dsa-key-pkcs1.pem ../../../../test/recipes/90-test_store_data/dsaparam.pem => 0
read DSA key
writing DSA key
../../../util/wrap.pl ../../../apps/openssl dsa -provider default -provider legacy -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl ecparam -provider default -provider legacy -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0
read EC key
writing EC key
../../../util/wrap.pl ../../../apps/openssl ec -provider default -provider legacy -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
../../../util/wrap.pl ../../../apps/openssl req -x509 -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -noenc -key ../../../../test/certs/ca-key.pem -out cacert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1698198142 -req -in rsa-cert.csr -out rsa-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1698198142 -req -in dsa-cert.csr -out dsa-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key ec-key-pkcs8.pem -out ec-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1698198143 -req -in ec-cert.csr -out ec-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl rehash rehash => 0
Couldn't open file or uri ../../../../test/blahdiblah.pem
A0F2FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0F2FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdiblah.pem => 1
ok 1
Couldn't open file or uri /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/blahdiblah.pem
A002F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A002F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/blahdiblah.pem => 1
ok 2
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdiblah.pem
A052F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A052F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<<PKGBUILDDIR>>/test/blahdiblah.pem)
A052F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/blahdiblah.pem' => 1
ok 3
Couldn't open file or uri ../../../../test/blahdibleh.der
A0A2F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0A2F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdibleh.der => 1
ok 4
Couldn't open file or uri /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/blahdibleh.der
A0A2F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0A2F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/blahdibleh.der => 1
ok 5
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdibleh.der
A092F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A092F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<<PKGBUILDDIR>>/test/blahdibleh.der)
A092F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/blahdibleh.der' => 1
ok 6
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testx509.pem => 0
ok 7
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/testx509.pem => 0
ok 8
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 9
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 10
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 11
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testx509.pem
A032FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032FDB6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testx509.pem' => 1
ok 12
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsa.pem => 0
ok 13
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/testrsa.pem => 0
ok 14
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 15
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 16
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 17
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem
A0D2F4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0D2F4B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem' => 1
ok 18
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsapub.pem => 0
ok 19
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/testrsapub.pem => 0
ok 20
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 21
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 22
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 23
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem
A042F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A042F0B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem' => 1
ok 24
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testcrl.pem => 0
ok 25
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/testcrl.pem => 0
ok 26
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 27
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 28
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 29
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem
A0F2F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0F2F8B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem' => 1
ok 30
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../apps/server.pem => 0
ok 31
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../apps/server.pem => 0
ok 32
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 33
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 34
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 35
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/apps/server.pem
A0E2F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0E2F0B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/apps/server.pem' => 1
ok 36
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 37
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 38
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 39
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 40
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testx509.der => 0
ok 41
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/testx509.der => 0
ok 42
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/testx509.der' => 0
ok 43
Couldn't open file or uri file:testx509.der
A062F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A062F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testx509.der)
A062F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testx509.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testx509.der' => 1
ok 44
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsa.der => 0
ok 45
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/testrsa.der => 0
ok 46
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/testrsa.der' => 0
ok 47
Couldn't open file or uri file:testrsa.der
A062F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A062F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsa.der)
A062F7B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsa.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsa.der' => 1
ok 48
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsapub.der => 0
ok 49
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/testrsapub.der => 0
ok 50
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/testrsapub.der' => 0
ok 51
Couldn't open file or uri file:testrsapub.der
A002F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A002F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsapub.der)
A002F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsapub.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsapub.der' => 1
ok 52
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testcrl.der => 0
ok 53
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/testcrl.der => 0
ok 54
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/testcrl.der' => 0
ok 55
Couldn't open file or uri file:testcrl.der
A0B2EEB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0B2EEB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testcrl.der)
A0B2EEB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testcrl.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testcrl.der' => 1
ok 56
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0
ok 57
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs1.pem => 0
ok 58
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs1.pem' => 0
ok 59
Couldn't open file or uri file:rsa-key-pkcs1.pem
A012F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.pem)
A012F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1
ok 60
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.der => 0
ok 61
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs1.der => 0
ok 62
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs1.der' => 0
ok 63
Couldn't open file or uri file:rsa-key-pkcs1.der
A042F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A042F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.der)
A042F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1
ok 64
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0
ok 65
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs1-aes128.pem => 0
ok 66
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs1-aes128.pem' => 0
ok 67
Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem
A032F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1-aes128.pem)
A032F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1
ok 68
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0
ok 69
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8.pem => 0
ok 70
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8.pem' => 0
ok 71
Couldn't open file or uri file:rsa-key-pkcs8.pem
A012F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.pem)
A012F5B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1
ok 72
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.der => 0
ok 73
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8.der => 0
ok 74
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8.der' => 0
ok 75
Couldn't open file or uri file:rsa-key-pkcs8.der
A032F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.der)
A032F3B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1
ok 76
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 77
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 78
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 79
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem
A0A2EEB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0A2EEB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem)
A0A2EEB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 80
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0
ok 81
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes2-sha1.der => 0
ok 82
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes2-sha1.der' => 0
ok 83
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der
A0C2F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0C2F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der)
A0C2F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1
ok 84
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 85
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 86
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes2-sha256.pem' => 0
ok 87
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem
A062F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A062F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem)
A062F7B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1
ok 88
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0
ok 89
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes2-sha256.der => 0
ok 90
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes2-sha256.der' => 0
ok 91
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der
A002F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A002F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der)
A002F3B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1
ok 92
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 93
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 94
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0
ok 95
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem
A0A2F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0A2F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem)
A0A2F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1
ok 96
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 97
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 98
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0
ok 99
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der
A0F2F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0F2F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der)
A0F2F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1
ok 100
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0
ok 101
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-sha1-3des-sha1.p12 => 0
ok 102
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-sha1-3des-sha1.p12' => 0
ok 103
Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12
A092F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A092F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha1.p12)
A092F3B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1
ok 104
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0
ok 105
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-sha1-3des-sha256.p12 => 0
ok 106
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-sha1-3des-sha256.p12' => 0
ok 107
Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12
A0A2F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0A2F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha256.p12)
A0A2F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1
ok 108
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0
ok 109
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-aes256-cbc-sha256.p12 => 0
ok 110
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-aes256-cbc-sha256.p12' => 0
ok 111
Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12
A032FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-sha256.p12)
A032FBB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1
ok 112
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0
ok 113
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-md5-des-sha1.p12 => 0
ok 114
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-md5-des-sha1.p12' => 0
ok 115
Couldn't open file or uri file:rsa-key-md5-des-sha1.p12
A002EEB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A002EEB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-md5-des-sha1.p12)
A002EEB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-md5-des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1
ok 116
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 117
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 118
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0
ok 119
Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12
A002F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A002F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12)
A002F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1
ok 120
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 121
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 122
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes1-md5-des.pem' => 0
ok 123
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem
A0E2F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0E2F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem)
A0E2F5B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1
ok 124
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 125
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 126
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/rsa-key-pkcs8-pbes1-md5-des.der' => 0
ok 127
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der
A0F2F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0F2F0B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der)
A0F2F0B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1
ok 128
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0
ok 129
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs1.pem => 0
ok 130
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs1.pem' => 0
ok 131
Couldn't open file or uri file:dsa-key-pkcs1.pem
A042F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A042F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.pem)
A042F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1
ok 132
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.der => 0
ok 133
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs1.der => 0
ok 134
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs1.der' => 0
ok 135
Couldn't open file or uri file:dsa-key-pkcs1.der
A002F4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A002F4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.der)
A002F4B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1
ok 136
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0
ok 137
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs1-aes128.pem => 0
ok 138
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs1-aes128.pem' => 0
ok 139
Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem
A0A2EDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0A2EDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1-aes128.pem)
A0A2EDB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1
ok 140
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0
ok 141
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs8.pem => 0
ok 142
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs8.pem' => 0
ok 143
Couldn't open file or uri file:dsa-key-pkcs8.pem
A052EFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A052EFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.pem)
A052EFB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1
ok 144
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.der => 0
ok 145
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs8.der => 0
ok 146
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs8.der' => 0
ok 147
Couldn't open file or uri file:dsa-key-pkcs8.der
A022F4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A022F4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.der)
A022F4B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1
ok 148
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 149
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 150
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 151
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem
A092F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A092F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem)
A092F3B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 152
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0
ok 153
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs8-pbes2-sha1.der => 0
ok 154
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-pkcs8-pbes2-sha1.der' => 0
ok 155
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der
A072FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A072FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der)
A072FCB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1
ok 156
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0
ok 157
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-aes256-cbc-sha256.p12 => 0
ok 158
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/dsa-key-aes256-cbc-sha256.p12' => 0
ok 159
Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12
A0D2F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0D2F0B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-aes256-cbc-sha256.p12)
A0D2F0B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1
ok 160
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.pem => 0
ok 161
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs1.pem => 0
ok 162
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs1.pem' => 0
ok 163
Couldn't open file or uri file:ec-key-pkcs1.pem
A0C2F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0C2F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.pem)
A0C2F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1
ok 164
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.der => 0
ok 165
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs1.der => 0
ok 166
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs1.der' => 0
ok 167
Couldn't open file or uri file:ec-key-pkcs1.der
A072F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A072F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.der)
A072F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1
ok 168
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0
ok 169
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs1-aes128.pem => 0
ok 170
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs1-aes128.pem' => 0
ok 171
Couldn't open file or uri file:ec-key-pkcs1-aes128.pem
A0E2F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0E2F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1-aes128.pem)
A0E2F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1
ok 172
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.pem => 0
ok 173
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs8.pem => 0
ok 174
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs8.pem' => 0
ok 175
Couldn't open file or uri file:ec-key-pkcs8.pem
A002FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A002FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.pem)
A002FAB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1
ok 176
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.der => 0
ok 177
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs8.der => 0
ok 178
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs8.der' => 0
ok 179
Couldn't open file or uri file:ec-key-pkcs8.der
A012FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.der)
A012FCB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1
ok 180
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0
ok 181
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs8-pbes2-sha1.pem => 0
ok 182
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs8-pbes2-sha1.pem' => 0
ok 183
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem
A0C2F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0C2F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem)
A0C2F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1
ok 184
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0
ok 185
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs8-pbes2-sha1.der => 0
ok 186
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-pkcs8-pbes2-sha1.der' => 0
ok 187
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der
A012F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.der)
A012F8B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1
ok 188
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0
ok 189
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-aes256-cbc-sha256.p12 => 0
ok 190
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/ec-key-aes256-cbc-sha256.p12' => 0
ok 191
Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12
A062F4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A062F4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-aes256-cbc-sha256.p12)
A062F4B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1
ok 192
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0
ok 193
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0
ok 194
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testcrl.pem' => 0
ok 195
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:server.pem' => 0
ok 196
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0
ok 197
Couldn't open file or uri file:blahdiblah.pem
A022F9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A022F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:blahdiblah.pem)
A022F9B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=blahdiblah.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:blahdiblah.pem' => 1
ok 198
Couldn't open file or uri file:test/blahdibleh.der
A0A2F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0A2F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:test/blahdibleh.der)
A0A2F3B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=test/blahdibleh.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:test/blahdibleh.der' => 1
ok 199
# 0: Name: ../../../../test/certs/alt1-cert.pem
# 1: Name: ../../../../test/certs/alt1-key.pem
# 2: Name: ../../../../test/certs/alt2-cert.pem
# 3: Name: ../../../../test/certs/alt2-key.pem
# 4: Name: ../../../../test/certs/alt3-cert.pem
# 5: Name: ../../../../test/certs/alt3-key.pem
# 6: Name: ../../../../test/certs/bad-othername-cert.pem
# 7: Name: ../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: ../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: ../../../../test/certs/bad-othername-namec.pem
# 10: Name: ../../../../test/certs/bad-pc3-cert.pem
# 11: Name: ../../../../test/certs/bad-pc3-key.pem
# 12: Name: ../../../../test/certs/bad-pc4-cert.pem
# 13: Name: ../../../../test/certs/bad-pc4-key.pem
# 14: Name: ../../../../test/certs/bad-pc6-cert.pem
# 15: Name: ../../../../test/certs/bad-pc6-key.pem
# 16: Name: ../../../../test/certs/bad.key
# 17: Name: ../../../../test/certs/bad.pem
# 18: Name: ../../../../test/certs/badalt1-cert.pem
# 19: Name: ../../../../test/certs/badalt1-key.pem
# 20: Name: ../../../../test/certs/badalt10-cert.pem
# 21: Name: ../../../../test/certs/badalt10-key.pem
# 22: Name: ../../../../test/certs/badalt2-cert.pem
# 23: Name: ../../../../test/certs/badalt2-key.pem
# 24: Name: ../../../../test/certs/badalt3-cert.pem
# 25: Name: ../../../../test/certs/badalt3-key.pem
# 26: Name: ../../../../test/certs/badalt4-cert.pem
# 27: Name: ../../../../test/certs/badalt4-key.pem
# 28: Name: ../../../../test/certs/badalt5-cert.pem
# 29: Name: ../../../../test/certs/badalt5-key.pem
# 30: Name: ../../../../test/certs/badalt6-cert.pem
# 31: Name: ../../../../test/certs/badalt6-key.pem
# 32: Name: ../../../../test/certs/badalt7-cert.pem
# 33: Name: ../../../../test/certs/badalt7-key.pem
# 34: Name: ../../../../test/certs/badalt8-cert.pem
# 35: Name: ../../../../test/certs/badalt8-key.pem
# 36: Name: ../../../../test/certs/badalt9-cert.pem
# 37: Name: ../../../../test/certs/badalt9-key.pem
# 38: Name: ../../../../test/certs/badcn1-cert.pem
# 39: Name: ../../../../test/certs/badcn1-key.pem
# 40: Name: ../../../../test/certs/ca+anyEKU.pem
# 41: Name: ../../../../test/certs/ca+clientAuth.pem
# 42: Name: ../../../../test/certs/ca+serverAuth.pem
# 43: Name: ../../../../test/certs/ca-anyEKU.pem
# 44: Name: ../../../../test/certs/ca-cert-768.pem
# 45: Name: ../../../../test/certs/ca-cert-768i.pem
# 46: Name: ../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: ../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: ../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: ../../../../test/certs/ca-cert-md5.pem
# 50: Name: ../../../../test/certs/ca-cert.pem
# 51: Name: ../../../../test/certs/ca-cert2.pem
# 52: Name: ../../../../test/certs/ca-clientAuth.pem
# 53: Name: ../../../../test/certs/ca-expired.pem
# 54: Name: ../../../../test/certs/ca-key-768.pem
# 55: Name: ../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: ../../../../test/certs/ca-key-ec-named.pem
# 57: Name: ../../../../test/certs/ca-key.pem
# 58: Name: ../../../../test/certs/ca-key2.pem
# 59: Name: ../../../../test/certs/ca-name2.pem
# 60: Name: ../../../../test/certs/ca-nonbc.pem
# 61: Name: ../../../../test/certs/ca-nonca.pem
# 62: Name: ../../../../test/certs/ca-pol-cert.pem
# 63: Name: ../../../../test/certs/ca-pss-cert.pem
# 64: Name: ../../../../test/certs/ca-pss-key.pem
# 65: Name: ../../../../test/certs/ca-root2.pem
# 66: Name: ../../../../test/certs/ca-serverAuth.pem
# 67: Name: ../../../../test/certs/cca+anyEKU.pem
# 68: Name: ../../../../test/certs/cca+clientAuth.pem
# 69: Name: ../../../../test/certs/cca+serverAuth.pem
# 70: Name: ../../../../test/certs/cca-anyEKU.pem
# 71: Name: ../../../../test/certs/cca-cert.pem
# 72: Name: ../../../../test/certs/cca-clientAuth.pem
# 73: Name: ../../../../test/certs/cca-serverAuth.pem
# 74: Name: ../../../../test/certs/cert-key-cert.pem
# 75: Name: ../../../../test/certs/client-ed25519-cert.pem
# 76: Name: ../../../../test/certs/client-ed25519-key.pem
# 77: Name: ../../../../test/certs/client-ed448-cert.pem
# 78: Name: ../../../../test/certs/client-ed448-key.pem
# 79: Name: ../../../../test/certs/croot+anyEKU.pem
# 80: Name: ../../../../test/certs/croot+clientAuth.pem
# 81: Name: ../../../../test/certs/croot+serverAuth.pem
# 82: Name: ../../../../test/certs/croot-anyEKU.pem
# 83: Name: ../../../../test/certs/croot-cert.pem
# 84: Name: ../../../../test/certs/croot-clientAuth.pem
# 85: Name: ../../../../test/certs/croot-serverAuth.pem
# 86: Name: ../../../../test/certs/cross-key.pem
# 87: Name: ../../../../test/certs/cross-root.pem
# 88: Name: ../../../../test/certs/ct-server-key-public.pem
# 89: Name: ../../../../test/certs/ct-server-key.pem
# 90: Name: ../../../../test/certs/cyrillic.msb
# 91: Name: ../../../../test/certs/cyrillic.pem
# 92: Name: ../../../../test/certs/cyrillic.utf8
# 93: Name: ../../../../test/certs/cyrillic_crl.pem
# 94: Name: ../../../../test/certs/cyrillic_crl.utf8
# 95: Name: ../../../../test/certs/dhk2048.pem
# 96: Name: ../../../../test/certs/dhp2048.pem
# 97: Name: ../../../../test/certs/ec_privkey_with_chain.pem
# 98: Name: ../../../../test/certs/ee+clientAuth.pem
# 99: Name: ../../../../test/certs/ee+serverAuth.pem
# 100: Name: ../../../../test/certs/ee-cert-1024.pem
# 101: Name: ../../../../test/certs/ee-cert-3072.pem
# 102: Name: ../../../../test/certs/ee-cert-4096.pem
# 103: Name: ../../../../test/certs/ee-cert-768.pem
# 104: Name: ../../../../test/certs/ee-cert-768i.pem
# 105: Name: ../../../../test/certs/ee-cert-8192.pem
# 106: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 107: Name: ../../../../test/certs/ee-cert-ec-explicit.pem
# 108: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem
# 109: Name: ../../../../test/certs/ee-cert-ec-named-named.pem
# 110: Name: ../../../../test/certs/ee-cert-md5.pem
# 111: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 112: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 113: Name: ../../../../test/certs/ee-cert-policies-bad.pem
# 114: Name: ../../../../test/certs/ee-cert-policies.pem
# 115: Name: ../../../../test/certs/ee-cert.pem
# 116: Name: ../../../../test/certs/ee-cert2.pem
# 117: Name: ../../../../test/certs/ee-client-chain.pem
# 118: Name: ../../../../test/certs/ee-client.pem
# 119: Name: ../../../../test/certs/ee-clientAuth.pem
# 120: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem
# 121: Name: ../../../../test/certs/ee-ecdsa-key.pem
# 122: Name: ../../../../test/certs/ee-ed25519.pem
# 123: Name: ../../../../test/certs/ee-expired.pem
# 124: Name: ../../../../test/certs/ee-key-1024.pem
# 125: Name: ../../../../test/certs/ee-key-3072.pem
# 126: Name: ../../../../test/certs/ee-key-4096.pem
# 127: Name: ../../../../test/certs/ee-key-768.pem
# 128: Name: ../../../../test/certs/ee-key-8192.pem
# 129: Name: ../../../../test/certs/ee-key-ec-explicit.pem
# 130: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem
# 131: Name: ../../../../test/certs/ee-key-ec-named-named.pem
# 132: Name: ../../../../test/certs/ee-key.pem
# 133: Name: ../../../../test/certs/ee-name2.pem
# 134: Name: ../../../../test/certs/ee-pathlen.pem
# 135: Name: ../../../../test/certs/ee-pss-cert.pem
# 136: Name: ../../../../test/certs/ee-pss-sha1-cert.pem
# 137: Name: ../../../../test/certs/ee-pss-sha256-cert.pem
# 138: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 139: Name: ../../../../test/certs/ee-self-signed.pem
# 140: Name: ../../../../test/certs/ee-serverAuth.pem
# 141: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem
# 142: Name: ../../../../test/certs/embeddedSCTs1-key.pem
# 143: Name: ../../../../test/certs/embeddedSCTs1.pem
# 144: Name: ../../../../test/certs/embeddedSCTs1.sct
# 145: Name: ../../../../test/certs/embeddedSCTs1.tlssct
# 146: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 147: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem
# 148: Name: ../../../../test/certs/embeddedSCTs3.pem
# 149: Name: ../../../../test/certs/embeddedSCTs3.sct
# 150: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem
# 151: Name: ../../../../test/certs/ext-check.csr
# 152: Name: ../../../../test/certs/fake-gp.pem
# 153: Name: ../../../../test/certs/goodcn1-cert.pem
# 154: Name: ../../../../test/certs/goodcn1-key.pem
# 155: Name: ../../../../test/certs/goodcn2-cert.pem
# 156: Name: ../../../../test/certs/goodcn2-chain.pem
# 157: Name: ../../../../test/certs/goodcn2-key.pem
# 158: Name: ../../../../test/certs/grfc.pem
# 159: Name: ../../../../test/certs/interCA.key
# 160: Name: ../../../../test/certs/interCA.pem
# 161: Name: ../../../../test/certs/invalid-cert.pem
# 162: Name: ../../../../test/certs/key-pass-12345.pem
# 163: Name: ../../../../test/certs/leaf-chain.pem
# 164: Name: ../../../../test/certs/leaf-encrypted.key
# 165: Name: ../../../../test/certs/leaf.key
# 166: Name: ../../../../test/certs/leaf.pem
# 167: Name: ../../../../test/certs/many-constraints.pem
# 168: Name: ../../../../test/certs/many-names1.pem
# 169: Name: ../../../../test/certs/many-names2.pem
# 170: Name: ../../../../test/certs/many-names3.pem
# 171: Name: ../../../../test/certs/mkcert.sh
# 172: Name: ../../../../test/certs/nca+anyEKU.pem
# 173: Name: ../../../../test/certs/nca+serverAuth.pem
# 174: Name: ../../../../test/certs/ncca-cert.pem
# 175: Name: ../../../../test/certs/ncca-key.pem
# 176: Name: ../../../../test/certs/ncca1-cert.pem
# 177: Name: ../../../../test/certs/ncca1-key.pem
# 178: Name: ../../../../test/certs/ncca2-cert.pem
# 179: Name: ../../../../test/certs/ncca2-key.pem
# 180: Name: ../../../../test/certs/ncca3-cert.pem
# 181: Name: ../../../../test/certs/ncca3-key.pem
# 182: Name: ../../../../test/certs/nccaothername-cert.pem
# 183: Name: ../../../../test/certs/nccaothername-key.pem
# 184: Name: ../../../../test/certs/nroot+anyEKU.pem
# 185: Name: ../../../../test/certs/nroot+serverAuth.pem
# 186: Name: ../../../../test/certs/p256-server-cert.pem
# 187: Name: ../../../../test/certs/p256-server-key.pem
# 188: Name: ../../../../test/certs/p384-root-key.pem
# 189: Name: ../../../../test/certs/p384-root.pem
# 190: Name: ../../../../test/certs/p384-server-cert.pem
# 191: Name: ../../../../test/certs/p384-server-key.pem
# 192: Name: ../../../../test/certs/pathlen.pem
# 193: Name: ../../../../test/certs/pc1-cert.pem
# 194: Name: ../../../../test/certs/pc1-key.pem
# 195: Name: ../../../../test/certs/pc2-cert.pem
# 196: Name: ../../../../test/certs/pc2-key.pem
# 197: Name: ../../../../test/certs/pc5-cert.pem
# 198: Name: ../../../../test/certs/pc5-key.pem
# 199: Name: ../../../../test/certs/pkitsta.pem
# 200: Name: ../../../../test/certs/root+anyEKU.pem
# 201: Name: ../../../../test/certs/root+clientAuth.pem
# 202: Name: ../../../../test/certs/root+serverAuth.pem
# 203: Name: ../../../../test/certs/root-anyEKU.pem
# 204: Name: ../../../../test/certs/root-cert-768.pem
# 205: Name: ../../../../test/certs/root-cert-md5.pem
# 206: Name: ../../../../test/certs/root-cert-rsa2.pem
# 207: Name: ../../../../test/certs/root-cert.pem
# 208: Name: ../../../../test/certs/root-cert2.pem
# 209: Name: ../../../../test/certs/root-clientAuth.pem
# 210: Name: ../../../../test/certs/root-cross-cert.pem
# 211: Name: ../../../../test/certs/root-ed25519.pem
# 212: Name: ../../../../test/certs/root-ed25519.privkey.pem
# 213: Name: ../../../../test/certs/root-ed25519.pubkey.pem
# 214: Name: ../../../../test/certs/root-ed448-cert.pem
# 215: Name: ../../../../test/certs/root-ed448-key.pem
# 216: Name: ../../../../test/certs/root-expired.pem
# 217: Name: ../../../../test/certs/root-key-768.pem
# 218: Name: ../../../../test/certs/root-key.pem
# 219: Name: ../../../../test/certs/root-key2.pem
# 220: Name: ../../../../test/certs/root-name2.pem
# 221: Name: ../../../../test/certs/root-nonca.pem
# 222: Name: ../../../../test/certs/root-noserver.pem
# 223: Name: ../../../../test/certs/root-serverAuth.pem
# 224: Name: ../../../../test/certs/root2+clientAuth.pem
# 225: Name: ../../../../test/certs/root2+serverAuth.pem
# 226: Name: ../../../../test/certs/root2-serverAuth.pem
# 227: Name: ../../../../test/certs/rootCA.key
# 228: Name: ../../../../test/certs/rootCA.pem
# 229: Name: ../../../../test/certs/rootcert.pem
# 230: Name: ../../../../test/certs/rootkey.pem
# 231: Name: ../../../../test/certs/roots.pem
# 232: Name: ../../../../test/certs/sca+anyEKU.pem
# 233: Name: ../../../../test/certs/sca+clientAuth.pem
# 234: Name: ../../../../test/certs/sca+serverAuth.pem
# 235: Name: ../../../../test/certs/sca-anyEKU.pem
# 236: Name: ../../../../test/certs/sca-cert.pem
# 237: Name: ../../../../test/certs/sca-clientAuth.pem
# 238: Name: ../../../../test/certs/sca-serverAuth.pem
# 239: Name: ../../../../test/certs/server-cecdsa-cert.pem
# 240: Name: ../../../../test/certs/server-cecdsa-key.pem
# 241: Name: ../../../../test/certs/server-dsa-cert.pem
# 242: Name: ../../../../test/certs/server-dsa-key.pem
# 243: Name: ../../../../test/certs/server-dsa-pubkey.pem
# 244: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 245: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 246: Name: ../../../../test/certs/server-ecdsa-cert.pem
# 247: Name: ../../../../test/certs/server-ecdsa-key.pem
# 248: Name: ../../../../test/certs/server-ed25519-cert.pem
# 249: Name: ../../../../test/certs/server-ed25519-key.pem
# 250: Name: ../../../../test/certs/server-ed448-cert.pem
# 251: Name: ../../../../test/certs/server-ed448-key.pem
# 252: Name: ../../../../test/certs/server-pss-cert.pem
# 253: Name: ../../../../test/certs/server-pss-key.pem
# 254: Name: ../../../../test/certs/server-pss-restrict-cert.pem
# 255: Name: ../../../../test/certs/server-pss-restrict-key.pem
# 256: Name: ../../../../test/certs/server-trusted.pem
# 257: Name: ../../../../test/certs/servercert.pem
# 258: Name: ../../../../test/certs/serverkey.pem
# 259: Name: ../../../../test/certs/setup.sh
# 260: Name: ../../../../test/certs/sm2-ca-cert.pem
# 261: Name: ../../../../test/certs/sm2-csr.pem
# 262: Name: ../../../../test/certs/sm2-pub.key
# 263: Name: ../../../../test/certs/sm2-root.crt
# 264: Name: ../../../../test/certs/sm2-root.key
# 265: Name: ../../../../test/certs/sm2.key
# 266: Name: ../../../../test/certs/sm2.pem
# 267: Name: ../../../../test/certs/some-names1.pem
# 268: Name: ../../../../test/certs/some-names2.pem
# 269: Name: ../../../../test/certs/some-names3.pem
# 270: Name: ../../../../test/certs/sroot+anyEKU.pem
# 271: Name: ../../../../test/certs/sroot+clientAuth.pem
# 272: Name: ../../../../test/certs/sroot+serverAuth.pem
# 273: Name: ../../../../test/certs/sroot-anyEKU.pem
# 274: Name: ../../../../test/certs/sroot-cert.pem
# 275: Name: ../../../../test/certs/sroot-clientAuth.pem
# 276: Name: ../../../../test/certs/sroot-serverAuth.pem
# 277: Name: ../../../../test/certs/subinterCA-ss.pem
# 278: Name: ../../../../test/certs/subinterCA.key
# 279: Name: ../../../../test/certs/subinterCA.pem
# 280: Name: ../../../../test/certs/untrusted.pem
# 281: Name: ../../../../test/certs/v3-certs-RC2.p12
# 282: Name: ../../../../test/certs/v3-certs-TDES.p12
# 283: Name: ../../../../test/certs/wrongcert.pem
# 284: Name: ../../../../test/certs/wrongkey.pem
# 285: Name: ../../../../test/certs/x509-check-key.pem
# 286: Name: ../../../../test/certs/x509-check.csr
# Total found: 287
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/certs => 0
ok 200
# 0: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/alt1-cert.pem
# 1: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/alt1-key.pem
# 2: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/alt2-cert.pem
# 3: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/alt2-key.pem
# 4: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/alt3-cert.pem
# 5: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/alt3-key.pem
# 6: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad-othername-cert.pem
# 7: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad-othername-namec.pem
# 10: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad-pc3-cert.pem
# 11: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad-pc3-key.pem
# 12: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad-pc4-cert.pem
# 13: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad-pc4-key.pem
# 14: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad-pc6-cert.pem
# 15: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad-pc6-key.pem
# 16: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad.key
# 17: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/bad.pem
# 18: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt1-cert.pem
# 19: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt1-key.pem
# 20: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt10-cert.pem
# 21: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt10-key.pem
# 22: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt2-cert.pem
# 23: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt2-key.pem
# 24: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt3-cert.pem
# 25: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt3-key.pem
# 26: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt4-cert.pem
# 27: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt4-key.pem
# 28: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt5-cert.pem
# 29: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt5-key.pem
# 30: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt6-cert.pem
# 31: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt6-key.pem
# 32: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt7-cert.pem
# 33: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt7-key.pem
# 34: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt8-cert.pem
# 35: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt8-key.pem
# 36: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt9-cert.pem
# 37: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badalt9-key.pem
# 38: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badcn1-cert.pem
# 39: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/badcn1-key.pem
# 40: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca+anyEKU.pem
# 41: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca+clientAuth.pem
# 42: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca+serverAuth.pem
# 43: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-anyEKU.pem
# 44: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-cert-768.pem
# 45: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-cert-768i.pem
# 46: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-cert-md5.pem
# 50: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-cert.pem
# 51: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-cert2.pem
# 52: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-clientAuth.pem
# 53: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-expired.pem
# 54: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-key-768.pem
# 55: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-key-ec-named.pem
# 57: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-key.pem
# 58: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-key2.pem
# 59: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-name2.pem
# 60: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-nonbc.pem
# 61: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-nonca.pem
# 62: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-pol-cert.pem
# 63: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-pss-cert.pem
# 64: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-pss-key.pem
# 65: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-root2.pem
# 66: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ca-serverAuth.pem
# 67: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cca+anyEKU.pem
# 68: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cca+clientAuth.pem
# 69: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cca+serverAuth.pem
# 70: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cca-anyEKU.pem
# 71: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cca-cert.pem
# 72: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cca-clientAuth.pem
# 73: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cca-serverAuth.pem
# 74: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cert-key-cert.pem
# 75: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/client-ed25519-cert.pem
# 76: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/client-ed25519-key.pem
# 77: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/client-ed448-cert.pem
# 78: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/client-ed448-key.pem
# 79: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/croot+anyEKU.pem
# 80: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/croot+clientAuth.pem
# 81: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/croot+serverAuth.pem
# 82: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/croot-anyEKU.pem
# 83: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/croot-cert.pem
# 84: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/croot-clientAuth.pem
# 85: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/croot-serverAuth.pem
# 86: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cross-key.pem
# 87: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cross-root.pem
# 88: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ct-server-key-public.pem
# 89: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ct-server-key.pem
# 90: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cyrillic.msb
# 91: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cyrillic.pem
# 92: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cyrillic.utf8
# 93: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cyrillic_crl.pem
# 94: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/cyrillic_crl.utf8
# 95: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/dhk2048.pem
# 96: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/dhp2048.pem
# 97: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ec_privkey_with_chain.pem
# 98: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee+clientAuth.pem
# 99: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee+serverAuth.pem
# 100: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-1024.pem
# 101: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-3072.pem
# 102: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-4096.pem
# 103: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-768.pem
# 104: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-768i.pem
# 105: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-8192.pem
# 106: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 107: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-ec-explicit.pem
# 108: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-ec-named-explicit.pem
# 109: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-ec-named-named.pem
# 110: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-md5.pem
# 111: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 112: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 113: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-policies-bad.pem
# 114: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert-policies.pem
# 115: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert.pem
# 116: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-cert2.pem
# 117: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-client-chain.pem
# 118: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-client.pem
# 119: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-clientAuth.pem
# 120: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-ecdsa-client-chain.pem
# 121: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-ecdsa-key.pem
# 122: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-ed25519.pem
# 123: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-expired.pem
# 124: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-key-1024.pem
# 125: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-key-3072.pem
# 126: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-key-4096.pem
# 127: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-key-768.pem
# 128: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-key-8192.pem
# 129: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-key-ec-explicit.pem
# 130: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-key-ec-named-explicit.pem
# 131: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-key-ec-named-named.pem
# 132: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-key.pem
# 133: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-name2.pem
# 134: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-pathlen.pem
# 135: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-pss-cert.pem
# 136: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-pss-sha1-cert.pem
# 137: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-pss-sha256-cert.pem
# 138: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 139: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-self-signed.pem
# 140: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-serverAuth.pem
# 141: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ee-ss-with-keyCertSign.pem
# 142: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/embeddedSCTs1-key.pem
# 143: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/embeddedSCTs1.pem
# 144: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/embeddedSCTs1.sct
# 145: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/embeddedSCTs1.tlssct
# 146: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 147: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/embeddedSCTs1_issuer.pem
# 148: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/embeddedSCTs3.pem
# 149: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/embeddedSCTs3.sct
# 150: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/embeddedSCTs3_issuer.pem
# 151: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ext-check.csr
# 152: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/fake-gp.pem
# 153: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/goodcn1-cert.pem
# 154: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/goodcn1-key.pem
# 155: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/goodcn2-cert.pem
# 156: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/goodcn2-chain.pem
# 157: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/goodcn2-key.pem
# 158: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/grfc.pem
# 159: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/interCA.key
# 160: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/interCA.pem
# 161: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/invalid-cert.pem
# 162: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/key-pass-12345.pem
# 163: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/leaf-chain.pem
# 164: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/leaf-encrypted.key
# 165: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/leaf.key
# 166: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/leaf.pem
# 167: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/many-constraints.pem
# 168: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/many-names1.pem
# 169: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/many-names2.pem
# 170: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/many-names3.pem
# 171: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/mkcert.sh
# 172: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/nca+anyEKU.pem
# 173: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/nca+serverAuth.pem
# 174: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ncca-cert.pem
# 175: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ncca-key.pem
# 176: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ncca1-cert.pem
# 177: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ncca1-key.pem
# 178: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ncca2-cert.pem
# 179: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ncca2-key.pem
# 180: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ncca3-cert.pem
# 181: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/ncca3-key.pem
# 182: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/nccaothername-cert.pem
# 183: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/nccaothername-key.pem
# 184: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/nroot+anyEKU.pem
# 185: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/nroot+serverAuth.pem
# 186: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/p256-server-cert.pem
# 187: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/p256-server-key.pem
# 188: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/p384-root-key.pem
# 189: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/p384-root.pem
# 190: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/p384-server-cert.pem
# 191: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/p384-server-key.pem
# 192: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/pathlen.pem
# 193: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/pc1-cert.pem
# 194: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/pc1-key.pem
# 195: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/pc2-cert.pem
# 196: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/pc2-key.pem
# 197: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/pc5-cert.pem
# 198: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/pc5-key.pem
# 199: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/pkitsta.pem
# 200: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root+anyEKU.pem
# 201: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root+clientAuth.pem
# 202: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root+serverAuth.pem
# 203: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-anyEKU.pem
# 204: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-cert-768.pem
# 205: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-cert-md5.pem
# 206: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-cert-rsa2.pem
# 207: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-cert.pem
# 208: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-cert2.pem
# 209: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-clientAuth.pem
# 210: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-cross-cert.pem
# 211: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-ed25519.pem
# 212: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-ed25519.privkey.pem
# 213: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-ed25519.pubkey.pem
# 214: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-ed448-cert.pem
# 215: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-ed448-key.pem
# 216: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-expired.pem
# 217: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-key-768.pem
# 218: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-key.pem
# 219: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-key2.pem
# 220: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-name2.pem
# 221: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-nonca.pem
# 222: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-noserver.pem
# 223: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root-serverAuth.pem
# 224: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root2+clientAuth.pem
# 225: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root2+serverAuth.pem
# 226: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/root2-serverAuth.pem
# 227: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/rootCA.key
# 228: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/rootCA.pem
# 229: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/rootcert.pem
# 230: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/rootkey.pem
# 231: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/roots.pem
# 232: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sca+anyEKU.pem
# 233: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sca+clientAuth.pem
# 234: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sca+serverAuth.pem
# 235: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sca-anyEKU.pem
# 236: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sca-cert.pem
# 237: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sca-clientAuth.pem
# 238: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sca-serverAuth.pem
# 239: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-cecdsa-cert.pem
# 240: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-cecdsa-key.pem
# 241: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-dsa-cert.pem
# 242: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-dsa-key.pem
# 243: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-dsa-pubkey.pem
# 244: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 245: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 246: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-ecdsa-cert.pem
# 247: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-ecdsa-key.pem
# 248: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-ed25519-cert.pem
# 249: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-ed25519-key.pem
# 250: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-ed448-cert.pem
# 251: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-ed448-key.pem
# 252: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-pss-cert.pem
# 253: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-pss-key.pem
# 254: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-pss-restrict-cert.pem
# 255: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-pss-restrict-key.pem
# 256: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/server-trusted.pem
# 257: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/servercert.pem
# 258: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/serverkey.pem
# 259: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/setup.sh
# 260: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sm2-ca-cert.pem
# 261: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sm2-csr.pem
# 262: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sm2-pub.key
# 263: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sm2-root.crt
# 264: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sm2-root.key
# 265: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sm2.key
# 266: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sm2.pem
# 267: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/some-names1.pem
# 268: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/some-names2.pem
# 269: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/some-names3.pem
# 270: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sroot+anyEKU.pem
# 271: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sroot+clientAuth.pem
# 272: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sroot+serverAuth.pem
# 273: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sroot-anyEKU.pem
# 274: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sroot-cert.pem
# 275: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sroot-clientAuth.pem
# 276: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/sroot-serverAuth.pem
# 277: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/subinterCA-ss.pem
# 278: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/subinterCA.key
# 279: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/subinterCA.pem
# 280: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/untrusted.pem
# 281: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/v3-certs-RC2.p12
# 282: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/v3-certs-TDES.p12
# 283: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/wrongcert.pem
# 284: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/wrongkey.pem
# 285: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/x509-check-key.pem
# 286: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs/x509-check.csr
# Total found: 287
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_28130/../../../../test/certs => 0
ok 201
# 0: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-cert.pem
# 1: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-key.pem
# 2: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-cert.pem
# 3: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-key.pem
# 4: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-cert.pem
# 5: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-key.pem
# 6: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-cert.pem
# 7: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-inter.pem
# 8: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-key.pem
# 9: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec.pem
# 10: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-cert.pem
# 11: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-key.pem
# 12: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-cert.pem
# 13: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-key.pem
# 14: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-cert.pem
# 15: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-key.pem
# 16: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.key
# 17: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.pem
# 18: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-cert.pem
# 19: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-key.pem
# 20: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-cert.pem
# 21: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-key.pem
# 22: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-cert.pem
# 23: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-key.pem
# 24: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-cert.pem
# 25: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-key.pem
# 26: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-cert.pem
# 27: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-key.pem
# 28: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-cert.pem
# 29: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-key.pem
# 30: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-cert.pem
# 31: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-key.pem
# 32: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-cert.pem
# 33: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-key.pem
# 34: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-cert.pem
# 35: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-key.pem
# 36: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-cert.pem
# 37: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-key.pem
# 38: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-cert.pem
# 39: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-key.pem
# 40: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+anyEKU.pem
# 41: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+clientAuth.pem
# 42: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+serverAuth.pem
# 43: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-anyEKU.pem
# 44: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768.pem
# 45: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768i.pem
# 46: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-explicit.pem
# 47: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-named.pem
# 48: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5-any.pem
# 49: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5.pem
# 50: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert.pem
# 51: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert2.pem
# 52: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-clientAuth.pem
# 53: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-expired.pem
# 54: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-768.pem
# 55: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-explicit.pem
# 56: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-named.pem
# 57: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key.pem
# 58: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key2.pem
# 59: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-name2.pem
# 60: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonbc.pem
# 61: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonca.pem
# 62: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pol-cert.pem
# 63: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-cert.pem
# 64: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-key.pem
# 65: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-root2.pem
# 66: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-serverAuth.pem
# 67: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+anyEKU.pem
# 68: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+clientAuth.pem
# 69: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+serverAuth.pem
# 70: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-anyEKU.pem
# 71: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-cert.pem
# 72: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-clientAuth.pem
# 73: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-serverAuth.pem
# 74: Name: file:/<<PKGBUILDDIR>>/test/certs/cert-key-cert.pem
# 75: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-cert.pem
# 76: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-key.pem
# 77: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-cert.pem
# 78: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-key.pem
# 79: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+anyEKU.pem
# 80: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+clientAuth.pem
# 81: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+serverAuth.pem
# 82: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-anyEKU.pem
# 83: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-cert.pem
# 84: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-clientAuth.pem
# 85: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-serverAuth.pem
# 86: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-key.pem
# 87: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-root.pem
# 88: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key-public.pem
# 89: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key.pem
# 90: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.msb
# 91: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.pem
# 92: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.utf8
# 93: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.pem
# 94: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.utf8
# 95: Name: file:/<<PKGBUILDDIR>>/test/certs/dhk2048.pem
# 96: Name: file:/<<PKGBUILDDIR>>/test/certs/dhp2048.pem
# 97: Name: file:/<<PKGBUILDDIR>>/test/certs/ec_privkey_with_chain.pem
# 98: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+clientAuth.pem
# 99: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+serverAuth.pem
# 100: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-1024.pem
# 101: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-3072.pem
# 102: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-4096.pem
# 103: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768.pem
# 104: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768i.pem
# 105: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-8192.pem
# 106: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-crit-unknown-ext.pem
# 107: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-explicit.pem
# 108: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-explicit.pem
# 109: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-named.pem
# 110: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-md5.pem
# 111: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-noncrit-unknown-ext.pem
# 112: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ocsp-nocheck.pem
# 113: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-policies-bad.pem
# 114: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-policies.pem
# 115: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert.pem
# 116: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert2.pem
# 117: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client-chain.pem
# 118: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client.pem
# 119: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-clientAuth.pem
# 120: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-client-chain.pem
# 121: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-key.pem
# 122: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ed25519.pem
# 123: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-expired.pem
# 124: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-1024.pem
# 125: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-3072.pem
# 126: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-4096.pem
# 127: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-768.pem
# 128: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-8192.pem
# 129: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-explicit.pem
# 130: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-explicit.pem
# 131: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-named.pem
# 132: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key.pem
# 133: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-name2.pem
# 134: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pathlen.pem
# 135: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-cert.pem
# 136: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha1-cert.pem
# 137: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha256-cert.pem
# 138: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-wrong1.5-cert.pem
# 139: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-self-signed.pem
# 140: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-serverAuth.pem
# 141: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ss-with-keyCertSign.pem
# 142: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1-key.pem
# 143: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.pem
# 144: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.sct
# 145: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.tlssct
# 146: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer-key.pem
# 147: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer.pem
# 148: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.pem
# 149: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.sct
# 150: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3_issuer.pem
# 151: Name: file:/<<PKGBUILDDIR>>/test/certs/ext-check.csr
# 152: Name: file:/<<PKGBUILDDIR>>/test/certs/fake-gp.pem
# 153: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-cert.pem
# 154: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-key.pem
# 155: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-cert.pem
# 156: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-chain.pem
# 157: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-key.pem
# 158: Name: file:/<<PKGBUILDDIR>>/test/certs/grfc.pem
# 159: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.key
# 160: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.pem
# 161: Name: file:/<<PKGBUILDDIR>>/test/certs/invalid-cert.pem
# 162: Name: file:/<<PKGBUILDDIR>>/test/certs/key-pass-12345.pem
# 163: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-chain.pem
# 164: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-encrypted.key
# 165: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.key
# 166: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.pem
# 167: Name: file:/<<PKGBUILDDIR>>/test/certs/many-constraints.pem
# 168: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names1.pem
# 169: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names2.pem
# 170: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names3.pem
# 171: Name: file:/<<PKGBUILDDIR>>/test/certs/mkcert.sh
# 172: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+anyEKU.pem
# 173: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+serverAuth.pem
# 174: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-cert.pem
# 175: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-key.pem
# 176: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-cert.pem
# 177: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-key.pem
# 178: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-cert.pem
# 179: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-key.pem
# 180: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-cert.pem
# 181: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-key.pem
# 182: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-cert.pem
# 183: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-key.pem
# 184: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+anyEKU.pem
# 185: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+serverAuth.pem
# 186: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-cert.pem
# 187: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-key.pem
# 188: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root-key.pem
# 189: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root.pem
# 190: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-cert.pem
# 191: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-key.pem
# 192: Name: file:/<<PKGBUILDDIR>>/test/certs/pathlen.pem
# 193: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-cert.pem
# 194: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-key.pem
# 195: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-cert.pem
# 196: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-key.pem
# 197: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-cert.pem
# 198: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-key.pem
# 199: Name: file:/<<PKGBUILDDIR>>/test/certs/pkitsta.pem
# 200: Name: file:/<<PKGBUILDDIR>>/test/certs/root+anyEKU.pem
# 201: Name: file:/<<PKGBUILDDIR>>/test/certs/root+clientAuth.pem
# 202: Name: file:/<<PKGBUILDDIR>>/test/certs/root+serverAuth.pem
# 203: Name: file:/<<PKGBUILDDIR>>/test/certs/root-anyEKU.pem
# 204: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-768.pem
# 205: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-md5.pem
# 206: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-rsa2.pem
# 207: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert.pem
# 208: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert2.pem
# 209: Name: file:/<<PKGBUILDDIR>>/test/certs/root-clientAuth.pem
# 210: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cross-cert.pem
# 211: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pem
# 212: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.privkey.pem
# 213: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pubkey.pem
# 214: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-cert.pem
# 215: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-key.pem
# 216: Name: file:/<<PKGBUILDDIR>>/test/certs/root-expired.pem
# 217: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key-768.pem
# 218: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key.pem
# 219: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key2.pem
# 220: Name: file:/<<PKGBUILDDIR>>/test/certs/root-name2.pem
# 221: Name: file:/<<PKGBUILDDIR>>/test/certs/root-nonca.pem
# 222: Name: file:/<<PKGBUILDDIR>>/test/certs/root-noserver.pem
# 223: Name: file:/<<PKGBUILDDIR>>/test/certs/root-serverAuth.pem
# 224: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+clientAuth.pem
# 225: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+serverAuth.pem
# 226: Name: file:/<<PKGBUILDDIR>>/test/certs/root2-serverAuth.pem
# 227: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.key
# 228: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.pem
# 229: Name: file:/<<PKGBUILDDIR>>/test/certs/rootcert.pem
# 230: Name: file:/<<PKGBUILDDIR>>/test/certs/rootkey.pem
# 231: Name: file:/<<PKGBUILDDIR>>/test/certs/roots.pem
# 232: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+anyEKU.pem
# 233: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+clientAuth.pem
# 234: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+serverAuth.pem
# 235: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-anyEKU.pem
# 236: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-cert.pem
# 237: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-clientAuth.pem
# 238: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-serverAuth.pem
# 239: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-cert.pem
# 240: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-key.pem
# 241: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-cert.pem
# 242: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-key.pem
# 243: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-pubkey.pem
# 244: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 245: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 246: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-cert.pem
# 247: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-key.pem
# 248: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-cert.pem
# 249: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-key.pem
# 250: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-cert.pem
# 251: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-key.pem
# 252: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-cert.pem
# 253: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-key.pem
# 254: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-cert.pem
# 255: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-key.pem
# 256: Name: file:/<<PKGBUILDDIR>>/test/certs/server-trusted.pem
# 257: Name: file:/<<PKGBUILDDIR>>/test/certs/servercert.pem
# 258: Name: file:/<<PKGBUILDDIR>>/test/certs/serverkey.pem
# 259: Name: file:/<<PKGBUILDDIR>>/test/certs/setup.sh
# 260: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-ca-cert.pem
# 261: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-csr.pem
# 262: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-pub.key
# 263: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.crt
# 264: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.key
# 265: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.key
# 266: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.pem
# 267: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names1.pem
# 268: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names2.pem
# 269: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names3.pem
# 270: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+anyEKU.pem
# 271: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+clientAuth.pem
# 272: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+serverAuth.pem
# 273: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-anyEKU.pem
# 274: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-cert.pem
# 275: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-clientAuth.pem
# 276: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-serverAuth.pem
# 277: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA-ss.pem
# 278: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.key
# 279: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.pem
# 280: Name: file:/<<PKGBUILDDIR>>/test/certs/untrusted.pem
# 281: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-RC2.p12
# 282: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-TDES.p12
# 283: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongcert.pem
# 284: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongkey.pem
# 285: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check-key.pem
# 286: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check.csr
# Total found: 287
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/certs' => 0
ok 202
A092F1B6:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:359:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1
ok 203 - Checking that -subject can't be used with a single file
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testx509.pem => 0
ok 204 - Checking that -certs returns 1 object on a certificate file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testcrl.pem => 0
ok 205 - Checking that -certs returns 0 objects on a CRL file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testx509.pem => 0
ok 206 - Checking that -crls returns 0 objects on a certificate file
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testcrl.pem => 0
ok 207 - Checking that -crls returns 1 object on a CRL file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 208
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 209
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 210
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 211
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 212
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 213
ok
90-test_store_cases.t .............. 
# The results of this test will end up in test-runs/test_store_cases
1..2
# Total found: 0
../../util/wrap.pl ../../apps/openssl storeutl -passin 'pass:invalidapass' ../../../test/recipes/90-test_store_cases_data/garbage-pkcs12.p12 2> garbage-pkcs12.stderr.txt => 1
ok 1 - checking that storeutl fails when given a garbage pkcs12 file
ok 2 - checking that storeutl didn't ask for a passphrase
ok
90-test_sysdefault.t ............... 
# The results of this test will end up in test-runs/test_sysdefault
1..1
    # Subtest: ../../test/sysdefaulttest
    1..1
    ok 1 - test_func
../../util/wrap.pl ../../test/sysdefaulttest => 0
ok 1 - sysdefaulttest
ok
90-test_threads.t .................. 
# The results of this test will end up in test-runs/test_threads
1..2
    # Subtest: ../../test/threadstest
    1..8
    ok 1 - test_multi_default
    ok 2 - test_lock
    ok 3 - test_once
    ok 4 - test_thread_local
    ok 5 - test_atomic
    ok 6 - test_multi_load
        # Subtest: test_multi
        1..6
        ok 1 - iteration 1
        # SKIP:  @ ../test/threadstest.c:480
        # FIPS not supported
        ok 2 - iteration 2 # skipped
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 7 - test_multi
    ok 8 - test_lib_ctx_load_config
../../util/wrap.pl ../../test/threadstest -config /<<PKGBUILDDIR>>/test/default.cnf ../../../test/recipes/90-test_threads_data => 0
ok 1 - running test_threads
readline() on closed filehandle CFGINC at ../test/recipes/90-test_threads.t line 49.
    # Subtest: ../../test/threadstest_fips
    1..1
    ok 1 - test_fips_rand_leak
../../util/wrap.pl ../../test/threadstest_fips => 0
ok 2 - running test_threads_fips
ok
90-test_time_offset.t .............. 
# The results of this test will end up in test-runs/test_time_offset
1..1
    # Subtest: ../../test/time_offset_test
    1..1
        # Subtest: test_offset
        1..22
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
    ok 1 - test_offset
../../util/wrap.pl ../../test/time_offset_test => 0
ok 1 - running time_offset_test
ok
90-test_tls13ccs.t ................. 
# The results of this test will end up in test-runs/test_tls13ccs
1..1
    # Subtest: ../../test/tls13ccstest
    1..1
        # Subtest: test_tls13ccs
        1..12
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
    ok 1 - test_tls13ccs
../../util/wrap.pl ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - tls13ccstest
ok
90-test_tls13encryption.t .......... 
# The results of this test will end up in test-runs/test_tls13encryption
1..1
    # Subtest: ../../test/tls13encryptiontest
    1..1
    # PASS: 7 records tested
    ok 1 - test_tls13_encryption
../../util/wrap.pl ../../test/tls13encryptiontest => 0
ok 1 - running tls13encryptiontest
ok
90-test_tls13secrets.t ............. skipped: test_tls13secrets is not supported in this build
90-test_traceapi.t ................. 
# The results of this test will end up in test-runs/test_traceapi
1..1
    # Subtest: ../../test/trace_api_test
    1..1
    ok 1 - test_trace_categories
../../util/wrap.pl ../../test/trace_api_test => 0
ok 1 - running trace_api_test
ok
90-test_v3name.t ................... 
# The results of this test will end up in test-runs/test_v3name
1..1
    # Subtest: ../../test/v3nametest
    1..2
        # Subtest: call_run_cert
        1..10
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 1 - iteration 1
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 2 - iteration 2
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 3 - iteration 3
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 4 - iteration 4
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 5 - iteration 5
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 6 - iteration 6
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 7 - iteration 7
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 8 - iteration 8
        # INFO:  @ ../test/v3nametest.c:349
        # set dnsName
        ok 9 - iteration 9
        # INFO:  @ ../test/v3nametest.c:349
        # set rfc822Name
        ok 10 - iteration 10
    ok 1 - call_run_cert
    ok 2 - test_GENERAL_NAME_cmp
../../util/wrap.pl ../../test/v3nametest => 0
ok 1 - running v3nametest
ok
91-test_pkey_check.t ............... 
# The results of this test will end up in test-runs/test_pkey_check
1..8
Key is invalid
80A2FAB6:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_0.pem => 1
ok 1 - ec_p256_bad_0.pem should fail validation
Key is invalid
8012EEB6:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:518:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_1.pem => 1
ok 2 - ec_p256_bad_1.pem should fail validation
Key is invalid
80C2F9B6:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_neg1.pem => 1
ok 3 - sm2_bad_neg1.pem should fail validation
Key is invalid
80F2F4B6:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_0.pem => 1
ok 4 - sm2_bad_0.pem should fail validation
Key is invalid
8082FCB6:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_1.pem => 1
ok 5 - sm2_bad_1.pem should fail validation
# Key is valid
# -----BEGIN PRIVATE KEY-----
# MIICJgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAMwWCRizXuSpEcD1rlHABvnQ
# NzZarWoOCGfuYe2NzM6b0BiR13l7zrcBocQLE401xxLUn6qkFfFMJOP3x6tbDx7w
# 1DwsHjplqVSW8sLDipf37940aLjvcjhJ0ZSDOwkpUeO2WSJLZdNSxvygHG5bZ/e1
# V5c5BToWUzHsbx3It4EgddtRfgELgl0K6kY7YsxfeVKc+bNA40elhk8/gGr5xLko
# 0fUSk4xPIqbHEkKVuusYvaxXrBXUmFdCuY/dokhhrahp3CFSEzxMCKrS75Kq+6Jx
# Xc4qJ1QsgHWxwO5C+KPRhWsePJ5zmGI/D++TAXKu70QgcQs8fnM61cXhUylnchsC
# AQIEggEEAoIBAGj8dNturd5CiUbDmzc/zMuSW+wIZFtH0XTlhie6Xap8ybXs53Dd
# vr2QwKbZpvbwpT+GrQM8K6lTYSW2AqeV29b23KstGGRDxyF9nrTM2a+la+m+YCuy
# XG3AeildriXHViJHe9BnpvqsArkv2kIMLsXwsrvJsbUU3ENJUGyTehOglmoiESW1
# kVq3PoYTuls7ynRDnZAcFZidMJmOynU182klgqjxy0Md0X1cX0SXdYVBtai+iwH8
# kNKnbs2nn0Dfprau/OlmLFL4JpiagOWBJCwZafELpXzLor4t0m0t1Mzy/XkxtmKT
# e6L4veD6kojaU7H8iCTjA6d7hPBWmXoslZI=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     68:fc:74:db:6e:ad:de:42:89:46:c3:9b:37:3f:cc:
#     cb:92:5b:ec:08:64:5b:47:d1:74:e5:86:27:ba:5d:
#     aa:7c:c9:b5:ec:e7:70:dd:be:bd:90:c0:a6:d9:a6:
#     f6:f0:a5:3f:86:ad:03:3c:2b:a9:53:61:25:b6:02:
#     a7:95:db:d6:f6:dc:ab:2d:18:64:43:c7:21:7d:9e:
#     b4:cc:d9:af:a5:6b:e9:be:60:2b:b2:5c:6d:c0:7a:
#     29:5d:ae:25:c7:56:22:47:7b:d0:67:a6:fa:ac:02:
#     b9:2f:da:42:0c:2e:c5:f0:b2:bb:c9:b1:b5:14:dc:
#     43:49:50:6c:93:7a:13:a0:96:6a:22:11:25:b5:91:
#     5a:b7:3e:86:13:ba:5b:3b:ca:74:43:9d:90:1c:15:
#     98:9d:30:99:8e:ca:75:35:f3:69:25:82:a8:f1:cb:
#     43:1d:d1:7d:5c:5f:44:97:75:85:41:b5:a8:be:8b:
#     01:fc:90:d2:a7:6e:cd:a7:9f:40:df:a6:b6:ae:fc:
#     e9:66:2c:52:f8:26:98:9a:80:e5:81:24:2c:19:69:
#     f1:0b:a5:7c:cb:a2:be:2d:d2:6d:2d:d4:cc:f2:fd:
#     79:31:b6:62:93:7b:a2:f8:bd:e0:fa:92:88:da:53:
#     b1:fc:88:24:e3:03:a7:7b:84:f0:56:99:7a:2c:95:
#     92
# public-key:
#     34:0e:db:06:31:39:2c:e3:0f:09:c3:d4:af:64:4b:
#     0c:35:91:57:ff:e7:a3:25:29:83:27:f0:51:bf:7e:
#     6a:80:c7:5f:9b:66:ad:6d:56:5f:c6:4f:87:44:ba:
#     84:a4:eb:7c:6c:b4:74:e2:78:11:04:02:da:e6:ea:
#     2d:c1:66:71:17:31:6e:33:c5:a5:f7:2f:b3:c1:b1:
#     42:16:f1:f1:d4:33:8c:aa:14:da:a3:b3:f7:c5:df:
#     05:d8:5e:28:87:bb:07:7f:df:59:18:da:79:c4:5c:
#     0b:20:33:2e:d8:38:fd:6a:a1:98:61:d1:3e:f6:bb:
#     6a:ce:0d:90:e7:2b:e6:b0:c7:9a:14:56:88:b8:56:
#     5d:3a:ea:21:07:d2:dc:c1:58:14:e3:55:1d:88:94:
#     17:8f:90:21:c6:5f:4f:ee:de:4d:3a:69:5b:b9:2c:
#     65:de:12:ad:2e:1b:d5:92:57:96:9b:0b:ac:bb:62:
#     06:0d:71:58:c2:76:42:06:a8:d8:bc:86:98:75:97:
#     1a:e6:7d:2e:30:e6:4b:d8:1c:54:4e:83:36:b2:b0:
#     e6:e0:6f:26:5d:b0:0c:90:94:6c:70:bc:5e:2b:e9:
#     88:f3:27:e3:22:a1:f6:2d:cd:83:c6:d1:78:c5:87:
#     22:c1:57:30:dc:a7:ab:89:af:48:06:68:3b:ac:a5:
#     75
# P:   
#     00:cc:16:09:18:b3:5e:e4:a9:11:c0:f5:ae:51:c0:
#     06:f9:d0:37:36:5a:ad:6a:0e:08:67:ee:61:ed:8d:
#     cc:ce:9b:d0:18:91:d7:79:7b:ce:b7:01:a1:c4:0b:
#     13:8d:35:c7:12:d4:9f:aa:a4:15:f1:4c:24:e3:f7:
#     c7:ab:5b:0f:1e:f0:d4:3c:2c:1e:3a:65:a9:54:96:
#     f2:c2:c3:8a:97:f7:ef:de:34:68:b8:ef:72:38:49:
#     d1:94:83:3b:09:29:51:e3:b6:59:22:4b:65:d3:52:
#     c6:fc:a0:1c:6e:5b:67:f7:b5:57:97:39:05:3a:16:
#     53:31:ec:6f:1d:c8:b7:81:20:75:db:51:7e:01:0b:
#     82:5d:0a:ea:46:3b:62:cc:5f:79:52:9c:f9:b3:40:
#     e3:47:a5:86:4f:3f:80:6a:f9:c4:b9:28:d1:f5:12:
#     93:8c:4f:22:a6:c7:12:42:95:ba:eb:18:bd:ac:57:
#     ac:15:d4:98:57:42:b9:8f:dd:a2:48:61:ad:a8:69:
#     dc:21:52:13:3c:4c:08:aa:d2:ef:92:aa:fb:a2:71:
#     5d:ce:2a:27:54:2c:80:75:b1:c0:ee:42:f8:a3:d1:
#     85:6b:1e:3c:9e:73:98:62:3f:0f:ef:93:01:72:ae:
#     ef:44:20:71:0b:3c:7e:73:3a:d5:c5:e1:53:29:67:
#     72:1b
# G:    2 (0x2)
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/dhpkey.pem => 0
ok 6 - dhpkey.pem should pass validation
Could not read key of Public Key from ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der
80F2FBB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 
80F2FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
80F2FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
80F2FBB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 
80F2FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
80F2FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
80F2FBB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 
80F2FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
80F2FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
80F2FBB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 
80F2FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
80F2FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
80F2FBB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 
../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der => 1
ok 7 - dsapub_noparam.der should fail validation
# Key is valid
# -----BEGIN PUBLIC KEY-----
# MIIBvzCCATQGByqGSM44BAEwggEnAoGBAIjbXpOVVciVNuagg26annKkghIIZFI4
# 4WdMomnV+I/oXyxHbZTBBBpW9xy/E1+yMjbp4GmX+VxyDj3WxUWxXllzL+miEkzD
# 9Xz638VzIBhjFbMvk1/N4kS4bKVUd9yk7HfvYzAdnRphk0WI+RoDiDrBNPPxSoQD
# CEWgvwgsLIDhAh0A6dbz1IQpQwGF4+Ca28x6OO+UfJJv3ggeZ++fNwKBgQCA9XKV
# lRrTY8ALBxS0KbZjpaIXuUj5nr3i1lIDyP3ISksDF0ekyLtn6eK9VijX6Pm65Np+
# 4ic9Nr5WKLKhPaUSpLNRx1gDqo3sd92hYgiEUifzEuhLYfK/CsgFED+l2hDXtJUq
# bISNSHVwI5lsyNXLu7HI1Fk8F5UO3LqsboFAngOBhAACgYATxFY89nEYcUhgHGgr
# YDHhXBQfMKnTKYdvon4DN7WQ9ip+t4VUsLpTD1ZE9zrM2R/B04+8C6KGoViwyeER
# kS4dxWOkX71x4X2DlNpYevcR53tNcTDqmMD7YKfDDmrb0lftMyfW8aESaiymVMys
# DRjhKHBjdo0rZeSM8DAk3ctrXA==
# -----END PUBLIC KEY-----
# Public-Key: (1024 bit)
# pub: 
#     13:c4:56:3c:f6:71:18:71:48:60:1c:68:2b:60:31:
#     e1:5c:14:1f:30:a9:d3:29:87:6f:a2:7e:03:37:b5:
#     90:f6:2a:7e:b7:85:54:b0:ba:53:0f:56:44:f7:3a:
#     cc:d9:1f:c1:d3:8f:bc:0b:a2:86:a1:58:b0:c9:e1:
#     11:91:2e:1d:c5:63:a4:5f:bd:71:e1:7d:83:94:da:
#     58:7a:f7:11:e7:7b:4d:71:30:ea:98:c0:fb:60:a7:
#     c3:0e:6a:db:d2:57:ed:33:27:d6:f1:a1:12:6a:2c:
#     a6:54:cc:ac:0d:18:e1:28:70:63:76:8d:2b:65:e4:
#     8c:f0:30:24:dd:cb:6b:5c
# P:   
#     00:88:db:5e:93:95:55:c8:95:36:e6:a0:83:6e:9a:
#     9e:72:a4:82:12:08:64:52:38:e1:67:4c:a2:69:d5:
#     f8:8f:e8:5f:2c:47:6d:94:c1:04:1a:56:f7:1c:bf:
#     13:5f:b2:32:36:e9:e0:69:97:f9:5c:72:0e:3d:d6:
#     c5:45:b1:5e:59:73:2f:e9:a2:12:4c:c3:f5:7c:fa:
#     df:c5:73:20:18:63:15:b3:2f:93:5f:cd:e2:44:b8:
#     6c:a5:54:77:dc:a4:ec:77:ef:63:30:1d:9d:1a:61:
#     93:45:88:f9:1a:03:88:3a:c1:34:f3:f1:4a:84:03:
#     08:45:a0:bf:08:2c:2c:80:e1
# Q:   
#     00:e9:d6:f3:d4:84:29:43:01:85:e3:e0:9a:db:cc:
#     7a:38:ef:94:7c:92:6f:de:08:1e:67:ef:9f:37
# G:   
#     00:80:f5:72:95:95:1a:d3:63:c0:0b:07:14:b4:29:
#     b6:63:a5:a2:17:b9:48:f9:9e:bd:e2:d6:52:03:c8:
#     fd:c8:4a:4b:03:17:47:a4:c8:bb:67:e9:e2:bd:56:
#     28:d7:e8:f9:ba:e4:da:7e:e2:27:3d:36:be:56:28:
#     b2:a1:3d:a5:12:a4:b3:51:c7:58:03:aa:8d:ec:77:
#     dd:a1:62:08:84:52:27:f3:12:e8:4b:61:f2:bf:0a:
#     c8:05:10:3f:a5:da:10:d7:b4:95:2a:6c:84:8d:48:
#     75:70:23:99:6c:c8:d5:cb:bb:b1:c8:d4:59:3c:17:
#     95:0e:dc:ba:ac:6e:81:40:9e
../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub.pem => 0
ok 8 - dsapub.pem should pass validation
ok
95-test_external_gost_engine.t ..... skipped: No external tests in this configuration
95-test_external_krb5.t ............ skipped: No external tests in this configuration
95-test_external_pyca.t ............ skipped: No external tests in this configuration
99-test_ecstress.t ................. 
# The results of this test will end up in test-runs/test_ecstress
1..1
ok 1 # skip Skipping EC stress test
ok
99-test_fuzz_asn1.t ................ 
# The results of this test will end up in test-runs/test_fuzz_asn1
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/asn1
ok
99-test_fuzz_asn1parse.t ........... 
# The results of this test will end up in test-runs/test_fuzz_asn1parse
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/asn1parse
ok
99-test_fuzz_bignum.t .............. 
# The results of this test will end up in test-runs/test_fuzz_bignum
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/bignum
ok
99-test_fuzz_bndiv.t ............... 
# The results of this test will end up in test-runs/test_fuzz_bndiv
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/bndiv
ok
99-test_fuzz_client.t .............. 
# The results of this test will end up in test-runs/test_fuzz_client
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/client
ok
99-test_fuzz_cmp.t ................. 
# The results of this test will end up in test-runs/test_fuzz_cmp
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/cmp
ok
99-test_fuzz_cms.t ................. 
# The results of this test will end up in test-runs/test_fuzz_cms
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/cms
ok
99-test_fuzz_conf.t ................ 
# The results of this test will end up in test-runs/test_fuzz_conf
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/conf
ok
99-test_fuzz_crl.t ................. 
# The results of this test will end up in test-runs/test_fuzz_crl
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/crl
ok
99-test_fuzz_ct.t .................. 
# The results of this test will end up in test-runs/test_fuzz_ct
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/ct
ok
99-test_fuzz_server.t .............. 
# The results of this test will end up in test-runs/test_fuzz_server
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/server
ok
99-test_fuzz_x509.t ................ 
# The results of this test will end up in test-runs/test_fuzz_x509
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/x509
ok
All tests successful.
Files=250, Tests=2911, 5593 wallclock secs (26.55 usr  2.58 sys + 5249.82 cusr 234.39 csys = 5513.34 CPU)
Result: PASS
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/make -C build_shared test HARNESS_VERBOSE=yes
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make depend && /usr/bin/make _tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
( SRCTOP=.. \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../test/run_tests.pl  )
00-prep_fipsmodule_cnf.t .. skipped: FIPS module config file only supported in a fips build
Files=1, Tests=0,  2 wallclock secs ( 0.07 usr  0.01 sys +  2.05 cusr  0.12 csys =  2.25 CPU)
Result: NOTESTS
01-test_abort.t .................... 
# The results of this test will end up in test-runs/test_abort
1..1
../test/aborttest.c:14: OpenSSL internal error: Voluntary abort
../../util/wrap.pl ../../test/aborttest => 134
ok 1 - Testing that abort is caught correctly
ok
01-test_fipsmodule_cnf.t ........... skipped: Test only supported in a fips build
01-test_sanity.t ................... 
# The results of this test will end up in test-runs/test_sanity
1..1
    # Subtest: ../../test/sanitytest
    1..7
    ok 1 - test_sanity_null_zero
    ok 2 - test_sanity_enum_size
    ok 3 - test_sanity_twos_complement
    ok 4 - test_sanity_sign
    ok 5 - test_sanity_unsigned_conversion
    ok 6 - test_sanity_range
    ok 7 - test_sanity_memcmp
../../util/wrap.pl ../../test/sanitytest => 0
ok 1 - running sanitytest
ok
01-test_symbol_presence.t .......... 
# The results of this test will end up in test-runs/test_symbol_presence
1..4
# NOTE: developer test!  It's possible that it won't run on your
# platform, and that's perfectly fine.  This is mainly for developers
# on Unix to check that our shared libraries are consistent with the
# ordinals (util/*.num in the source tree), something that should be
# good enough a check for the other platforms as well.
ok 1 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl --ordinals ../util/libcrypto.num --name crypto --OS linux' => 0
# Number of lines in @nm_lines before massaging: 5511
# Number of lines in @def_lines before massaging: 5373
# Number of lines in @nm_lines after massaging: 5360
# Number of lines in @def_lines after massaging: 5360
ok 2 - check that there are no missing symbols in libcrypto.so.3
ok 3 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl --ordinals ../util/libssl.num --name ssl --OS linux' => 0
# Number of lines in @nm_lines before massaging: 1040
# Number of lines in @def_lines before massaging: 522
# Number of lines in @nm_lines after massaging: 518
# Number of lines in @def_lines after massaging: 518
ok 4 - check that there are no missing symbols in libssl.so.3
ok
01-test_test.t ..................... 
# The results of this test will end up in test-runs/test_test
1..1
    # Subtest: ../../test/test_test
    1..23
    # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36
    # [1] compared to [-1]
    # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38
    # [3] compared to [3]
    # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40
    # [9] compared to [4]
    # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43
    # [9] compared to [4]
    # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45
    # [5] compared to [8]
    # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48
    # [5] compared to [8]
    ok 1 - test_int
    # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59
    # [3] compared to [5]
    # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61
    # [6] compared to [6]
    # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63
    # [9] compared to [5]
    # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66
    # [9] compared to [5]
    # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68
    # [1] compared to [11]
    # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71
    # [1] compared to [11]
    ok 2 - test_uint
    # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82
    # [a] compared to [A]
    # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84
    # [e] compared to [e]
    # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86
    # [x] compared to [i]
    # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89
    # [x] compared to [i]
    # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91
    # [n] compared to [w]
    # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94
    # [n] compared to [w]
    ok 3 - test_char
    # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105
    # [49] compared to [60]
    # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107
    # [66] compared to [66]
    # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109
    # [80] compared to [60]
    # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112
    # [80] compared to [60]
    # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114
    # [37] compared to [88]
    # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117
    # [37] compared to [88]
    ok 4 - test_uchar
    # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128
    # [123] compared to [-123]
    # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130
    # [1000] compared to [1000]
    # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132
    # [102934563] compared to [-8923]
    # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135
    # [102934563] compared to [-8923]
    # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137
    # [12345] compared to [84325677]
    # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140
    # [12345] compared to [84325677]
    ok 5 - test_long
    # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151
    # [919] compared to [10234]
    # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153
    # [10555] compared to [10555]
    # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155
    # [1000000] compared to [10234]
    # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158
    # [1000000] compared to [10234]
    # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160
    # [22] compared to [100000000]
    # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163
    # [22] compared to [100000000]
    ok 6 - test_ulong
    # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174
    # [10] compared to [12]
    # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176
    # [24] compared to [24]
    # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178
    # [88] compared to [30]
    # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181
    # [88] compared to [30]
    # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183
    # [33] compared to [52]
    # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186
    # [33] compared to [52]
    ok 7 - test_size_t
    # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197
    # [700101000010Z] compared to [700101000012Z]
    # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199
    # [700101000024Z] compared to [700101000024Z]
    # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201
    # [700101000128Z] compared to [700101000030Z]
    # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204
    # [700101000128Z] compared to [700101000030Z]
    # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206
    # [700101000033Z] compared to [700101000052Z]
    # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209
    # [700101000033Z] compared to [700101000052Z]
    ok 8 - test_time_t
    # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223
    # 0x0
    # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224
    # 0xbe8fec3f
    # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227
    # [0x0] compared to [0xbe8fec3f]
    # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228
    # [0xbe8fec3f] compared to [0x0]
    # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229
    # [0xbe8fec3f] compared to [0xbe8fec40]
    # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231
    # [0x0] compared to [0x0]
    # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235
    # [0xbe8fec40] compared to [0xbe8fec40]
    ok 9 - test_pointer
    # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245
    # false
    # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248
    # true
    ok 10 - test_bool
    # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262
    # --- "abc"
    # +++ NULL
    #    0:- 'abc'
    #      + NULL
    # 
    # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263
    # --- "abc"
    # +++ ""
    #    0:- 'abc'
    #    0:+ ''
    # 
    # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264
    # --- NULL
    # +++ buf
    #      - NULL
    #    0:+ 'abc'
    # 
    # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265
    #        NULL
    # 
    # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266
    # --- ""
    # +++ NULL
    #    0:- ''
    #      + NULL
    # 
    # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267
    # --- NULL
    # +++ ""
    #      - NULL
    #    0:+ ''
    # 
    # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268
    #    0:  ''
    # 
    # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269
    # --- "\1\2\3\4\5"
    # +++ "\1x\3\6\5"
    #    0:- '.....'
    #    0:+ '.x...'
    #          ^ ^ 
    # 
    # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270
    #    0:  'abc'
    # 
    # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273
    # --- "abcdef"
    # +++ "abcdefghijk"
    #    0:- 'abcdef'
    #    0:+ 'abcdefghijk'
    # 
    ok 11 - test_string
    # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287
    # --- NULL
    # +++ "xyz"
    #      -NULL
    # 0000:+78797a
    # 
    # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288
    # --- NULL
    # +++ "abc"
    #      -NULL
    # 0000:+616263
    # 
    # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289
    #       NULL
    # 
    # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290
    # --- NULL
    # +++ ""
    #      -NULL
    # 0000 +empty
    # 
    # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291
    # --- ""
    # +++ NULL
    # 0000 -empty
    #      +NULL
    # 
    # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292
    # 0000  empty
    # 
    # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293
    # --- "xyz"
    # +++ NULL
    # 0000:-78797a
    #      +NULL
    # 
    # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294
    # --- "xyz"
    # +++ buf
    # 0000:-78797a
    # 0000:+78797a00
    # 
    ok 12 - test_memory
    # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309
    # --- p
    # +++ q
    # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546
    #       ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^
    # 0020:-3334353637383930 3132333435363738 39303132
    # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a
    #       ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^
    # 
    ok 13 - test_memory_overflow
    # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319
    # --- a
    # +++ 30
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                                 1e:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331
    # --- a
    # +++ b
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                               NULL
    # 
    # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332
    #                                                               bit position
    #                                                                 NULL
    # 
    # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336
    # --- b
    # +++ 0
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                                  0:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347
    # --- c
    # +++ 334739439
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                           13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359
    # --- a
    # +++ b
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361
    # --- a
    # +++ c
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363
    # --- b
    # +++ c
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364
    # --- a
    # +++ c
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366
    # --- b
    # +++ c
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368
    # --- c
    # +++ b
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371
    # --- c
    # +++ b
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    ok 14 - test_bignum
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428
    # --- a
    # +++ b
    #                                                               bit position
    # -  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # -1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # -3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # -5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # +                   12345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    # +7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    #                                                              ^^^^^^^
    # 
    # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429
    # --- b
    # +++ a
    #                                                               bit position
    # +  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # +1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # +3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # -                   12345678901234 5678901234567890 1234567890123456:  256
    # +5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    #                                                              ^^^^^^^
    # 
    # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430
    # --- b
    # +++ NULL
    #                                                               bit position
    # -                   12345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    # +                                                               NULL
    # 
    # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431
    # --- NULL
    # +++ a
    #                                                               bit position
    # +  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # +1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # +3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # +5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # -                                                               NULL
    # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    # 
    # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433
    # --- c
    # +++ d
    #                                                               bit position
    # -                                                                  -:  256
    # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd:    0
    # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd:    0
    #  ^        ^          ^         ^          ^          ^         ^    
    # 
    ok 15 - test_long_bignum
    # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395
    # --- p
    # +++ q
    #    0:- '1234567890123456789012345678901234567890123456789012'
    #    0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ'
    #                   ^^^^^^^^^           ^^^^^^^^^          ^^^
    # 
    # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396
    # --- q
    # +++ r
    #    0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ'
    #    0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #                   ^^^^^^^^^           ^^^^^^^^^          ^^^
    #   64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A'
    #  128:+ 'BC78901234567890123456789012'
    # 
    # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397
    # --- r
    # +++ s
    #    0:  '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #   64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A'
    #   64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234'
    #                                                ^                       ^
    #  128:- 'BC78901234567890123456789012'
    #  128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ'
    #         ^^                          
    #  192:+ 'KLMNOPQRSTUVWXYZ'
    # 
    # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398
    # --- r
    # +++ s
    # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c
    # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152
    # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341
    # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334
    #                     ^^                                                 ^^
    # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132
    # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364
    #       ^^^^                                                       
    # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a
    # 00c0:+4b4c4d4e4f505152 535455565758595a
    # 
    ok 16 - test_long_output
    # INFO:  @ ../test/test_test.c:443
    # This is an info message.
    # ERROR:  @ ../test/test_test.c:444
    # This is an error message.
    # 
    ok 17 - test_messages
    ok 18 - test_single_eval
    # string: 'test'
    #    0:  '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #   64:  'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ'
    # memory: 'test'
    # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c
    # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152
    # 0060: 535455565758595a 00
    ok 19 - test_output
        # Subtest: test_bn_output
        1..4
        # bignum: '<NULL>' = NULL
        ok 1 - iteration 1
        # bignum: '0' = 0
        ok 2 - iteration 2
        # bignum: '-12345678' = -0x12345678
        ok 3 - iteration 3
        # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657'
        #                                                               bit position
        #                     12345678901234 5678901234567890 1234567890123456:  256
        #  7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
        ok 4 - iteration 4
    ok 20 - test_bn_output
    # SKIP:  @ ../test/test_test.c:536
    # skip test
    ok 21 - test_skip_one # skipped
    # SKIP:  @ ../test/test_test.c:550
    ok 22 - test_skip_null # skipped
        # Subtest: test_skip_many
        1..3
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 0
        ok 5 - iteration 1 # skipped
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 1
        ok 6 - iteration 2 # skipped
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 2
        ok 7 - iteration 3 # skipped
    ok 23 - test_skip_many # skipped
../../util/wrap.pl ../../test/test_test => 0
ok 1 - running test_test
ok
02-test_errstr.t ................... 
# The results of this test will end up in test-runs/test_errstr
1..137
../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0
ok 1 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' )
../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0
ok 2 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0
ok 3 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' )
../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0
ok 4 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0
ok 5 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' )
../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0
ok 6 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0
ok 7 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0
ok 8 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0
ok 9 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0
ok 10 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' )
../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0
ok 11 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' )
../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0
ok 12 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0
ok 13 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' )
../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0
ok 14 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' )
../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0
ok 15 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' )
../../util/wrap.pl ../../apps/openssl errstr 80000040 => 0
ok 16 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' )
../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0
ok 17 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0
ok 18 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' )
../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0
ok 19 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' )
../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0
ok 20 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' )
../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0
ok 21 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' )
../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0
ok 22 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' )
../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0
ok 23 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0
ok 24 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0
ok 25 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0
ok 26 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' )
../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0
ok 27 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' )
../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0
ok 28 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' )
../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0
ok 29 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' )
../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0
ok 30 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' )
../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0
ok 31 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' )
../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0
ok 32 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' )
../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0
ok 33 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0
ok 34 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' )
../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0
ok 35 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' )
../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0
ok 36 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' )
../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0
ok 37 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' )
../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0
ok 38 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0
ok 39 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0
ok 40 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' )
../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0
ok 41 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0
ok 42 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' )
../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0
ok 43 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' )
../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0
ok 44 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' )
../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0
ok 45 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' )
../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0
ok 46 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' )
../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0
ok 47 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' )
../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0
ok 48 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' )
../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0
ok 49 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' )
../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0
ok 50 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0
ok 51 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' )
../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0
ok 52 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' )
../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0
ok 53 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' )
../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0
ok 54 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0
ok 55 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0
ok 56 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' )
../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0
ok 57 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' )
../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0
ok 58 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' )
../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0
ok 59 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' )
../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0
ok 60 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' )
../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0
ok 61 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' )
../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0
ok 62 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' )
../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0
ok 63 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' )
../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0
ok 64 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' )
../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0
ok 65 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0
ok 66 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' )
../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0
ok 67 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' )
../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0
ok 68 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0
ok 69 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' )
../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0
ok 70 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' )
../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0
ok 71 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' )
../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0
ok 72 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' )
../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0
ok 73 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0
ok 74 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0
ok 75 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' )
../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0
ok 76 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' )
../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0
ok 77 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' )
../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0
ok 78 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' )
../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0
ok 79 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' )
../../util/wrap.pl ../../apps/openssl errstr 80000073 => 0
ok 80 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0
ok 81 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' )
../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0
ok 82 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' )
../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0
ok 83 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0
ok 84 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0
ok 85 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0
ok 86 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0
ok 87 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' )
../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0
ok 88 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' )
../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0
ok 89 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' )
../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0
ok 90 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0
ok 91 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' )
../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0
ok 92 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' )
../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0
ok 93 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0
ok 94 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0
ok 95 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' )
../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0
ok 96 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0
ok 97 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0
ok 98 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' )
../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0
ok 99 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0
ok 100 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0
ok 101 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' )
../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0
ok 102 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' )
../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0
ok 103 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0
ok 104 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' )
../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0
ok 105 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' )
../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0
ok 106 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0
ok 107 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' )
../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0
ok 108 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0
ok 109 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0
ok 110 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' )
../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0
ok 111 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0
ok 112 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' )
../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0
ok 113 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' )
../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0
ok 114 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' )
../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0
ok 115 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0
ok 116 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' )
../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0
ok 117 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' )
../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0
ok 118 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0
ok 119 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' )
../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0
ok 120 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0
ok 121 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0
ok 122 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0
ok 123 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' )
../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0
ok 124 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' )
../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0
ok 125 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' )
../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0
ok 126 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0
ok 127 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' )
../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0
ok 128 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0
ok 129 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' )
../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0
ok 130 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0
ok 131 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0
ok 132 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0
ok 133 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' )
../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0
ok 134 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' )
../../util/wrap.pl ../../apps/openssl errstr 800100 => 0
ok 135 - match 'reason(256)' (800100) with 'reason(256)'
../../util/wrap.pl ../../apps/openssl errstr 800000 => 0
ok 136 - match 'unknown library' (800000) with 'unknown library'
ok 137 - match 'Trailing whitespace' (?) with 'Trailing whitespace'
ok
02-test_internal_context.t ......... 
# The results of this test will end up in test-runs/test_internal_context
1..1
    # Subtest: ../../test/context_internal_test
    1..3
    ok 1 - test_app_context
    ok 2 - test_def_context
    ok 3 - test_set0_default
../../util/wrap.pl ../../test/context_internal_test => 0
ok 1 - running context_internal_test
ok
02-test_internal_ctype.t ........... 
# The results of this test will end up in test-runs/test_internal_ctype
1..1
    # Subtest: ../../test/ctype_internal_test
    1..4
        # Subtest: test_ctype_chars
        1..256
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
        ok 201 - iteration 201
        ok 202 - iteration 202
        ok 203 - iteration 203
        ok 204 - iteration 204
        ok 205 - iteration 205
        ok 206 - iteration 206
        ok 207 - iteration 207
        ok 208 - iteration 208
        ok 209 - iteration 209
        ok 210 - iteration 210
        ok 211 - iteration 211
        ok 212 - iteration 212
        ok 213 - iteration 213
        ok 214 - iteration 214
        ok 215 - iteration 215
        ok 216 - iteration 216
        ok 217 - iteration 217
        ok 218 - iteration 218
        ok 219 - iteration 219
        ok 220 - iteration 220
        ok 221 - iteration 221
        ok 222 - iteration 222
        ok 223 - iteration 223
        ok 224 - iteration 224
        ok 225 - iteration 225
        ok 226 - iteration 226
        ok 227 - iteration 227
        ok 228 - iteration 228
        ok 229 - iteration 229
        ok 230 - iteration 230
        ok 231 - iteration 231
        ok 232 - iteration 232
        ok 233 - iteration 233
        ok 234 - iteration 234
        ok 235 - iteration 235
        ok 236 - iteration 236
        ok 237 - iteration 237
        ok 238 - iteration 238
        ok 239 - iteration 239
        ok 240 - iteration 240
        ok 241 - iteration 241
        ok 242 - iteration 242
        ok 243 - iteration 243
        ok 244 - iteration 244
        ok 245 - iteration 245
        ok 246 - iteration 246
        ok 247 - iteration 247
        ok 248 - iteration 248
        ok 249 - iteration 249
        ok 250 - iteration 250
        ok 251 - iteration 251
        ok 252 - iteration 252
        ok 253 - iteration 253
        ok 254 - iteration 254
        ok 255 - iteration 255
        ok 256 - iteration 256
    ok 1 - test_ctype_chars
        # Subtest: test_ctype_toupper
        1..8
        ok 257 - iteration 1
        ok 258 - iteration 2
        ok 259 - iteration 3
        ok 260 - iteration 4
        ok 261 - iteration 5
        ok 262 - iteration 6
        ok 263 - iteration 7
        ok 264 - iteration 8
    ok 2 - test_ctype_toupper
        # Subtest: test_ctype_tolower
        1..8
        ok 265 - iteration 1
        ok 266 - iteration 2
        ok 267 - iteration 3
        ok 268 - iteration 4
        ok 269 - iteration 5
        ok 270 - iteration 6
        ok 271 - iteration 7
        ok 272 - iteration 8
    ok 3 - test_ctype_tolower
    ok 4 - test_ctype_eof
../../util/wrap.pl ../../test/ctype_internal_test => 0
ok 1 - running ctype_internal_test
ok
02-test_internal_exts.t ............ 
# The results of this test will end up in test-runs/test_internal_exts
1..1
    # Subtest: ../../test/ext_internal_test
    1..1
    ok 1 - test_extension_list
../../util/wrap.pl ../../test/ext_internal_test => 0
ok 1 - running ext_internal_test
ok
02-test_internal_keymgmt.t ......... 
# The results of this test will end up in test-runs/test_internal_keymgmt
1..1
    # Subtest: ../../test/keymgmt_internal_test
    1..2
        # Subtest: test_pass_key
        1..1
        ok 1 - iteration 1
    ok 1 - test_pass_key
        # Subtest: test_evp_pkey_export_to_provider
        1..3
        ok 2 - iteration 1
        ok 3 - iteration 2
        ok 4 - iteration 3
    ok 2 - test_evp_pkey_export_to_provider
../../util/wrap.pl ../../test/keymgmt_internal_test ../../../test/certs/ee-cert.pem => 0
ok 1 - running test_internal_keymgmt
ok
02-test_internal_provider.t ........ 
# The results of this test will end up in test-runs/test_internal_provider
1..1
    # Subtest: ../../test/provider_internal_test
    1..4
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL 3.0.11, greetings from p_test_builtin!
    # 
    ok 1 - test_builtin_provider
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL 3.0.11, greetings from p_test!
    # 
    ok 2 - test_loaded_provider
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL, greetings from Test Provider
    # 
    ok 3 - test_configured_provider
    ok 4 - test_cache_flushes
../../util/wrap.pl ../../test/provider_internal_test => 0
ok 1 - running provider_internal_test
ok
02-test_lhash.t .................... 
# The results of this test will end up in test-runs/test_lhash
1..1
    # Subtest: ../../test/lhash_test
    1..2
    ok 1 - test_int_lhash
    # INFO:  @ ../test/lhash_test.c:213
    # hash full statistics:
    # num_items             = 2500000
    # num_nodes             = 1250000
    # num_alloc_nodes       = 2097152
    # num_expands           = 0
    # num_expand_reallocs   = 0
    # num_contracts         = 0
    # num_contract_reallocs = 0
    # num_hash_calls        = 0
    # num_comp_calls        = 0
    # num_insert            = 0
    # num_replace           = 0
    # num_delete            = 0
    # num_no_delete         = 0
    # num_retrieve          = 0
    # num_retrieve_miss     = 0
    # num_hash_comps        = 0
    # hash full node usage:
    # 1250000 nodes used out of 1250000
    # 2500000 items
    # load 2.00  actual load 2.00
    # INFO:  @ ../test/lhash_test.c:233
    # hash empty statistics:
    # num_items             = 0
    # num_nodes             = 16
    # num_alloc_nodes       = 32
    # num_expands           = 0
    # num_expand_reallocs   = 0
    # num_contracts         = 0
    # num_contract_reallocs = 0
    # num_hash_calls        = 0
    # num_comp_calls        = 0
    # num_insert            = 0
    # num_replace           = 0
    # num_delete            = 0
    # num_no_delete         = 0
    # num_retrieve          = 0
    # num_retrieve_miss     = 0
    # num_hash_comps        = 0
    # hash empty node usage:
    # 0 nodes used out of 16
    # 0 items
    ok 2 - test_stress
../../util/wrap.pl ../../test/lhash_test => 0
ok 1 - running lhash_test
ok
02-test_localetest.t ............... 
# The results of this test will end up in test-runs/test_locale
1..3
../../util/wrap.pl ../../test/evp_pkey_ctx_new_from_name => 0
ok 1 - running evp_pkey_ctx_new_from_name without explicit context init
    # Case-insensitive comparison via strcasecmp in current locale succeeded
    # 
    1..0 # Skipped: ../../test/localetest
../../util/wrap.pl ../../test/localetest => 0
ok 2 - running localetest
    # Case-insensitive comparison via strcasecmp in current locale succeeded
    # 
    1..0 # Skipped: ../../test/localetest
../../util/wrap.pl ../../test/localetest => 0
ok 3 - running localetest with Turkish locale
ok
02-test_ordinals.t ................. 
# The results of this test will end up in test-runs/test_ordinals
1..2
ok 1 - Test libcrypto.num
ok 2 - Test libssl.num
ok
02-test_sparse_array.t ............. 
# The results of this test will end up in test-runs/test_sparse_array
1..1
    # Subtest: ../../test/sparse_array_test
    1..3
    ok 1 - test_sparse_array
    ok 2 - test_sparse_array_num
    ok 3 - test_sparse_array_doall
../../util/wrap.pl ../../test/sparse_array_test => 0
ok 1 - running sparse_array_test
ok
02-test_stack.t .................... 
# The results of this test will end up in test-runs/test_stack
1..1
    # Subtest: ../../test/stack_test
    1..4
        # Subtest: test_int_stack
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_int_stack
        # Subtest: test_uchar_stack
        1..4
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
    ok 2 - test_uchar_stack
    ok 3 - test_SS_stack
    ok 4 - test_SU_stack
../../util/wrap.pl ../../test/stack_test => 0
ok 1 - running stack_test
ok
03-test_exdata.t ................... 
# The results of this test will end up in test-runs/test_exdata
1..1
    # Subtest: ../../test/exdatatest
    1..1
    ok 1 - test_exdata
../../util/wrap.pl ../../test/exdatatest => 0
ok 1 - running exdatatest
ok
03-test_fipsinstall.t .............. skipped: Test only supported in a fips build
03-test_internal_asn1.t ............ 
# The results of this test will end up in test-runs/test_internal_asn1
1..1
    # Subtest: ../../test/asn1_internal_test
    1..4
    # INFO:  @ ../test/asn1_internal_test.c:50
    # asn1 tbl_standard: Table order OK
    ok 1 - test_tbl_standard
    # INFO:  @ ../test/asn1_internal_test.c:103
    # asn1 standard methods: Table order OK
    ok 2 - test_standard_methods
    ok 3 - test_empty_nonoptional_content
    ok 4 - test_unicode_range
../../util/wrap.pl ../../test/asn1_internal_test => 0
ok 1 - running asn1_internal_test
ok
03-test_internal_asn1_dsa.t ........ 
# The results of this test will end up in test-runs/test_internal_asn1_dsa
1..1
    # Subtest: ../../test/asn1_dsa_internal_test
    1..1
    ok 1 - test_decode
../../util/wrap.pl ../../test/asn1_dsa_internal_test => 0
ok 1 - running asn1_dsa_internal_test
ok
03-test_internal_bn.t .............. 
# The results of this test will end up in test-runs/test_internal_bn
1..1
    # Subtest: ../../test/bn_internal_test
    1..3
    ok 1 - test_is_prime_enhanced
        # Subtest: test_is_composite_enhanced
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 2 - test_is_composite_enhanced
    ok 3 - test_bn_small_factors
../../util/wrap.pl ../../test/bn_internal_test => 0
ok 1 - running bn_internal_test
ok
03-test_internal_chacha.t .......... 
# The results of this test will end up in test-runs/test_internal_chacha
1..1
    # Subtest: ../../test/chacha_internal_test
    1..1
        # Subtest: test_cha_cha_internal
        1..1024
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
        ok 201 - iteration 201
        ok 202 - iteration 202
        ok 203 - iteration 203
        ok 204 - iteration 204
        ok 205 - iteration 205
        ok 206 - iteration 206
        ok 207 - iteration 207
        ok 208 - iteration 208
        ok 209 - iteration 209
        ok 210 - iteration 210
        ok 211 - iteration 211
        ok 212 - iteration 212
        ok 213 - iteration 213
        ok 214 - iteration 214
        ok 215 - iteration 215
        ok 216 - iteration 216
        ok 217 - iteration 217
        ok 218 - iteration 218
        ok 219 - iteration 219
        ok 220 - iteration 220
        ok 221 - iteration 221
        ok 222 - iteration 222
        ok 223 - iteration 223
        ok 224 - iteration 224
        ok 225 - iteration 225
        ok 226 - iteration 226
        ok 227 - iteration 227
        ok 228 - iteration 228
        ok 229 - iteration 229
        ok 230 - iteration 230
        ok 231 - iteration 231
        ok 232 - iteration 232
        ok 233 - iteration 233
        ok 234 - iteration 234
        ok 235 - iteration 235
        ok 236 - iteration 236
        ok 237 - iteration 237
        ok 238 - iteration 238
        ok 239 - iteration 239
        ok 240 - iteration 240
        ok 241 - iteration 241
        ok 242 - iteration 242
        ok 243 - iteration 243
        ok 244 - iteration 244
        ok 245 - iteration 245
        ok 246 - iteration 246
        ok 247 - iteration 247
        ok 248 - iteration 248
        ok 249 - iteration 249
        ok 250 - iteration 250
        ok 251 - iteration 251
        ok 252 - iteration 252
        ok 253 - iteration 253
        ok 254 - iteration 254
        ok 255 - iteration 255
        ok 256 - iteration 256
        ok 257 - iteration 257
        ok 258 - iteration 258
        ok 259 - iteration 259
        ok 260 - iteration 260
        ok 261 - iteration 261
        ok 262 - iteration 262
        ok 263 - iteration 263
        ok 264 - iteration 264
        ok 265 - iteration 265
        ok 266 - iteration 266
        ok 267 - iteration 267
        ok 268 - iteration 268
        ok 269 - iteration 269
        ok 270 - iteration 270
        ok 271 - iteration 271
        ok 272 - iteration 272
        ok 273 - iteration 273
        ok 274 - iteration 274
        ok 275 - iteration 275
        ok 276 - iteration 276
        ok 277 - iteration 277
        ok 278 - iteration 278
        ok 279 - iteration 279
        ok 280 - iteration 280
        ok 281 - iteration 281
        ok 282 - iteration 282
        ok 283 - iteration 283
        ok 284 - iteration 284
        ok 285 - iteration 285
        ok 286 - iteration 286
        ok 287 - iteration 287
        ok 288 - iteration 288
        ok 289 - iteration 289
        ok 290 - iteration 290
        ok 291 - iteration 291
        ok 292 - iteration 292
        ok 293 - iteration 293
        ok 294 - iteration 294
        ok 295 - iteration 295
        ok 296 - iteration 296
        ok 297 - iteration 297
        ok 298 - iteration 298
        ok 299 - iteration 299
        ok 300 - iteration 300
        ok 301 - iteration 301
        ok 302 - iteration 302
        ok 303 - iteration 303
        ok 304 - iteration 304
        ok 305 - iteration 305
        ok 306 - iteration 306
        ok 307 - iteration 307
        ok 308 - iteration 308
        ok 309 - iteration 309
        ok 310 - iteration 310
        ok 311 - iteration 311
        ok 312 - iteration 312
        ok 313 - iteration 313
        ok 314 - iteration 314
        ok 315 - iteration 315
        ok 316 - iteration 316
        ok 317 - iteration 317
        ok 318 - iteration 318
        ok 319 - iteration 319
        ok 320 - iteration 320
        ok 321 - iteration 321
        ok 322 - iteration 322
        ok 323 - iteration 323
        ok 324 - iteration 324
        ok 325 - iteration 325
        ok 326 - iteration 326
        ok 327 - iteration 327
        ok 328 - iteration 328
        ok 329 - iteration 329
        ok 330 - iteration 330
        ok 331 - iteration 331
        ok 332 - iteration 332
        ok 333 - iteration 333
        ok 334 - iteration 334
        ok 335 - iteration 335
        ok 336 - iteration 336
        ok 337 - iteration 337
        ok 338 - iteration 338
        ok 339 - iteration 339
        ok 340 - iteration 340
        ok 341 - iteration 341
        ok 342 - iteration 342
        ok 343 - iteration 343
        ok 344 - iteration 344
        ok 345 - iteration 345
        ok 346 - iteration 346
        ok 347 - iteration 347
        ok 348 - iteration 348
        ok 349 - iteration 349
        ok 350 - iteration 350
        ok 351 - iteration 351
        ok 352 - iteration 352
        ok 353 - iteration 353
        ok 354 - iteration 354
        ok 355 - iteration 355
        ok 356 - iteration 356
        ok 357 - iteration 357
        ok 358 - iteration 358
        ok 359 - iteration 359
        ok 360 - iteration 360
        ok 361 - iteration 361
        ok 362 - iteration 362
        ok 363 - iteration 363
        ok 364 - iteration 364
        ok 365 - iteration 365
        ok 366 - iteration 366
        ok 367 - iteration 367
        ok 368 - iteration 368
        ok 369 - iteration 369
        ok 370 - iteration 370
        ok 371 - iteration 371
        ok 372 - iteration 372
        ok 373 - iteration 373
        ok 374 - iteration 374
        ok 375 - iteration 375
        ok 376 - iteration 376
        ok 377 - iteration 377
        ok 378 - iteration 378
        ok 379 - iteration 379
        ok 380 - iteration 380
        ok 381 - iteration 381
        ok 382 - iteration 382
        ok 383 - iteration 383
        ok 384 - iteration 384
        ok 385 - iteration 385
        ok 386 - iteration 386
        ok 387 - iteration 387
        ok 388 - iteration 388
        ok 389 - iteration 389
        ok 390 - iteration 390
        ok 391 - iteration 391
        ok 392 - iteration 392
        ok 393 - iteration 393
        ok 394 - iteration 394
        ok 395 - iteration 395
        ok 396 - iteration 396
        ok 397 - iteration 397
        ok 398 - iteration 398
        ok 399 - iteration 399
        ok 400 - iteration 400
        ok 401 - iteration 401
        ok 402 - iteration 402
        ok 403 - iteration 403
        ok 404 - iteration 404
        ok 405 - iteration 405
        ok 406 - iteration 406
        ok 407 - iteration 407
        ok 408 - iteration 408
        ok 409 - iteration 409
        ok 410 - iteration 410
        ok 411 - iteration 411
        ok 412 - iteration 412
        ok 413 - iteration 413
        ok 414 - iteration 414
        ok 415 - iteration 415
        ok 416 - iteration 416
        ok 417 - iteration 417
        ok 418 - iteration 418
        ok 419 - iteration 419
        ok 420 - iteration 420
        ok 421 - iteration 421
        ok 422 - iteration 422
        ok 423 - iteration 423
        ok 424 - iteration 424
        ok 425 - iteration 425
        ok 426 - iteration 426
        ok 427 - iteration 427
        ok 428 - iteration 428
        ok 429 - iteration 429
        ok 430 - iteration 430
        ok 431 - iteration 431
        ok 432 - iteration 432
        ok 433 - iteration 433
        ok 434 - iteration 434
        ok 435 - iteration 435
        ok 436 - iteration 436
        ok 437 - iteration 437
        ok 438 - iteration 438
        ok 439 - iteration 439
        ok 440 - iteration 440
        ok 441 - iteration 441
        ok 442 - iteration 442
        ok 443 - iteration 443
        ok 444 - iteration 444
        ok 445 - iteration 445
        ok 446 - iteration 446
        ok 447 - iteration 447
        ok 448 - iteration 448
        ok 449 - iteration 449
        ok 450 - iteration 450
        ok 451 - iteration 451
        ok 452 - iteration 452
        ok 453 - iteration 453
        ok 454 - iteration 454
        ok 455 - iteration 455
        ok 456 - iteration 456
        ok 457 - iteration 457
        ok 458 - iteration 458
        ok 459 - iteration 459
        ok 460 - iteration 460
        ok 461 - iteration 461
        ok 462 - iteration 462
        ok 463 - iteration 463
        ok 464 - iteration 464
        ok 465 - iteration 465
        ok 466 - iteration 466
        ok 467 - iteration 467
        ok 468 - iteration 468
        ok 469 - iteration 469
        ok 470 - iteration 470
        ok 471 - iteration 471
        ok 472 - iteration 472
        ok 473 - iteration 473
        ok 474 - iteration 474
        ok 475 - iteration 475
        ok 476 - iteration 476
        ok 477 - iteration 477
        ok 478 - iteration 478
        ok 479 - iteration 479
        ok 480 - iteration 480
        ok 481 - iteration 481
        ok 482 - iteration 482
        ok 483 - iteration 483
        ok 484 - iteration 484
        ok 485 - iteration 485
        ok 486 - iteration 486
        ok 487 - iteration 487
        ok 488 - iteration 488
        ok 489 - iteration 489
        ok 490 - iteration 490
        ok 491 - iteration 491
        ok 492 - iteration 492
        ok 493 - iteration 493
        ok 494 - iteration 494
        ok 495 - iteration 495
        ok 496 - iteration 496
        ok 497 - iteration 497
        ok 498 - iteration 498
        ok 499 - iteration 499
        ok 500 - iteration 500
        ok 501 - iteration 501
        ok 502 - iteration 502
        ok 503 - iteration 503
        ok 504 - iteration 504
        ok 505 - iteration 505
        ok 506 - iteration 506
        ok 507 - iteration 507
        ok 508 - iteration 508
        ok 509 - iteration 509
        ok 510 - iteration 510
        ok 511 - iteration 511
        ok 512 - iteration 512
        ok 513 - iteration 513
        ok 514 - iteration 514
        ok 515 - iteration 515
        ok 516 - iteration 516
        ok 517 - iteration 517
        ok 518 - iteration 518
        ok 519 - iteration 519
        ok 520 - iteration 520
        ok 521 - iteration 521
        ok 522 - iteration 522
        ok 523 - iteration 523
        ok 524 - iteration 524
        ok 525 - iteration 525
        ok 526 - iteration 526
        ok 527 - iteration 527
        ok 528 - iteration 528
        ok 529 - iteration 529
        ok 530 - iteration 530
        ok 531 - iteration 531
        ok 532 - iteration 532
        ok 533 - iteration 533
        ok 534 - iteration 534
        ok 535 - iteration 535
        ok 536 - iteration 536
        ok 537 - iteration 537
        ok 538 - iteration 538
        ok 539 - iteration 539
        ok 540 - iteration 540
        ok 541 - iteration 541
        ok 542 - iteration 542
        ok 543 - iteration 543
        ok 544 - iteration 544
        ok 545 - iteration 545
        ok 546 - iteration 546
        ok 547 - iteration 547
        ok 548 - iteration 548
        ok 549 - iteration 549
        ok 550 - iteration 550
        ok 551 - iteration 551
        ok 552 - iteration 552
        ok 553 - iteration 553
        ok 554 - iteration 554
        ok 555 - iteration 555
        ok 556 - iteration 556
        ok 557 - iteration 557
        ok 558 - iteration 558
        ok 559 - iteration 559
        ok 560 - iteration 560
        ok 561 - iteration 561
        ok 562 - iteration 562
        ok 563 - iteration 563
        ok 564 - iteration 564
        ok 565 - iteration 565
        ok 566 - iteration 566
        ok 567 - iteration 567
        ok 568 - iteration 568
        ok 569 - iteration 569
        ok 570 - iteration 570
        ok 571 - iteration 571
        ok 572 - iteration 572
        ok 573 - iteration 573
        ok 574 - iteration 574
        ok 575 - iteration 575
        ok 576 - iteration 576
        ok 577 - iteration 577
        ok 578 - iteration 578
        ok 579 - iteration 579
        ok 580 - iteration 580
        ok 581 - iteration 581
        ok 582 - iteration 582
        ok 583 - iteration 583
        ok 584 - iteration 584
        ok 585 - iteration 585
        ok 586 - iteration 586
        ok 587 - iteration 587
        ok 588 - iteration 588
        ok 589 - iteration 589
        ok 590 - iteration 590
        ok 591 - iteration 591
        ok 592 - iteration 592
        ok 593 - iteration 593
        ok 594 - iteration 594
        ok 595 - iteration 595
        ok 596 - iteration 596
        ok 597 - iteration 597
        ok 598 - iteration 598
        ok 599 - iteration 599
        ok 600 - iteration 600
        ok 601 - iteration 601
        ok 602 - iteration 602
        ok 603 - iteration 603
        ok 604 - iteration 604
        ok 605 - iteration 605
        ok 606 - iteration 606
        ok 607 - iteration 607
        ok 608 - iteration 608
        ok 609 - iteration 609
        ok 610 - iteration 610
        ok 611 - iteration 611
        ok 612 - iteration 612
        ok 613 - iteration 613
        ok 614 - iteration 614
        ok 615 - iteration 615
        ok 616 - iteration 616
        ok 617 - iteration 617
        ok 618 - iteration 618
        ok 619 - iteration 619
        ok 620 - iteration 620
        ok 621 - iteration 621
        ok 622 - iteration 622
        ok 623 - iteration 623
        ok 624 - iteration 624
        ok 625 - iteration 625
        ok 626 - iteration 626
        ok 627 - iteration 627
        ok 628 - iteration 628
        ok 629 - iteration 629
        ok 630 - iteration 630
        ok 631 - iteration 631
        ok 632 - iteration 632
        ok 633 - iteration 633
        ok 634 - iteration 634
        ok 635 - iteration 635
        ok 636 - iteration 636
        ok 637 - iteration 637
        ok 638 - iteration 638
        ok 639 - iteration 639
        ok 640 - iteration 640
        ok 641 - iteration 641
        ok 642 - iteration 642
        ok 643 - iteration 643
        ok 644 - iteration 644
        ok 645 - iteration 645
        ok 646 - iteration 646
        ok 647 - iteration 647
        ok 648 - iteration 648
        ok 649 - iteration 649
        ok 650 - iteration 650
        ok 651 - iteration 651
        ok 652 - iteration 652
        ok 653 - iteration 653
        ok 654 - iteration 654
        ok 655 - iteration 655
        ok 656 - iteration 656
        ok 657 - iteration 657
        ok 658 - iteration 658
        ok 659 - iteration 659
        ok 660 - iteration 660
        ok 661 - iteration 661
        ok 662 - iteration 662
        ok 663 - iteration 663
        ok 664 - iteration 664
        ok 665 - iteration 665
        ok 666 - iteration 666
        ok 667 - iteration 667
        ok 668 - iteration 668
        ok 669 - iteration 669
        ok 670 - iteration 670
        ok 671 - iteration 671
        ok 672 - iteration 672
        ok 673 - iteration 673
        ok 674 - iteration 674
        ok 675 - iteration 675
        ok 676 - iteration 676
        ok 677 - iteration 677
        ok 678 - iteration 678
        ok 679 - iteration 679
        ok 680 - iteration 680
        ok 681 - iteration 681
        ok 682 - iteration 682
        ok 683 - iteration 683
        ok 684 - iteration 684
        ok 685 - iteration 685
        ok 686 - iteration 686
        ok 687 - iteration 687
        ok 688 - iteration 688
        ok 689 - iteration 689
        ok 690 - iteration 690
        ok 691 - iteration 691
        ok 692 - iteration 692
        ok 693 - iteration 693
        ok 694 - iteration 694
        ok 695 - iteration 695
        ok 696 - iteration 696
        ok 697 - iteration 697
        ok 698 - iteration 698
        ok 699 - iteration 699
        ok 700 - iteration 700
        ok 701 - iteration 701
        ok 702 - iteration 702
        ok 703 - iteration 703
        ok 704 - iteration 704
        ok 705 - iteration 705
        ok 706 - iteration 706
        ok 707 - iteration 707
        ok 708 - iteration 708
        ok 709 - iteration 709
        ok 710 - iteration 710
        ok 711 - iteration 711
        ok 712 - iteration 712
        ok 713 - iteration 713
        ok 714 - iteration 714
        ok 715 - iteration 715
        ok 716 - iteration 716
        ok 717 - iteration 717
        ok 718 - iteration 718
        ok 719 - iteration 719
        ok 720 - iteration 720
        ok 721 - iteration 721
        ok 722 - iteration 722
        ok 723 - iteration 723
        ok 724 - iteration 724
        ok 725 - iteration 725
        ok 726 - iteration 726
        ok 727 - iteration 727
        ok 728 - iteration 728
        ok 729 - iteration 729
        ok 730 - iteration 730
        ok 731 - iteration 731
        ok 732 - iteration 732
        ok 733 - iteration 733
        ok 734 - iteration 734
        ok 735 - iteration 735
        ok 736 - iteration 736
        ok 737 - iteration 737
        ok 738 - iteration 738
        ok 739 - iteration 739
        ok 740 - iteration 740
        ok 741 - iteration 741
        ok 742 - iteration 742
        ok 743 - iteration 743
        ok 744 - iteration 744
        ok 745 - iteration 745
        ok 746 - iteration 746
        ok 747 - iteration 747
        ok 748 - iteration 748
        ok 749 - iteration 749
        ok 750 - iteration 750
        ok 751 - iteration 751
        ok 752 - iteration 752
        ok 753 - iteration 753
        ok 754 - iteration 754
        ok 755 - iteration 755
        ok 756 - iteration 756
        ok 757 - iteration 757
        ok 758 - iteration 758
        ok 759 - iteration 759
        ok 760 - iteration 760
        ok 761 - iteration 761
        ok 762 - iteration 762
        ok 763 - iteration 763
        ok 764 - iteration 764
        ok 765 - iteration 765
        ok 766 - iteration 766
        ok 767 - iteration 767
        ok 768 - iteration 768
        ok 769 - iteration 769
        ok 770 - iteration 770
        ok 771 - iteration 771
        ok 772 - iteration 772
        ok 773 - iteration 773
        ok 774 - iteration 774
        ok 775 - iteration 775
        ok 776 - iteration 776
        ok 777 - iteration 777
        ok 778 - iteration 778
        ok 779 - iteration 779
        ok 780 - iteration 780
        ok 781 - iteration 781
        ok 782 - iteration 782
        ok 783 - iteration 783
        ok 784 - iteration 784
        ok 785 - iteration 785
        ok 786 - iteration 786
        ok 787 - iteration 787
        ok 788 - iteration 788
        ok 789 - iteration 789
        ok 790 - iteration 790
        ok 791 - iteration 791
        ok 792 - iteration 792
        ok 793 - iteration 793
        ok 794 - iteration 794
        ok 795 - iteration 795
        ok 796 - iteration 796
        ok 797 - iteration 797
        ok 798 - iteration 798
        ok 799 - iteration 799
        ok 800 - iteration 800
        ok 801 - iteration 801
        ok 802 - iteration 802
        ok 803 - iteration 803
        ok 804 - iteration 804
        ok 805 - iteration 805
        ok 806 - iteration 806
        ok 807 - iteration 807
        ok 808 - iteration 808
        ok 809 - iteration 809
        ok 810 - iteration 810
        ok 811 - iteration 811
        ok 812 - iteration 812
        ok 813 - iteration 813
        ok 814 - iteration 814
        ok 815 - iteration 815
        ok 816 - iteration 816
        ok 817 - iteration 817
        ok 818 - iteration 818
        ok 819 - iteration 819
        ok 820 - iteration 820
        ok 821 - iteration 821
        ok 822 - iteration 822
        ok 823 - iteration 823
        ok 824 - iteration 824
        ok 825 - iteration 825
        ok 826 - iteration 826
        ok 827 - iteration 827
        ok 828 - iteration 828
        ok 829 - iteration 829
        ok 830 - iteration 830
        ok 831 - iteration 831
        ok 832 - iteration 832
        ok 833 - iteration 833
        ok 834 - iteration 834
        ok 835 - iteration 835
        ok 836 - iteration 836
        ok 837 - iteration 837
        ok 838 - iteration 838
        ok 839 - iteration 839
        ok 840 - iteration 840
        ok 841 - iteration 841
        ok 842 - iteration 842
        ok 843 - iteration 843
        ok 844 - iteration 844
        ok 845 - iteration 845
        ok 846 - iteration 846
        ok 847 - iteration 847
        ok 848 - iteration 848
        ok 849 - iteration 849
        ok 850 - iteration 850
        ok 851 - iteration 851
        ok 852 - iteration 852
        ok 853 - iteration 853
        ok 854 - iteration 854
        ok 855 - iteration 855
        ok 856 - iteration 856
        ok 857 - iteration 857
        ok 858 - iteration 858
        ok 859 - iteration 859
        ok 860 - iteration 860
        ok 861 - iteration 861
        ok 862 - iteration 862
        ok 863 - iteration 863
        ok 864 - iteration 864
        ok 865 - iteration 865
        ok 866 - iteration 866
        ok 867 - iteration 867
        ok 868 - iteration 868
        ok 869 - iteration 869
        ok 870 - iteration 870
        ok 871 - iteration 871
        ok 872 - iteration 872
        ok 873 - iteration 873
        ok 874 - iteration 874
        ok 875 - iteration 875
        ok 876 - iteration 876
        ok 877 - iteration 877
        ok 878 - iteration 878
        ok 879 - iteration 879
        ok 880 - iteration 880
        ok 881 - iteration 881
        ok 882 - iteration 882
        ok 883 - iteration 883
        ok 884 - iteration 884
        ok 885 - iteration 885
        ok 886 - iteration 886
        ok 887 - iteration 887
        ok 888 - iteration 888
        ok 889 - iteration 889
        ok 890 - iteration 890
        ok 891 - iteration 891
        ok 892 - iteration 892
        ok 893 - iteration 893
        ok 894 - iteration 894
        ok 895 - iteration 895
        ok 896 - iteration 896
        ok 897 - iteration 897
        ok 898 - iteration 898
        ok 899 - iteration 899
        ok 900 - iteration 900
        ok 901 - iteration 901
        ok 902 - iteration 902
        ok 903 - iteration 903
        ok 904 - iteration 904
        ok 905 - iteration 905
        ok 906 - iteration 906
        ok 907 - iteration 907
        ok 908 - iteration 908
        ok 909 - iteration 909
        ok 910 - iteration 910
        ok 911 - iteration 911
        ok 912 - iteration 912
        ok 913 - iteration 913
        ok 914 - iteration 914
        ok 915 - iteration 915
        ok 916 - iteration 916
        ok 917 - iteration 917
        ok 918 - iteration 918
        ok 919 - iteration 919
        ok 920 - iteration 920
        ok 921 - iteration 921
        ok 922 - iteration 922
        ok 923 - iteration 923
        ok 924 - iteration 924
        ok 925 - iteration 925
        ok 926 - iteration 926
        ok 927 - iteration 927
        ok 928 - iteration 928
        ok 929 - iteration 929
        ok 930 - iteration 930
        ok 931 - iteration 931
        ok 932 - iteration 932
        ok 933 - iteration 933
        ok 934 - iteration 934
        ok 935 - iteration 935
        ok 936 - iteration 936
        ok 937 - iteration 937
        ok 938 - iteration 938
        ok 939 - iteration 939
        ok 940 - iteration 940
        ok 941 - iteration 941
        ok 942 - iteration 942
        ok 943 - iteration 943
        ok 944 - iteration 944
        ok 945 - iteration 945
        ok 946 - iteration 946
        ok 947 - iteration 947
        ok 948 - iteration 948
        ok 949 - iteration 949
        ok 950 - iteration 950
        ok 951 - iteration 951
        ok 952 - iteration 952
        ok 953 - iteration 953
        ok 954 - iteration 954
        ok 955 - iteration 955
        ok 956 - iteration 956
        ok 957 - iteration 957
        ok 958 - iteration 958
        ok 959 - iteration 959
        ok 960 - iteration 960
        ok 961 - iteration 961
        ok 962 - iteration 962
        ok 963 - iteration 963
        ok 964 - iteration 964
        ok 965 - iteration 965
        ok 966 - iteration 966
        ok 967 - iteration 967
        ok 968 - iteration 968
        ok 969 - iteration 969
        ok 970 - iteration 970
        ok 971 - iteration 971
        ok 972 - iteration 972
        ok 973 - iteration 973
        ok 974 - iteration 974
        ok 975 - iteration 975
        ok 976 - iteration 976
        ok 977 - iteration 977
        ok 978 - iteration 978
        ok 979 - iteration 979
        ok 980 - iteration 980
        ok 981 - iteration 981
        ok 982 - iteration 982
        ok 983 - iteration 983
        ok 984 - iteration 984
        ok 985 - iteration 985
        ok 986 - iteration 986
        ok 987 - iteration 987
        ok 988 - iteration 988
        ok 989 - iteration 989
        ok 990 - iteration 990
        ok 991 - iteration 991
        ok 992 - iteration 992
        ok 993 - iteration 993
        ok 994 - iteration 994
        ok 995 - iteration 995
        ok 996 - iteration 996
        ok 997 - iteration 997
        ok 998 - iteration 998
        ok 999 - iteration 999
        ok 1000 - iteration 1000
        ok 1001 - iteration 1001
        ok 1002 - iteration 1002
        ok 1003 - iteration 1003
        ok 1004 - iteration 1004
        ok 1005 - iteration 1005
        ok 1006 - iteration 1006
        ok 1007 - iteration 1007
        ok 1008 - iteration 1008
        ok 1009 - iteration 1009
        ok 1010 - iteration 1010
        ok 1011 - iteration 1011
        ok 1012 - iteration 1012
        ok 1013 - iteration 1013
        ok 1014 - iteration 1014
        ok 1015 - iteration 1015
        ok 1016 - iteration 1016
        ok 1017 - iteration 1017
        ok 1018 - iteration 1018
        ok 1019 - iteration 1019
        ok 1020 - iteration 1020
        ok 1021 - iteration 1021
        ok 1022 - iteration 1022
        ok 1023 - iteration 1023
        ok 1024 - iteration 1024
    ok 1 - test_cha_cha_internal
../../util/wrap.pl ../../test/chacha_internal_test => 0
ok 1 - running chacha_internal_test
ok
03-test_internal_curve448.t ........ 
# The results of this test will end up in test-runs/test_internal_curve448
1..1
    # Subtest: ../../test/curve448_internal_test
    1..2
    ok 1 - test_x448
    ok 2 - test_ed448
../../util/wrap.pl ../../test/curve448_internal_test => 0
ok 1 - running curve448_internal_test
ok
03-test_internal_ec.t .............. 
# The results of this test will end up in test-runs/test_internal_ec
1..1
    # Subtest: ../../test/ec_internal_test
    1..7
    # INFO:  @ ../test/ec_internal_test.c:144
    # Testing EC_GFp_simple_method()
    # 
    ok 1 - field_tests_ecp_simple
    # INFO:  @ ../test/ec_internal_test.c:152
    # Testing EC_GFp_mont_method()
    # 
    ok 2 - field_tests_ecp_mont
    # INFO:  @ ../test/ec_internal_test.c:161
    # Testing EC_GF2m_simple_method()
    # 
    ok 3 - field_tests_ec2_simple
        # Subtest: field_tests_default
        1..82
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp112r1
        # 
        ok 1 - iteration 1
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp112r2
        # 
        ok 2 - iteration 2
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp128r1
        # 
        ok 3 - iteration 3
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp128r2
        # 
        ok 4 - iteration 4
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160k1
        # 
        ok 5 - iteration 5
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160r1
        # 
        ok 6 - iteration 6
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160r2
        # 
        ok 7 - iteration 7
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp192k1
        # 
        ok 8 - iteration 8
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp224k1
        # 
        ok 9 - iteration 9
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp224r1
        # 
        ok 10 - iteration 10
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp256k1
        # 
        ok 11 - iteration 11
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp384r1
        # 
        ok 12 - iteration 12
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp521r1
        # 
        ok 13 - iteration 13
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v1
        # 
        ok 14 - iteration 14
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v2
        # 
        ok 15 - iteration 15
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v3
        # 
        ok 16 - iteration 16
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v1
        # 
        ok 17 - iteration 17
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v2
        # 
        ok 18 - iteration 18
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v3
        # 
        ok 19 - iteration 19
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime256v1
        # 
        ok 20 - iteration 20
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect113r1
        # 
        ok 21 - iteration 21
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect113r2
        # 
        ok 22 - iteration 22
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect131r1
        # 
        ok 23 - iteration 23
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect131r2
        # 
        ok 24 - iteration 24
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163k1
        # 
        ok 25 - iteration 25
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163r1
        # 
        ok 26 - iteration 26
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163r2
        # 
        ok 27 - iteration 27
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect193r1
        # 
        ok 28 - iteration 28
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect193r2
        # 
        ok 29 - iteration 29
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect233k1
        # 
        ok 30 - iteration 30
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect233r1
        # 
        ok 31 - iteration 31
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect239k1
        # 
        ok 32 - iteration 32
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect283k1
        # 
        ok 33 - iteration 33
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect283r1
        # 
        ok 34 - iteration 34
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect409k1
        # 
        ok 35 - iteration 35
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect409r1
        # 
        ok 36 - iteration 36
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect571k1
        # 
        ok 37 - iteration 37
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect571r1
        # 
        ok 38 - iteration 38
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v1
        # 
        ok 39 - iteration 39
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v2
        # 
        ok 40 - iteration 40
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v3
        # 
        ok 41 - iteration 41
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb176v1
        # 
        ok 42 - iteration 42
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v1
        # 
        ok 43 - iteration 43
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v2
        # 
        ok 44 - iteration 44
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v3
        # 
        ok 45 - iteration 45
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb208w1
        # 
        ok 46 - iteration 46
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v1
        # 
        ok 47 - iteration 47
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v2
        # 
        ok 48 - iteration 48
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v3
        # 
        ok 49 - iteration 49
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb272w1
        # 
        ok 50 - iteration 50
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb304w1
        # 
        ok 51 - iteration 51
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb359v1
        # 
        ok 52 - iteration 52
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb368w1
        # 
        ok 53 - iteration 53
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb431r1
        # 
        ok 54 - iteration 54
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls1
        # 
        ok 55 - iteration 55
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls3
        # 
        ok 56 - iteration 56
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls4
        # 
        ok 57 - iteration 57
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls5
        # 
        ok 58 - iteration 58
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls6
        # 
        ok 59 - iteration 59
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls7
        # 
        ok 60 - iteration 60
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls8
        # 
        ok 61 - iteration 61
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls9
        # 
        ok 62 - iteration 62
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls10
        # 
        ok 63 - iteration 63
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls11
        # 
        ok 64 - iteration 64
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls12
        # 
        ok 65 - iteration 65
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve Oakley-EC2N-3
        # 
        ok 66 - iteration 66
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve Oakley-EC2N-4
        # 
        ok 67 - iteration 67
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP160r1
        # 
        ok 68 - iteration 68
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP160t1
        # 
        ok 69 - iteration 69
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP192r1
        # 
        ok 70 - iteration 70
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP192t1
        # 
        ok 71 - iteration 71
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP224r1
        # 
        ok 72 - iteration 72
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP224t1
        # 
        ok 73 - iteration 73
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP256r1
        # 
        ok 74 - iteration 74
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP256t1
        # 
        ok 75 - iteration 75
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP320r1
        # 
        ok 76 - iteration 76
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP320t1
        # 
        ok 77 - iteration 77
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP384r1
        # 
        ok 78 - iteration 78
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP384t1
        # 
        ok 79 - iteration 79
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP512r1
        # 
        ok 80 - iteration 80
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP512t1
        # 
        ok 81 - iteration 81
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve SM2
        # 
        ok 82 - iteration 82
    ok 4 - field_tests_default
    ok 5 - set_private_key
    ok 6 - decoded_flag_test
        # Subtest: ecpkparams_i2d2i_test
        1..82
        ok 83 - iteration 1
        ok 84 - iteration 2
        ok 85 - iteration 3
        ok 86 - iteration 4
        ok 87 - iteration 5
        ok 88 - iteration 6
        ok 89 - iteration 7
        ok 90 - iteration 8
        ok 91 - iteration 9
        ok 92 - iteration 10
        ok 93 - iteration 11
        ok 94 - iteration 12
        ok 95 - iteration 13
        ok 96 - iteration 14
        ok 97 - iteration 15
        ok 98 - iteration 16
        ok 99 - iteration 17
        ok 100 - iteration 18
        ok 101 - iteration 19
        ok 102 - iteration 20
        ok 103 - iteration 21
        ok 104 - iteration 22
        ok 105 - iteration 23
        ok 106 - iteration 24
        ok 107 - iteration 25
        ok 108 - iteration 26
        ok 109 - iteration 27
        ok 110 - iteration 28
        ok 111 - iteration 29
        ok 112 - iteration 30
        ok 113 - iteration 31
        ok 114 - iteration 32
        ok 115 - iteration 33
        ok 116 - iteration 34
        ok 117 - iteration 35
        ok 118 - iteration 36
        ok 119 - iteration 37
        ok 120 - iteration 38
        ok 121 - iteration 39
        ok 122 - iteration 40
        ok 123 - iteration 41
        ok 124 - iteration 42
        ok 125 - iteration 43
        ok 126 - iteration 44
        ok 127 - iteration 45
        ok 128 - iteration 46
        ok 129 - iteration 47
        ok 130 - iteration 48
        ok 131 - iteration 49
        ok 132 - iteration 50
        ok 133 - iteration 51
        ok 134 - iteration 52
        ok 135 - iteration 53
        ok 136 - iteration 54
        ok 137 - iteration 55
        ok 138 - iteration 56
        ok 139 - iteration 57
        ok 140 - iteration 58
        ok 141 - iteration 59
        ok 142 - iteration 60
        ok 143 - iteration 61
        ok 144 - iteration 62
        ok 145 - iteration 63
        ok 146 - iteration 64
        ok 147 - iteration 65
        ok 148 - iteration 66
        ok 149 - iteration 67
        ok 150 - iteration 68
        ok 151 - iteration 69
        ok 152 - iteration 70
        ok 153 - iteration 71
        ok 154 - iteration 72
        ok 155 - iteration 73
        ok 156 - iteration 74
        ok 157 - iteration 75
        ok 158 - iteration 76
        ok 159 - iteration 77
        ok 160 - iteration 78
        ok 161 - iteration 79
        ok 162 - iteration 80
        ok 163 - iteration 81
        ok 164 - iteration 82
    ok 7 - ecpkparams_i2d2i_test
../../util/wrap.pl ../../test/ec_internal_test => 0
ok 1 - running ec_internal_test
ok
03-test_internal_ffc.t ............. 
# The results of this test will end up in test-runs/test_internal_ffc
1..1
    # Subtest: ../../test/ffc_internal_test
    1..9
    ok 1 - ffc_params_validate_pq_test
    ok 2 - ffc_params_validate_g_unverified_test
    ok 3 - ffc_params_gen_test
    #     prime P:
    #         00:b8:9c:ab:40:44:12:b2:a2:e1:6e:a2:ca:a9:e3:
    #         eb:15:5d:2f:a0:10:ea:f6:9e:48:47:84:29:c3:dd:
    #         28:57:45:9c:08:6c:cb:39:dc:f2:0b:5b:ea:4e:6d:
    #         34:94:16:6c:a4:34:c9:be:7b:97:53:d7:40:36:6c:
    #         d0:35:c7:51:9a:19:80:f1:57:bc:72:4f:0a:79:2b:
    #         12:f6:74:ae:e8:7f:a8:a5:49:bb:1f:24:8e:47:91:
    #         8b:d3:34:95:6a:e0:c2:1e:f2:42:c9:02:5f:b3:4c:
    #         99:ea:a2:0c:da:24:60:c1:52:47:bb:ab:ca:35:00:
    #         6d:1a:a0:d3:60:ff:49:6b:2d:bf:74:16:d5:ba:62:
    #         cd:4b:16:36:4d:5a:9e:13:49:21:50:03:fc:f7:2d:
    #         8c:c3:61:80:8b:00:e3:0d:20:a1:7c:4d:92:f8:a7:
    #         4d:4c:86:ad:3f:c9:00:28:b8:aa:44:a7:d3:5f:54:
    #         ae:f9:d0:0d:39:40:98:e3:85:94:29:da:cc:9e:c7:
    #         1f:2a:e5:03:d2:d4:b3:64:40:8a:9f:35:72:50:92:
    #         d8:86:08:0f:e6:7b:f8:ce:71:eb:07:2d:44:ee:94:
    #         fe:43:6c:65:4a:7c:84:68:4c:73:22:23:86:51:52:
    #         fd:dd:60:31:b2:77:f0:f0:b0:79:f1:54:89:48:1c:
    #         8f:bb
    #     generator G:
    #         53:cb:3b:fa:da:d7:d6:db:f7:23:3b:2f:da:06:ce:
    #         0f:a4:4c:41:de:8f:fb:98:7a:fc:57:d9:2a:3e:e1:
    #         a2:55:a8:ed:af:42:ef:0f:fd:8a:d8:7b:7a:d3:66:
    #         19:6c:c2:e9:d7:30:df:da:c5:69:5e:40:36:a6:12:
    #         38:c8:0e:30:a1:90:ac:ea:11:42:cf:0c:bc:ff:4d:
    #         4c:97:d0:c8:c0:ed:7f:36:e4:1e:81:05:98:47:cf:
    #         4a:c8:f9:db:19:21:af:eb:87:87:dc:cf:4b:e9:3e:
    #         e4:2b:ed:06:89:55:d1:2c:7b:1b:16:fa:36:bf:15:
    #         7c:7b:af:6f:9f:fc:86:76:5c:69:1d:8c:90:4a:9b:
    #         ee:67:4e:81:72:5f:7f:65:e8:b4:42:35:d2:a4:e6:
    #         ca:b6:b6:d2:9f:a9:7e:f6:85:7b:6a:a7:8c:aa:cb:
    #         47:67:b0:4c:cd:c2:1b:a6:d6:f3:a9:e3:c6:d5:bc:
    #         47:24:45:38:4a:dd:7e:88:a3:7c:9c:2f:b0:88:8d:
    #         97:21:c2:f0:e2:5b:5e:4e:47:80:9f:5a:af:a3:1a:
    #         81:c5:d5:8b:0f:72:c7:c1:b2:b0:bc:71:75:4e:d5:
    #         a5:4c:fc:bf:ef:f8:6e:e7:ac:4c:83:b2:98:37:7c:
    #         cb:89:67:25:b9:f4:18:3a:ed:b9:52:50:54:4c:89:
    #         a5
    #     subgroup order Q:
    #         00:b7:ba:90:b1:5c:a8:ee:cb:c5:db:bc:ce:98:28:
    #         55:97:b2:13:c3:42:b8:a6:6f:6e:81:f6:bc:30:48:
    #         87:fd:c3
    #     seed:
    #         dc:27:4d:b5:36:c2:a9:43:bb:2a:4d:a5:b1:d1:fe:
    #         4c:19:f3:34:ab:82:58:89:81:94:b2:42:53:2d:0f:
    #         e5:99
    #     counter: 169
    ok 4 - ffc_params_gen_canonicalg_test
    #     prime P:
    #         00:b2:6c:44:da:43:d5:19:a7:a4:f8:35:b1:21:30:
    #         df:23:b6:f3:65:ee:12:7c:b0:23:6a:20:64:aa:26:
    #         3c:65:6b:74:77:3e:a1:ca:65:29:fa:0a:65:64:7a:
    #         76:3b:0e:80:fb:5e:47:4f:44:ff:dd:54:e5:d1:08:
    #         54:01:09:ce:69:a5:33:a5:b1:c9:34:57:cf:3a:7e:
    #         08:cb:32:da:48:16:a5:06:45:8e:17:8d:28:15:7c:
    #         39:6c:f7:d6:36:fe:7a:56:51:a2:73:ef:a2:dc:dd:
    #         49:71:36:ab:27:6c:fb:03:d0:f6:33:cd:58:97:4a:
    #         7b:23:34:b9:64:14:3a:aa:39
    #     generator G:
    #         0d:2b:10:c3:98:d5:b2:d0:e2:06:c7:df:2b:b6:ae:
    #         56:0c:49:62:5d:44:59:7c:16:13:2a:f7:e8:cf:a9:
    #         49:7e:53:7a:be:fa:04:ea:bc:34:f7:b1:ae:da:c5:
    #         c9:72:3e:16:64:fc:6e:9d:57:f8:db:4b:81:49:63:
    #         61:79:1d:08:19:19:88:93:a9:ce:b7:28:0e:08:15:
    #         3a:7f:f3:dc:7f:39:6a:2e:9d:66:7d:1f:10:45:a7:
    #         64:8f:27:9d:23:fc:36:8f:a8:28:6f:f3:96:19:e7:
    #         69:74:b0:c6:c6:bf:c2:10:cd:fe:de:0e:89:36:73:
    #         c2:ee:c8:1a:95:be:85:8d
    #     subgroup order Q:
    #         00:93:d7:9e:1a:6b:fc:88:c8:93:ef:58:01:01:06:
    #         e0:2b:b7:42:6d:71
    #     seed:
    #         2a:e5:cf:bf:bf:da:d6:c5:13:2e:b5:f3:2d:9d:5b:
    #         e9:b6:7a:85:0d
    #     counter: 931
    ok 5 - ffc_params_fips186_2_gen_validate_test
    ok 6 - ffc_public_validate_test
    ok 7 - ffc_private_validate_test
        # Subtest: ffc_private_gen_test
        1..10
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
    ok 8 - ffc_private_gen_test
    ok 9 - ffc_params_copy_test
../../util/wrap.pl ../../test/ffc_internal_test => 0
ok 1 - running ffc_internal_test
ok
03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build
03-test_internal_modes.t ........... 
# The results of this test will end up in test-runs/test_internal_modes
1..1
    # Subtest: ../../test/modes_internal_test
    1..3
        # Subtest: test_aes_cts128
        1..6
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_17
        ok 1 - iteration 1
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_31
        ok 2 - iteration 2
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_32
        ok 3 - iteration 3
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_47
        ok 4 - iteration 4
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_48
        ok 5 - iteration 5
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_64
        ok 6 - iteration 6
    ok 1 - test_aes_cts128
        # Subtest: test_aes_cts128_nist
        1..6
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_17
        ok 7 - iteration 1
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_31
        ok 8 - iteration 2
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_32
        ok 9 - iteration 3
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_47
        ok 10 - iteration 4
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_48
        ok 11 - iteration 5
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_64
        ok 12 - iteration 6
    ok 2 - test_aes_cts128_nist
        # Subtest: test_gcm128
        1..20
        ok 13 - iteration 1
        ok 14 - iteration 2
        ok 15 - iteration 3
        ok 16 - iteration 4
        ok 17 - iteration 5
        ok 18 - iteration 6
        ok 19 - iteration 7
        ok 20 - iteration 8
        ok 21 - iteration 9
        ok 22 - iteration 10
        ok 23 - iteration 11
        ok 24 - iteration 12
        ok 25 - iteration 13
        ok 26 - iteration 14
        ok 27 - iteration 15
        ok 28 - iteration 16
        ok 29 - iteration 17
        ok 30 - iteration 18
        ok 31 - iteration 19
        ok 32 - iteration 20
    ok 3 - test_gcm128
../../util/wrap.pl ../../test/modes_internal_test => 0
ok 1 - running modes_internal_test
ok
03-test_internal_namemap.t ......... 
# The results of this test will end up in test-runs/test_internal_namemap
1..1
    # Subtest: ../../test/namemap_internal_test
    1..7
    ok 1 - test_namemap_empty
    ok 2 - test_namemap_independent
    ok 3 - test_namemap_stored
    ok 4 - test_digestbyname
    ok 5 - test_cipherbyname
    ok 6 - test_digest_is_a
    ok 7 - test_cipher_is_a
../../util/wrap.pl ../../test/namemap_internal_test => 0
ok 1 - running namemap_internal_test
ok
03-test_internal_poly1305.t ........ 
# The results of this test will end up in test-runs/test_internal_poly1305
1..1
    # Subtest: ../../test/poly1305_internal_test
    1..1
        # Subtest: test_poly1305
        1..35
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
    ok 1 - test_poly1305
../../util/wrap.pl ../../test/poly1305_internal_test => 0
ok 1 - running poly1305_internal_test
ok
03-test_internal_rsa_sp800_56b.t ... 
# The results of this test will end up in test-runs/test_internal_rsa_sp800_56b
1..1
    # Subtest: ../../test/rsa_sp800_56b_test
    1..10
    ok 1 - test_check_public_exponent
    ok 2 - test_check_prime_factor_range
    ok 3 - test_check_prime_factor
    ok 4 - test_check_private_exponent
    ok 5 - test_check_crt_components
    ok 6 - test_check_private_key
    ok 7 - test_check_public_key
    ok 8 - test_invalid_keypair
    ok 9 - test_pq_diff
        # Subtest: test_sp80056b_keygen
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 10 - test_sp80056b_keygen
../../util/wrap.pl ../../test/rsa_sp800_56b_test => 0
ok 1 - running rsa_sp800_56b_test
ok
03-test_internal_siphash.t ......... 
# The results of this test will end up in test-runs/test_internal_siphash
1..1
    # Subtest: ../../test/siphash_internal_test
    1..2
    ok 1 - test_siphash_basic
        # Subtest: test_siphash
        1..128
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
    ok 2 - test_siphash
../../util/wrap.pl ../../test/siphash_internal_test => 0
ok 1 - running siphash_internal_test
ok
03-test_internal_sm2.t ............. 
# The results of this test will end up in test-runs/test_internal_sm2
1..1
    # Subtest: ../../test/sm2_internal_test
    1..2
    ok 1 - sm2_crypt_test
    ok 2 - sm2_sig_test
../../util/wrap.pl ../../test/sm2_internal_test => 0
ok 1 - running sm2_internal_test
ok
03-test_internal_sm3.t ............. 
# The results of this test will end up in test-runs/test_internal_sm3
1..1
    # Subtest: ../../test/sm3_internal_test
    1..1
    ok 1 - test_sm3
../../util/wrap.pl ../../test/sm3_internal_test => 0
ok 1 - running sm3_internal_test
ok
03-test_internal_sm4.t ............. 
# The results of this test will end up in test-runs/test_internal_sm4
1..1
    # Subtest: ../../test/sm4_internal_test
    1..1
    ok 1 - test_sm4_ecb
../../util/wrap.pl ../../test/sm4_internal_test => 0
ok 1 - running sm4_internal_test
ok
03-test_internal_ssl_cert_table.t .. 
# The results of this test will end up in test-runs/test_internal_ssl_cert_table
1..1
    # Subtest: ../../test/ssl_cert_table_internal_test
    1..1
    ok 1 - test_ssl_cert_table
../../util/wrap.pl ../../test/ssl_cert_table_internal_test => 0
ok 1 - running ssl_cert_table_internal_test
ok
03-test_internal_x509.t ............ 
# The results of this test will end up in test-runs/test_internal_x509
1..1
    # Subtest: ../../test/x509_internal_test
    1..2
    ok 1 - test_standard_exts
        # Subtest: test_a2i_ipaddress
        1..17
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
    ok 2 - test_a2i_ipaddress
../../util/wrap.pl ../../test/x509_internal_test => 0
ok 1 - running x509_internal_test
ok
03-test_params_api.t ............... 
# The results of this test will end up in test-runs/test_params_api
1..1
    # Subtest: ../../test/params_api_test
    1..15
        # Subtest: test_param_int
        1..14
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
    ok 1 - test_param_int
        # Subtest: test_param_long
        1..14
        ok 15 - iteration 1
        ok 16 - iteration 2
        ok 17 - iteration 3
        ok 18 - iteration 4
        ok 19 - iteration 5
        ok 20 - iteration 6
        ok 21 - iteration 7
        ok 22 - iteration 8
        ok 23 - iteration 9
        ok 24 - iteration 10
        ok 25 - iteration 11
        ok 26 - iteration 12
        ok 27 - iteration 13
        ok 28 - iteration 14
    ok 2 - test_param_long
        # Subtest: test_param_uint
        1..14
        ok 29 - iteration 1
        ok 30 - iteration 2
        ok 31 - iteration 3
        ok 32 - iteration 4
        ok 33 - iteration 5
        ok 34 - iteration 6
        ok 35 - iteration 7
        ok 36 - iteration 8
        ok 37 - iteration 9
        ok 38 - iteration 10
        ok 39 - iteration 11
        ok 40 - iteration 12
        ok 41 - iteration 13
        ok 42 - iteration 14
    ok 3 - test_param_uint
        # Subtest: test_param_ulong
        1..14
        ok 43 - iteration 1
        ok 44 - iteration 2
        ok 45 - iteration 3
        ok 46 - iteration 4
        ok 47 - iteration 5
        ok 48 - iteration 6
        ok 49 - iteration 7
        ok 50 - iteration 8
        ok 51 - iteration 9
        ok 52 - iteration 10
        ok 53 - iteration 11
        ok 54 - iteration 12
        ok 55 - iteration 13
        ok 56 - iteration 14
    ok 4 - test_param_ulong
        # Subtest: test_param_int32
        1..14
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
        ok 60 - iteration 4
        ok 61 - iteration 5
        ok 62 - iteration 6
        ok 63 - iteration 7
        ok 64 - iteration 8
        ok 65 - iteration 9
        ok 66 - iteration 10
        ok 67 - iteration 11
        ok 68 - iteration 12
        ok 69 - iteration 13
        ok 70 - iteration 14
    ok 5 - test_param_int32
        # Subtest: test_param_uint32
        1..14
        ok 71 - iteration 1
        ok 72 - iteration 2
        ok 73 - iteration 3
        ok 74 - iteration 4
        ok 75 - iteration 5
        ok 76 - iteration 6
        ok 77 - iteration 7
        ok 78 - iteration 8
        ok 79 - iteration 9
        ok 80 - iteration 10
        ok 81 - iteration 11
        ok 82 - iteration 12
        ok 83 - iteration 13
        ok 84 - iteration 14
    ok 6 - test_param_uint32
        # Subtest: test_param_size_t
        1..14
        ok 85 - iteration 1
        ok 86 - iteration 2
        ok 87 - iteration 3
        ok 88 - iteration 4
        ok 89 - iteration 5
        ok 90 - iteration 6
        ok 91 - iteration 7
        ok 92 - iteration 8
        ok 93 - iteration 9
        ok 94 - iteration 10
        ok 95 - iteration 11
        ok 96 - iteration 12
        ok 97 - iteration 13
        ok 98 - iteration 14
    ok 7 - test_param_size_t
        # Subtest: test_param_time_t
        1..14
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
        ok 107 - iteration 9
        ok 108 - iteration 10
        ok 109 - iteration 11
        ok 110 - iteration 12
        ok 111 - iteration 13
        ok 112 - iteration 14
    ok 8 - test_param_time_t
        # Subtest: test_param_int64
        1..14
        ok 113 - iteration 1
        ok 114 - iteration 2
        ok 115 - iteration 3
        ok 116 - iteration 4
        ok 117 - iteration 5
        ok 118 - iteration 6
        ok 119 - iteration 7
        ok 120 - iteration 8
        ok 121 - iteration 9
        ok 122 - iteration 10
        ok 123 - iteration 11
        ok 124 - iteration 12
        ok 125 - iteration 13
        ok 126 - iteration 14
    ok 9 - test_param_int64
        # Subtest: test_param_uint64
        1..14
        ok 127 - iteration 1
        ok 128 - iteration 2
        ok 129 - iteration 3
        ok 130 - iteration 4
        ok 131 - iteration 5
        ok 132 - iteration 6
        ok 133 - iteration 7
        ok 134 - iteration 8
        ok 135 - iteration 9
        ok 136 - iteration 10
        ok 137 - iteration 11
        ok 138 - iteration 12
        ok 139 - iteration 13
        ok 140 - iteration 14
    ok 10 - test_param_uint64
        # Subtest: test_param_bignum
        1..14
        ok 141 - iteration 1
        ok 142 - iteration 2
        ok 143 - iteration 3
        ok 144 - iteration 4
        ok 145 - iteration 5
        ok 146 - iteration 6
        ok 147 - iteration 7
        ok 148 - iteration 8
        ok 149 - iteration 9
        ok 150 - iteration 10
        ok 151 - iteration 11
        ok 152 - iteration 12
        ok 153 - iteration 13
        ok 154 - iteration 14
    ok 11 - test_param_bignum
    ok 12 - test_param_real
        # Subtest: test_param_construct
        1..4
        ok 155 - iteration 1
        ok 156 - iteration 2
        ok 157 - iteration 3
        ok 158 - iteration 4
    ok 13 - test_param_construct
    ok 14 - test_param_modified
    ok 15 - test_param_copy_null
../../util/wrap.pl ../../test/params_api_test => 0
ok 1 - running params_api_test
ok
03-test_property.t ................. 
# The results of this test will end up in test-runs/test_property
1..2
    # Subtest: ../../test/property_test
    1..12
    ok 1 - test_property_string
    ok 2 - test_property_query_value_create
        # Subtest: test_property_parse
        1..30
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
    ok 3 - test_property_parse
        # Subtest: test_property_parse_error
        1..14
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
        ok 34 - iteration 4
        ok 35 - iteration 5
        ok 36 - iteration 6
        ok 37 - iteration 7
        ok 38 - iteration 8
        ok 39 - iteration 9
        ok 40 - iteration 10
        ok 41 - iteration 11
        ok 42 - iteration 12
        ok 43 - iteration 13
        ok 44 - iteration 14
    ok 4 - test_property_parse_error
        # Subtest: test_property_merge
        1..14
        ok 45 - iteration 1
        ok 46 - iteration 2
        ok 47 - iteration 3
        ok 48 - iteration 4
        ok 49 - iteration 5
        ok 50 - iteration 6
        ok 51 - iteration 7
        ok 52 - iteration 8
        ok 53 - iteration 9
        ok 54 - iteration 10
        ok 55 - iteration 11
        ok 56 - iteration 12
        ok 57 - iteration 13
        ok 58 - iteration 14
    ok 5 - test_property_merge
    ok 6 - test_property_defn_cache
        # Subtest: test_definition_compares
        1..11
        ok 59 - iteration 1
        ok 60 - iteration 2
        ok 61 - iteration 3
        ok 62 - iteration 4
        ok 63 - iteration 5
        ok 64 - iteration 6
        ok 65 - iteration 7
        ok 66 - iteration 8
        ok 67 - iteration 9
        ok 68 - iteration 10
        ok 69 - iteration 11
    ok 7 - test_definition_compares
    ok 8 - test_register_deregister
    ok 9 - test_property
    ok 10 - test_query_cache_stochastic
    ok 11 - test_fips_mode
        # Subtest: test_property_list_to_string
        1..17
        ok 70 - iteration 1
        ok 71 - iteration 2
        ok 72 - iteration 3
        ok 73 - iteration 4
        ok 74 - iteration 5
        ok 75 - iteration 6
        ok 76 - iteration 7
        ok 77 - iteration 8
        ok 78 - iteration 9
        ok 79 - iteration 10
        ok 80 - iteration 11
        ok 81 - iteration 12
        ok 82 - iteration 13
        ok 83 - iteration 14
        ok 84 - iteration 15
        ok 85 - iteration 16
        ok 86 - iteration 17
    ok 12 - test_property_list_to_string
../../util/wrap.pl ../../test/property_test => 0
ok 1 - running property_test
    # Subtest: ../../test/user_property_test
    1..1
        # Subtest: test_default_props_and_providers
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_default_props_and_providers
../../util/wrap.pl ../../test/user_property_test => 0
ok 2 - running user_property_test
ok
03-test_ui.t ....................... 
# The results of this test will end up in test-runs/test_ui
1..1
    # Subtest: ../../test/uitest
    1..2
    ok 1 - test_old
    ok 2 - test_new_ui
../../util/wrap.pl ../../test/uitest => 0
ok 1 - running uitest
ok
04-test_asn1_decode.t .............. 
# The results of this test will end up in test-runs/test_asn1_decode
1..1
    # Subtest: ../../test/asn1_decode_test
    1..7
    ok 1 - test_long
    ok 2 - test_int32
    ok 3 - test_uint32
    ok 4 - test_int64
    ok 5 - test_uint64
    ok 6 - test_invalid_template
    ok 7 - test_reuse_asn1_object
../../util/wrap.pl ../../test/asn1_decode_test => 0
ok 1 - running asn1_decode_test
ok
04-test_asn1_encode.t .............. 
# The results of this test will end up in test-runs/test_asn1_encode
1..1
    # Subtest: ../../test/asn1_encode_test
    1..7
    # ASN1_LONG_DATA: 
    #   success: TRUE
    #   test_long: 1738494865
    #   test_zlong: -1440724000
    ok 1 - test_long_32bit
    ok 2 - test_long_64bit
    # ASN1_INT32_DATA: 
    #   success: TRUE
    #   test_int32: 2015079788
    #   test_zint32: -1262362974
    ok 3 - test_int32
    # ASN1_UINT32_DATA: 
    #   success: TRUE
    #   test_uint32: 3037224891
    #   test_zuint32: 2922235867
    ok 4 - test_uint32
    # ASN1_INT64_DATA: 
    #   success: TRUE
    #   test_int64: -2698145197385705400
    #   test_zint64: 2409106487548143267
    ok 5 - test_int64
    # ASN1_UINT64_DATA: 
    #   success: TRUE
    #   test_uint64: 17949410309065581204
    #   test_zuint64: 3025427852502143408
    ok 6 - test_uint64
    ok 7 - test_invalid_template
../../util/wrap.pl ../../test/asn1_encode_test => 0
ok 1 - running asn1_encode_test
ok
04-test_asn1_string_table.t ........ 
# The results of this test will end up in test-runs/test_asn1_string_table
1..1
    # Subtest: ../../test/asn1_string_table_test
    1..1
    ok 1 - test_string_tbl
../../util/wrap.pl ../../test/asn1_string_table_test => 0
ok 1 - running asn1_string_table_test
ok
04-test_bio_callback.t ............. 
# The results of this test will end up in test-runs/test_bio_callback
1..1
    # Subtest: ../../test/bio_callback_test
    1..2
    ok 1 - test_bio_callback_ex
    ok 2 - test_bio_callback
../../util/wrap.pl ../../test/bio_callback_test => 0
ok 1 - running bio_callback_test
ok
04-test_bio_core.t ................. 
# The results of this test will end up in test-runs/test_bio_core
1..1
    # Subtest: ../../test/bio_core_test
    1..1
    ok 1 - test_bio_core
../../util/wrap.pl ../../test/bio_core_test => 0
ok 1 - running bio_core_test
ok
04-test_bioprint.t ................. 
# The results of this test will end up in test-runs/test_bioprint
1..1
    # Subtest: ../../test/bioprinttest
    1..4
    ok     1 - test_big    
        # Subtest: test_fp
        1..7
        ok         1 - iteration 1        
        ok         2 - iteration 2        
        ok         3 - iteration 3        
        ok         4 - iteration 4        
        ok         5 - iteration 5        
        ok         6 - iteration 6        
        ok         7 - iteration 7        
    ok     2 - test_fp    
        # Subtest: test_zu
        1..4
        ok         8 - iteration 1        
        ok         9 - iteration 2        
        ok         10 - iteration 3        
        ok         11 - iteration 4        
    ok     3 - test_zu    
        # Subtest: test_j
        1..4
        ok         12 - iteration 1        
        ok         13 - iteration 2        
        ok         14 - iteration 3        
        ok         15 - iteration 4        
    ok     4 - test_j    
../../util/wrap.pl ../../test/bioprinttest => 0
ok 1 - running bioprinttest
ok
04-test_conf.t ..................... 
# The results of this test will end up in test-runs/test_conf
1..4
../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_off.cnf > test_conf-dollarid_off.cnf-stdout => 0
ok 1 - dumping dollarid_off.cnf
ok 2 - comparing the dump of dollarid_off.cnf with dollarid_off.txt
../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_on.cnf > test_conf-dollarid_on.cnf-stdout => 0
ok 3 - dumping dollarid_on.cnf
ok 4 - comparing the dump of dollarid_on.cnf with dollarid_on.txt
ok
04-test_encoder_decoder.t .......... 
# The results of this test will end up in test-runs/test_encoder_decoder
1..2
    # INFO:  @ ../test/endecode_test.c:1366
    # Generating keys...
    # INFO:  @ ../test/endecode_test.c:1369
    # Generating DH keys...
    # INFO:  @ ../test/endecode_test.c:1374
    # Generating DSA keys...
    # INFO:  @ ../test/endecode_test.c:1378
    # Generating EC keys...
    # INFO:  @ ../test/endecode_test.c:1391
    # Loading RSA key...
    # INFO:  @ ../test/endecode_test.c:1393
    # Loading RSA_PSS key...
    # INFO:  @ ../test/endecode_test.c:1395
    # Generating keys done
    # Subtest: ../../test/endecode_test
    1..114
    ok 1 - test_unprotected_DH_via_DER
    ok 2 - test_unprotected_DH_via_PEM
    ok 3 - test_protected_DH_via_DER
    ok 4 - test_protected_DH_via_PEM
    ok 5 - test_public_DH_via_DER
    ok 6 - test_public_DH_via_PEM
    ok 7 - test_params_DH_via_DER
    ok 8 - test_params_DH_via_PEM
    ok 9 - test_unprotected_DHX_via_DER
    ok 10 - test_unprotected_DHX_via_PEM
    ok 11 - test_protected_DHX_via_DER
    ok 12 - test_protected_DHX_via_PEM
    ok 13 - test_public_DHX_via_DER
    ok 14 - test_public_DHX_via_PEM
    ok 15 - test_params_DHX_via_DER
    ok 16 - test_params_DHX_via_PEM
    ok 17 - test_unprotected_DSA_via_DER
    ok 18 - test_unprotected_DSA_via_PEM
    ok 19 - test_protected_DSA_via_DER
    ok 20 - test_protected_DSA_via_PEM
    ok 21 - test_public_DSA_via_DER
    ok 22 - test_public_DSA_via_PEM
    ok 23 - test_params_DSA_via_DER
    ok 24 - test_params_DSA_via_PEM
    ok 25 - test_unprotected_DSA_via_legacy_PEM
    ok 26 - test_protected_DSA_via_legacy_PEM
    ok 27 - test_unprotected_DSA_via_MSBLOB
    ok 28 - test_public_DSA_via_MSBLOB
    ok 29 - test_unprotected_DSA_via_PVK
    ok 30 - test_protected_DSA_via_PVK
    ok 31 - test_unprotected_EC_via_DER
    ok 32 - test_unprotected_EC_via_PEM
    ok 33 - test_protected_EC_via_DER
    ok 34 - test_protected_EC_via_PEM
    ok 35 - test_public_EC_via_DER
    ok 36 - test_public_EC_via_PEM
    ok 37 - test_params_EC_via_DER
    ok 38 - test_params_EC_via_PEM
    ok 39 - test_unprotected_EC_via_legacy_PEM
    ok 40 - test_protected_EC_via_legacy_PEM
    ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER
    ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM
    ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER
    ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM
    ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER
    ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM
    ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM
    ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM
    ok 49 - test_unprotected_ECExplicitPrime2G_via_DER
    ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM
    ok 51 - test_protected_ECExplicitPrime2G_via_DER
    ok 52 - test_protected_ECExplicitPrime2G_via_PEM
    ok 53 - test_public_ECExplicitPrime2G_via_DER
    ok 54 - test_public_ECExplicitPrime2G_via_PEM
    ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM
    ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM
    ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER
    ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM
    ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER
    ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM
    ok 61 - test_public_ECExplicitTriNamedCurve_via_DER
    ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM
    ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM
    ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM
    ok 65 - test_unprotected_ECExplicitTri2G_via_DER
    ok 66 - test_unprotected_ECExplicitTri2G_via_PEM
    ok 67 - test_protected_ECExplicitTri2G_via_DER
    ok 68 - test_protected_ECExplicitTri2G_via_PEM
    ok 69 - test_public_ECExplicitTri2G_via_DER
    ok 70 - test_public_ECExplicitTri2G_via_PEM
    ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM
    ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM
    ok 73 - test_unprotected_ED25519_via_DER
    ok 74 - test_unprotected_ED25519_via_PEM
    ok 75 - test_protected_ED25519_via_DER
    ok 76 - test_protected_ED25519_via_PEM
    ok 77 - test_public_ED25519_via_DER
    ok 78 - test_public_ED25519_via_PEM
    ok 79 - test_unprotected_ED448_via_DER
    ok 80 - test_unprotected_ED448_via_PEM
    ok 81 - test_protected_ED448_via_DER
    ok 82 - test_protected_ED448_via_PEM
    ok 83 - test_public_ED448_via_DER
    ok 84 - test_public_ED448_via_PEM
    ok 85 - test_unprotected_X25519_via_DER
    ok 86 - test_unprotected_X25519_via_PEM
    ok 87 - test_protected_X25519_via_DER
    ok 88 - test_protected_X25519_via_PEM
    ok 89 - test_public_X25519_via_DER
    ok 90 - test_public_X25519_via_PEM
    ok 91 - test_unprotected_X448_via_DER
    ok 92 - test_unprotected_X448_via_PEM
    ok 93 - test_protected_X448_via_DER
    ok 94 - test_protected_X448_via_PEM
    ok 95 - test_public_X448_via_DER
    ok 96 - test_public_X448_via_PEM
    ok 97 - test_unprotected_RSA_via_DER
    ok 98 - test_unprotected_RSA_via_PEM
    ok 99 - test_protected_RSA_via_DER
    ok 100 - test_protected_RSA_via_PEM
    ok 101 - test_public_RSA_via_DER
    ok 102 - test_public_RSA_via_PEM
    ok 103 - test_unprotected_RSA_via_legacy_PEM
    ok 104 - test_protected_RSA_via_legacy_PEM
    ok 105 - test_unprotected_RSA_PSS_via_DER
    ok 106 - test_unprotected_RSA_PSS_via_PEM
    ok 107 - test_protected_RSA_PSS_via_DER
    ok 108 - test_protected_RSA_PSS_via_PEM
    ok 109 - test_public_RSA_PSS_via_DER
    ok 110 - test_public_RSA_PSS_via_PEM
    ok 111 - test_unprotected_RSA_via_MSBLOB
    ok 112 - test_public_RSA_via_MSBLOB
    ok 113 - test_unprotected_RSA_via_PVK
    ok 114 - test_protected_RSA_via_PVK
../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -config ../../../test/default.cnf -provider default => 0
ok 1
    # INFO:  @ ../test/endecode_test.c:1366
    # Generating keys...
    # INFO:  @ ../test/endecode_test.c:1369
    # Generating DH keys...
    # INFO:  @ ../test/endecode_test.c:1374
    # Generating DSA keys...
    # INFO:  @ ../test/endecode_test.c:1378
    # Generating EC keys...
    # INFO:  @ ../test/endecode_test.c:1391
    # Loading RSA key...
    # INFO:  @ ../test/endecode_test.c:1393
    # Loading RSA_PSS key...
    # INFO:  @ ../test/endecode_test.c:1395
    # Generating keys done
    # Subtest: ../../test/endecode_test
    1..114
    ok 1 - test_unprotected_DH_via_DER
    ok 2 - test_unprotected_DH_via_PEM
    ok 3 - test_protected_DH_via_DER
    ok 4 - test_protected_DH_via_PEM
    ok 5 - test_public_DH_via_DER
    ok 6 - test_public_DH_via_PEM
    ok 7 - test_params_DH_via_DER
    ok 8 - test_params_DH_via_PEM
    ok 9 - test_unprotected_DHX_via_DER
    ok 10 - test_unprotected_DHX_via_PEM
    ok 11 - test_protected_DHX_via_DER
    ok 12 - test_protected_DHX_via_PEM
    ok 13 - test_public_DHX_via_DER
    ok 14 - test_public_DHX_via_PEM
    ok 15 - test_params_DHX_via_DER
    ok 16 - test_params_DHX_via_PEM
    ok 17 - test_unprotected_DSA_via_DER
    ok 18 - test_unprotected_DSA_via_PEM
    ok 19 - test_protected_DSA_via_DER
    ok 20 - test_protected_DSA_via_PEM
    ok 21 - test_public_DSA_via_DER
    ok 22 - test_public_DSA_via_PEM
    ok 23 - test_params_DSA_via_DER
    ok 24 - test_params_DSA_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 25 - test_unprotected_DSA_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 26 - test_protected_DSA_via_legacy_PEM # skipped
    ok 27 - test_unprotected_DSA_via_MSBLOB
    ok 28 - test_public_DSA_via_MSBLOB
    ok 29 - test_unprotected_DSA_via_PVK
    ok 30 - test_protected_DSA_via_PVK
    ok 31 - test_unprotected_EC_via_DER
    ok 32 - test_unprotected_EC_via_PEM
    ok 33 - test_protected_EC_via_DER
    ok 34 - test_protected_EC_via_PEM
    ok 35 - test_public_EC_via_DER
    ok 36 - test_public_EC_via_PEM
    ok 37 - test_params_EC_via_DER
    ok 38 - test_params_EC_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 39 - test_unprotected_EC_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 40 - test_protected_EC_via_legacy_PEM # skipped
    ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER
    ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM
    ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER
    ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM
    ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER
    ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped
    ok 49 - test_unprotected_ECExplicitPrime2G_via_DER
    ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM
    ok 51 - test_protected_ECExplicitPrime2G_via_DER
    ok 52 - test_protected_ECExplicitPrime2G_via_PEM
    ok 53 - test_public_ECExplicitPrime2G_via_DER
    ok 54 - test_public_ECExplicitPrime2G_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM # skipped
    ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER
    ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM
    ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER
    ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM
    ok 61 - test_public_ECExplicitTriNamedCurve_via_DER
    ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped
    ok 65 - test_unprotected_ECExplicitTri2G_via_DER
    ok 66 - test_unprotected_ECExplicitTri2G_via_PEM
    ok 67 - test_protected_ECExplicitTri2G_via_DER
    ok 68 - test_protected_ECExplicitTri2G_via_PEM
    ok 69 - test_public_ECExplicitTri2G_via_DER
    ok 70 - test_public_ECExplicitTri2G_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM # skipped
    ok 73 - test_unprotected_ED25519_via_DER
    ok 74 - test_unprotected_ED25519_via_PEM
    ok 75 - test_protected_ED25519_via_DER
    ok 76 - test_protected_ED25519_via_PEM
    ok 77 - test_public_ED25519_via_DER
    ok 78 - test_public_ED25519_via_PEM
    ok 79 - test_unprotected_ED448_via_DER
    ok 80 - test_unprotected_ED448_via_PEM
    ok 81 - test_protected_ED448_via_DER
    ok 82 - test_protected_ED448_via_PEM
    ok 83 - test_public_ED448_via_DER
    ok 84 - test_public_ED448_via_PEM
    ok 85 - test_unprotected_X25519_via_DER
    ok 86 - test_unprotected_X25519_via_PEM
    ok 87 - test_protected_X25519_via_DER
    ok 88 - test_protected_X25519_via_PEM
    ok 89 - test_public_X25519_via_DER
    ok 90 - test_public_X25519_via_PEM
    ok 91 - test_unprotected_X448_via_DER
    ok 92 - test_unprotected_X448_via_PEM
    ok 93 - test_protected_X448_via_DER
    ok 94 - test_protected_X448_via_PEM
    ok 95 - test_public_X448_via_DER
    ok 96 - test_public_X448_via_PEM
    ok 97 - test_unprotected_RSA_via_DER
    ok 98 - test_unprotected_RSA_via_PEM
    ok 99 - test_protected_RSA_via_DER
    ok 100 - test_protected_RSA_via_PEM
    ok 101 - test_public_RSA_via_DER
    ok 102 - test_public_RSA_via_PEM
    # SKIP:  @ ../test/endecode_test.c:657
    # Test not available if using a non-default library context or FIPS provider
    ok 103 - test_unprotected_RSA_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:778
    # Test not available if using a non-default library context or FIPS provider
    ok 104 - test_protected_RSA_via_legacy_PEM # skipped
    ok 105 - test_unprotected_RSA_PSS_via_DER
    ok 106 - test_unprotected_RSA_PSS_via_PEM
    ok 107 - test_protected_RSA_PSS_via_DER
    ok 108 - test_protected_RSA_PSS_via_PEM
    ok 109 - test_public_RSA_PSS_via_DER
    ok 110 - test_public_RSA_PSS_via_PEM
    ok 111 - test_unprotected_RSA_via_MSBLOB
    ok 112 - test_public_RSA_via_MSBLOB
    ok 113 - test_unprotected_RSA_via_PVK
    ok 114 - test_protected_RSA_via_PVK
../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -context -config ../../../test/default.cnf -provider default => 0
ok 2
ok
04-test_encoder_decoder_legacy.t ... 
# The results of this test will end up in test-runs/test_encoder_decoder_legacy
1..1
    # INFO:  @ ../test/endecoder_legacy_test.c:694
    # Generating keys...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating DHX key...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating DSA key...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating EC key...
    # INFO:  @ ../test/endecoder_legacy_test.c:719
    # Generating keys done
    # Subtest: ../../test/endecoder_legacy_test
    1..1
        # Subtest: test_key
        1..5
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, DH
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DH, DH
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DH, type-specific
        ok 1 - iteration 1
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, DHX
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, DHX
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, type-specific
        ok 2 - iteration 2
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo
        ok 3 - iteration 3
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo
        ok 4 - iteration 4
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:555
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:555
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo
        ok 5 - iteration 5
    ok 1 - test_key
../../util/wrap.pl ../../test/endecoder_legacy_test ../../../test/certs/ee-key.pem ../../../test/certs/dhk2048.pem => 0
ok 1
ok
04-test_err.t ...................... 
# The results of this test will end up in test-runs/test_err
1..1
    # Subtest: ../../test/errtest
    1..6
    ok 1 - preserves_system_error
    ok 2 - vdata_appends
    ok 3 - raised_error
    ok 4 - test_print_error_format
    ok 5 - test_marks
    ok 6 - test_clear_error
../../util/wrap.pl ../../test/errtest => 0
ok 1 - running errtest
ok
04-test_hexstring.t ................ 
# The results of this test will end up in test-runs/test_hexstring
1..1
    # Subtest: ../../test/hexstr_test
    1..3
        # Subtest: test_hexstr_sep_to_from
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_hexstr_sep_to_from
        # Subtest: test_hexstr_to_from
        1..6
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
    ok 2 - test_hexstr_to_from
        # Subtest: test_hexstr_ex_to_from
        1..2
        ok 13 - iteration 1
        ok 14 - iteration 2
    ok 3 - test_hexstr_ex_to_from
../../util/wrap.pl ../../test/hexstr_test => 0
ok 1 - running hexstr_test
ok
04-test_nodefltctx.t ............... 
# The results of this test will end up in test-runs/test_nodefltctx
1..1
    # Subtest: ../../test/nodefltctxtest
    1..1
    ok 1 - test_no_deflt_ctx_init
../../util/wrap.pl ../../test/nodefltctxtest => 0
ok 1 - running nodefltctxtest
ok
04-test_param_build.t .............. 
# The results of this test will end up in test-runs/test_param_build
1..1
    # Subtest: ../../test/param_build_test
    1..6
    ok 1 - template_public_single_zero_test
        # Subtest: template_public_test
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 2 - template_public_test
    ok 3 - template_private_single_zero_test
        # Subtest: template_private_test
        1..5
        ok 6 - iteration 1
        ok 7 - iteration 2
        ok 8 - iteration 3
        ok 9 - iteration 4
        ok 10 - iteration 5
    ok 4 - template_private_test
    ok 5 - builder_limit_test
    ok 6 - builder_merge_test
../../util/wrap.pl ../../test/param_build_test => 0
ok 1 - running param_build_test
ok
04-test_params.t ................... 
# The results of this test will end up in test-runs/test_params
1..1
    # Subtest: ../../test/params_test
    1..2
        # Subtest: test_case
        1..4
        # INFO:  @ ../test/params_test.c:539
        # Case: raw provider vs raw params
        ok 1 - iteration 1
        # INFO:  @ ../test/params_test.c:539
        # Case: api provider vs api params
        ok 2 - iteration 2
        # INFO:  @ ../test/params_test.c:539
        # Case: raw provider vs api params
        ok 3 - iteration 3
        # INFO:  @ ../test/params_test.c:539
        # Case: api provider vs raw params
        ok 4 - iteration 4
    ok 1 - test_case
        # Subtest: test_allocate_from_text
        1..37
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
        ok 9 - iteration 5
        ok 10 - iteration 6
        ok 11 - iteration 7
        ok 12 - iteration 8
        ok 13 - iteration 9
        ok 14 - iteration 10
        ok 15 - iteration 11
        ok 16 - iteration 12
        ok 17 - iteration 13
        ok 18 - iteration 14
        ok 19 - iteration 15
        ok 20 - iteration 16
        ok 21 - iteration 17
        ok 22 - iteration 18
        ok 23 - iteration 19
        ok 24 - iteration 20
        ok 25 - iteration 21
        ok 26 - iteration 22
        ok 27 - iteration 23
        ok 28 - iteration 24
        ok 29 - iteration 25
        ok 30 - iteration 26
        ok 31 - iteration 27
        ok 32 - iteration 28
        ok 33 - iteration 29
        ok 34 - iteration 30
        ok 35 - iteration 31
        ok 36 - iteration 32
        ok 37 - iteration 33
        ok 38 - iteration 34
        ok 39 - iteration 35
        ok 40 - iteration 36
        ok 41 - iteration 37
    ok 2 - test_allocate_from_text
../../util/wrap.pl ../../test/params_test => 0
ok 1 - running params_test
ok
04-test_params_conversion.t ........ 
# The results of this test will end up in test-runs/test_params_conversion
1..1
    # Subtest: ../../test/params_conversion_test
    1..1
        # Subtest: run_param_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/04-test_params_conversion_data/native_types.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_param_file_tests
../../util/wrap.pl ../../test/params_conversion_test ../../../test/recipes/04-test_params_conversion_data/native_types.txt => 0
ok 1 - running params_conversion_test native_types.txt
ok
04-test_pem_read_depr.t ............ 
# The results of this test will end up in test-runs/test_pem_read_depr
1..1
    # Subtest: ../../test/pem_read_depr_test
    1..7
    ok 1 - test_read_dh_params
    ok 2 - test_read_dh_x942_params
    ok 3 - test_read_dsa_params
    ok 4 - test_read_dsa_private
    ok 5 - test_read_dsa_public
    ok 6 - test_read_rsa_private
    ok 7 - test_read_rsa_public
../../util/wrap.pl ../../test/pem_read_depr_test ../../../test/recipes/04-test_pem_read_depr_data => 0
ok 1 - pem_read_depr_test
ok
04-test_pem_reading.t .............. 
# The results of this test will end up in test-runs/test_pem_reading
1..55
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0
ok 1
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1
ok 2
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0
ok 3
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1
ok 4
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0
ok 5
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0
ok 6
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0
ok 7
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0
ok 8
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0
ok 9
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0
ok 10
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1
ok 11
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0
ok 12
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0
ok 13
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0
ok 14
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-blankline.pem 2> /dev/null => 1
ok 15
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0
ok 16
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1
ok 17
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0
ok 18
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1
ok 19
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0
ok 20
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0
ok 21
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0
ok 22
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-leadingwhitespace.pem 2> /dev/null => 0
ok 23
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0
ok 24
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0
ok 25
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0
ok 26
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0
ok 27
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1
ok 28
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1
ok 29
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0
ok 30
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1
ok 31
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1
ok 32
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1
ok 33
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1
ok 34
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1
ok 35
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1
ok 36
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1
ok 37
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1
ok 38
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1
ok 39
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1
ok 40
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1
ok 41
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1
ok 42
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1
ok 43
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1
ok 44
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1
ok 45
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1
ok 46
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1
ok 47
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1
ok 48
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1
ok 49
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1
ok 50
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1
ok 51
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_reading_data/beermug.pem 2> /dev/null => 0
ok 52
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/certs/cert-key-cert.pem 2> outerr.txt => 0
ok 53
ok 54
    # Subtest: ../../test/pemtest
    1..5
        # Subtest: test_b64
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_b64
    # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:76
    # false
    ok 2 - test_invalid
    ok 3 - test_cert_key_cert
    ok 4 - test_empty_payload
    ok 5 - test_protected_params
../../util/wrap.pl ../../test/pemtest ../../../test/certs/cert-key-cert.pem => 0
ok 55 - running pemtest
ok
04-test_provfetch.t ................ 
# The results of this test will end up in test-runs/test_provfetch
1..1
    # Subtest: ../../test/provfetchtest
    1..1
        # Subtest: fetch_test
        1..8
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
    ok 1 - fetch_test
../../util/wrap.pl ../../test/provfetchtest => 0
ok 1 - running provfetchtest
ok
04-test_provider.t ................. 
# The results of this test will end up in test-runs/test_provider
1..2
    # Subtest: ../../test/provider_test
    1..2
80D2F3B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties (<null>)
80D2F3B6:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303:
    ok 1 - test_builtin_provider
80D2F3B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties (<null>)
80D2F3B6:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303:
80D2F3B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (MD4 : 88), Properties (<null>)
    ok 2 - test_builtin_provider_with_child
../../util/wrap.pl ../../test/provider_test => 0
ok 1 - provider_test
    # Subtest: ../../test/provider_test
    1..1
80B2F0B6:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303:
    ok 1 - test_loaded_provider
../../util/wrap.pl ../../test/provider_test -loaded => 0
ok 2 - provider_test -loaded
ok
04-test_provider_fallback.t ........ 
# The results of this test will end up in test-runs/test_provider_fallback
1..1
    # Subtest: ../../test/provider_fallback_test
    1..2
    ok 1 - test_fallback_provider
    ok 2 - test_explicit_provider
../../util/wrap.pl ../../test/provider_fallback_test => 0
ok 1 - running provider_fallback_test
ok
04-test_provider_pkey.t ............ 
# The results of this test will end up in test-runs/test_provider_pkey
1..1
    # Subtest: ../../test/provider_pkey_test
    1..4
    ok 1 - test_pkey_sig
    ok 2 - test_alternative_keygen_init
    ok 3 - test_pkey_eq
        # Subtest: test_pkey_store
        1..2
        # INFO:  @ ../test/fake_rsaprov.c:383
        # fake_rsa_open called
        # INFO:  @ ../test/fake_rsaprov.c:442
        # fake_rsa_load called - rv: 1
        ok 1 - iteration 1
        # INFO:  @ ../test/fake_rsaprov.c:383
        # fake_rsa_open called
        # INFO:  @ ../test/fake_rsaprov.c:442
        # fake_rsa_load called - rv: 1
        ok 2 - iteration 2
    ok 4 - test_pkey_store
../../util/wrap.pl ../../test/provider_pkey_test => 0
ok 1 - running provider_pkey_test
ok
04-test_punycode.t ................. 
# The results of this test will end up in test-runs/test_punycode
1..1
    # Subtest: ../../test/punycode_test
    1..3
        # Subtest: test_punycode
        1..19
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
    ok 1 - test_punycode
    ok 2 - test_a2ulabel
    ok 3 - test_puny_overrun
../../util/wrap.pl ../../test/punycode_test => 0
ok 1 - running punycode_test
ok
04-test_upcalls.t .................. 
# The results of this test will end up in test-runs/test_upcalls
1..1
    # Subtest: ../../test/upcallstest
    1..1
    ok 1 - obj_create_test
../../util/wrap.pl ../../test/upcallstest => 0
ok 1 - running upcallstest
ok
05-test_bf.t ....................... 
# The results of this test will end up in test-runs/test_bf
1..1
    # Subtest: ../../test/bftest
    1..6
        # Subtest: test_bf_ecb_raw
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_bf_ecb_raw
        # Subtest: test_bf_ecb
        1..34
        ok 3 - iteration 1
        ok 4 - iteration 2
        ok 5 - iteration 3
        ok 6 - iteration 4
        ok 7 - iteration 5
        ok 8 - iteration 6
        ok 9 - iteration 7
        ok 10 - iteration 8
        ok 11 - iteration 9
        ok 12 - iteration 10
        ok 13 - iteration 11
        ok 14 - iteration 12
        ok 15 - iteration 13
        ok 16 - iteration 14
        ok 17 - iteration 15
        ok 18 - iteration 16
        ok 19 - iteration 17
        ok 20 - iteration 18
        ok 21 - iteration 19
        ok 22 - iteration 20
        ok 23 - iteration 21
        ok 24 - iteration 22
        ok 25 - iteration 23
        ok 26 - iteration 24
        ok 27 - iteration 25
        ok 28 - iteration 26
        ok 29 - iteration 27
        ok 30 - iteration 28
        ok 31 - iteration 29
        ok 32 - iteration 30
        ok 33 - iteration 31
        ok 34 - iteration 32
        ok 35 - iteration 33
        ok 36 - iteration 34
    ok 2 - test_bf_ecb
        # Subtest: test_bf_set_key
        1..24
        ok 37 - iteration 1
        ok 38 - iteration 2
        ok 39 - iteration 3
        ok 40 - iteration 4
        ok 41 - iteration 5
        ok 42 - iteration 6
        ok 43 - iteration 7
        ok 44 - iteration 8
        ok 45 - iteration 9
        ok 46 - iteration 10
        ok 47 - iteration 11
        ok 48 - iteration 12
        ok 49 - iteration 13
        ok 50 - iteration 14
        ok 51 - iteration 15
        ok 52 - iteration 16
        ok 53 - iteration 17
        ok 54 - iteration 18
        ok 55 - iteration 19
        ok 56 - iteration 20
        ok 57 - iteration 21
        ok 58 - iteration 22
        ok 59 - iteration 23
        ok 60 - iteration 24
    ok 3 - test_bf_set_key
    ok 4 - test_bf_cbc
    ok 5 - test_bf_cfb64
    ok 6 - test_bf_ofb64
../../util/wrap.pl ../../test/bftest => 0
ok 1 - running bftest
ok
05-test_cast.t ..................... 
# The results of this test will end up in test-runs/test_cast
1..1
    # Subtest: ../../test/casttest
    1..2
        # Subtest: cast_test_vector
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - cast_test_vector
    ok 2 - cast_test_iterations
../../util/wrap.pl ../../test/casttest => 0
ok 1 - running casttest
ok
05-test_cmac.t ..................... 
# The results of this test will end up in test-runs/test_cmac
1..1
    # Subtest: ../../test/cmactest
    1..3
    ok 1 - test_cmac_bad
    ok 2 - test_cmac_run
    ok 3 - test_cmac_copy
../../util/wrap.pl ../../test/cmactest => 0
ok 1 - running cmactest
ok
05-test_des.t ...................... 
# The results of this test will end up in test-runs/test_des
1..1
    # Subtest: ../../test/destest
    1..24
        # Subtest: test_des_ecb
        1..34
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
    ok 1 - test_des_ecb
    ok 2 - test_des_cbc
    ok 3 - test_ede_cbc
        # Subtest: test_des_ede_ecb
        1..32
        ok 35 - iteration 1
        ok 36 - iteration 2
        ok 37 - iteration 3
        ok 38 - iteration 4
        ok 39 - iteration 5
        ok 40 - iteration 6
        ok 41 - iteration 7
        ok 42 - iteration 8
        ok 43 - iteration 9
        ok 44 - iteration 10
        ok 45 - iteration 11
        ok 46 - iteration 12
        ok 47 - iteration 13
        ok 48 - iteration 14
        ok 49 - iteration 15
        ok 50 - iteration 16
        ok 51 - iteration 17
        ok 52 - iteration 18
        ok 53 - iteration 19
        ok 54 - iteration 20
        ok 55 - iteration 21
        ok 56 - iteration 22
        ok 57 - iteration 23
        ok 58 - iteration 24
        ok 59 - iteration 25
        ok 60 - iteration 26
        ok 61 - iteration 27
        ok 62 - iteration 28
        ok 63 - iteration 29
        ok 64 - iteration 30
        ok 65 - iteration 31
        ok 66 - iteration 32
    ok 4 - test_des_ede_ecb
    ok 5 - test_des_ede_cbc
    ok 6 - test_des_pcbc
    ok 7 - test_des_cfb8
    ok 8 - test_des_cfb16
    ok 9 - test_des_cfb32
    ok 10 - test_des_cfb48
    ok 11 - test_des_cfb64
    ok 12 - test_des_ede_cfb64
    ok 13 - test_des_ofb
    ok 14 - test_des_ofb64
    ok 15 - test_des_ede_ofb64
    ok 16 - test_des_cbc_cksum
    ok 17 - test_des_quad_cksum
    ok 18 - test_des_crypt
        # Subtest: test_input_align
        1..4
        ok 67 - iteration 1
        ok 68 - iteration 2
        ok 69 - iteration 3
        ok 70 - iteration 4
    ok 19 - test_input_align
        # Subtest: test_output_align
        1..4
        ok 71 - iteration 1
        ok 72 - iteration 2
        ok 73 - iteration 3
        ok 74 - iteration 4
    ok 20 - test_output_align
        # Subtest: test_des_key_wrap
        1..6
        ok 75 - iteration 1
        ok 76 - iteration 2
        ok 77 - iteration 3
        ok 78 - iteration 4
        ok 79 - iteration 5
        ok 80 - iteration 6
    ok 21 - test_des_key_wrap
        # Subtest: test_des_weak_keys
        1..17
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
        ok 90 - iteration 10
        ok 91 - iteration 11
        ok 92 - iteration 12
        ok 93 - iteration 13
        ok 94 - iteration 14
        ok 95 - iteration 15
        ok 96 - iteration 16
        ok 97 - iteration 17
    ok 22 - test_des_weak_keys
        # Subtest: test_des_check_bad_parity
        1..11
        ok 98 - iteration 1
        ok 99 - iteration 2
        ok 100 - iteration 3
        ok 101 - iteration 4
        ok 102 - iteration 5
        ok 103 - iteration 6
        ok 104 - iteration 7
        ok 105 - iteration 8
        ok 106 - iteration 9
        ok 107 - iteration 10
        ok 108 - iteration 11
    ok 23 - test_des_check_bad_parity
    ok 24 - test_des_two_key
../../util/wrap.pl ../../test/destest => 0
ok 1 - running destest
ok
05-test_hmac.t ..................... 
# The results of this test will end up in test-runs/test_hmac
1..1
    # Subtest: ../../test/hmactest
    1..6
        # Subtest: test_hmac_md5
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_hmac_md5
    ok 2 - test_hmac_single_shot
    ok 3 - test_hmac_bad
    ok 4 - test_hmac_run
    ok 5 - test_hmac_copy
    ok 6 - test_hmac_copy_uninited
../../util/wrap.pl ../../test/hmactest => 0
ok 1 - running hmactest
ok
05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build
05-test_pbe.t ...................... 
# The results of this test will end up in test-runs/test_pbe
1..1
    # Subtest: ../../test/pbetest
    1..2
    ok 1 - test_pkcs5_pbe_rc4_md5
    ok 2 - test_pkcs5_pbe_des_sha1
../../util/wrap.pl ../../test/pbetest => 0
ok 1 - Running PBE test
ok
05-test_rand.t ..................... 
Useless use of string eq in void context at ../test/recipes/05-test_rand.t line 33.
Useless use of numeric eq (==) in void context at ../test/recipes/05-test_rand.t line 39.
1..5
# The results of this test will end up in test-runs/test_rand
    # Subtest: ../../test/rand_test
    1..1
    ok 1 - test_rand
../../util/wrap.pl ../../test/rand_test => 0
ok 1
    # Subtest: ../../test/drbgtest
    1..4
    ok 1 - test_rand_reseed
        # Subtest: test_rand_fork_safety
        1..16
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
    ok 2 - test_rand_fork_safety
    ok 3 - test_rand_prediction_resistance
    ok 4 - test_multi_thread
../../util/wrap.pl ../../test/drbgtest => 0
ok 2
    # Subtest: ../../test/rand_status_test
    1..1
    ok 1 - test_rand_status
../../util/wrap.pl ../../test/rand_status_test => 0
ok 3
Engine "ossltest" set.
../../util/wrap.pl ../../apps/openssl rand -engine ossltest -hex 16 => 0
ok 4
Engine "dasync" set.
../../util/wrap.pl ../../apps/openssl rand -engine dasync -hex 16 => 0
ok 5
ok
05-test_rc2.t ...................... 
# The results of this test will end up in test-runs/test_rc2
1..1
    # Subtest: ../../test/rc2test
    1..1
        # Subtest: test_rc2
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_rc2
../../util/wrap.pl ../../test/rc2test => 0
ok 1 - running rc2test
ok
05-test_rc4.t ...................... 
# The results of this test will end up in test-runs/test_rc4
1..1
    # Subtest: ../../test/rc4test
    1..4
        # Subtest: test_rc4_encrypt
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_rc4_encrypt
        # Subtest: test_rc4_end_processing
        1..20
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
        ok 13 - iteration 7
        ok 14 - iteration 8
        ok 15 - iteration 9
        ok 16 - iteration 10
        ok 17 - iteration 11
        ok 18 - iteration 12
        ok 19 - iteration 13
        ok 20 - iteration 14
        ok 21 - iteration 15
        ok 22 - iteration 16
        ok 23 - iteration 17
        ok 24 - iteration 18
        ok 25 - iteration 19
        ok 26 - iteration 20
    ok 2 - test_rc4_end_processing
        # Subtest: test_rc4_multi_call
        1..20
        ok 27 - iteration 1
        ok 28 - iteration 2
        ok 29 - iteration 3
        ok 30 - iteration 4
        ok 31 - iteration 5
        ok 32 - iteration 6
        ok 33 - iteration 7
        ok 34 - iteration 8
        ok 35 - iteration 9
        ok 36 - iteration 10
        ok 37 - iteration 11
        ok 38 - iteration 12
        ok 39 - iteration 13
        ok 40 - iteration 14
        ok 41 - iteration 15
        ok 42 - iteration 16
        ok 43 - iteration 17
        ok 44 - iteration 18
        ok 45 - iteration 19
        ok 46 - iteration 20
    ok 3 - test_rc4_multi_call
    ok 4 - test_rc_bulk
../../util/wrap.pl ../../test/rc4test => 0
ok 1 - running rc4test
ok
05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build
06-test_algorithmid.t .............. 
# The results of this test will end up in test-runs/test_algorithmid
1..11
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert.pem ../../../test/certs/ca-cert.pem => 0
ok 1
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-explicit.pem ../../../test/certs/ca-cert-ec-named.pem => 0
ok 2
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-explicit.pem ../../../test/certs/ca-cert-ec-explicit.pem => 0
ok 3
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-named.pem ../../../test/certs/ca-cert-ec-named.pem => 0
ok 4
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert2.pem ../../../test/certs/ca-cert2.pem => 0
ok 5
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem ../../../test/certs/rootcert.pem => 0
ok 6
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The dsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testdsapub.pem => 0
ok 7
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testecpub-p256.pem => 0
ok 8
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The ED25519 provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested25519pub.pem => 0
ok 9
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The ED448 provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested448pub.pem => 0
ok 10
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testrsapub.pem => 0
ok 11
ok
06-test_rdrand_sanity.t ............ 
# The results of this test will end up in test-runs/test_rdrand_sanity
1..1
    1..0 # Skipped: ../../test/rdrand_sanitytest
../../util/wrap.pl ../../test/rdrand_sanitytest => 0
ok 1 - running rdrand_sanitytest
ok
10-test_bn.t ....................... 
# The results of this test will end up in test-runs/test_bn
1..7
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0
ok 1 - running bntest bnexp.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModMul tests" tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModExp tests" tests at line 2016
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModSqrt" tests at line 2546
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 583 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0
ok 2 - running bntest bnmod.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Square tests." tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Product tests" tests at line 323
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 603 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0
ok 3 - running bntest bnmul.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Lshift1 tests" tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "LShift tests" tests at line 1218
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RShift tests" tests at line 2023
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 702 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0
ok 4 - running bntest bnshift.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 654 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0
ok 5 - running bntest bnsum.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bngcd.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4290 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bngcd.txt => 0
ok 6 - running bntest bngcd.txt
    # Subtest: ../../test/bntest
    1..36
    ok 1 - test_sub
    ok 2 - test_div_recip
        # Subtest: test_signed_mod_replace_ab
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 3 - test_signed_mod_replace_ab
        # Subtest: test_signed_mod_replace_ba
        1..4
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
    ok 4 - test_signed_mod_replace_ba
    ok 5 - test_mod
    ok 6 - test_modexp_mont5
    ok 7 - test_kronecker
    ok 8 - test_rand
    ok 9 - test_bn2padded
    ok 10 - test_dec2bn
    ok 11 - test_hex2bn
    ok 12 - test_asc2bn
        # Subtest: test_mpi
        1..6
        ok 9 - iteration 1
        ok 10 - iteration 2
        ok 11 - iteration 3
        ok 12 - iteration 4
        ok 13 - iteration 5
        ok 14 - iteration 6
    ok 13 - test_mpi
    ok 14 - test_negzero
    ok 15 - test_badmod
    ok 16 - test_expmodzero
    ok 17 - test_expmodone
        # Subtest: test_smallprime
        1..16
        ok 15 - iteration 1
        ok 16 - iteration 2
        ok 17 - iteration 3
        ok 18 - iteration 4
        ok 19 - iteration 5
        ok 20 - iteration 6
        ok 21 - iteration 7
        ok 22 - iteration 8
        ok 23 - iteration 9
        ok 24 - iteration 10
        ok 25 - iteration 11
        ok 26 - iteration 12
        ok 27 - iteration 13
        ok 28 - iteration 14
        ok 29 - iteration 15
        ok 30 - iteration 16
    ok 18 - test_smallprime
        # Subtest: test_smallsafeprime
        1..16
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
        ok 34 - iteration 4
        ok 35 - iteration 5
        ok 36 - iteration 6
        ok 37 - iteration 7
        ok 38 - iteration 8
        ok 39 - iteration 9
        ok 40 - iteration 10
        ok 41 - iteration 11
        ok 42 - iteration 12
        ok 43 - iteration 13
        ok 44 - iteration 14
        ok 45 - iteration 15
        ok 46 - iteration 16
    ok 19 - test_smallsafeprime
    ok 20 - test_swap
    ok 21 - test_ctx_consttime_flag
    ok 22 - test_gf2m_add
    ok 23 - test_gf2m_mod
    ok 24 - test_gf2m_mul
    ok 25 - test_gf2m_sqr
    ok 26 - test_gf2m_modinv
    ok 27 - test_gf2m_moddiv
    ok 28 - test_gf2m_modexp
    ok 29 - test_gf2m_modsqrt
    ok 30 - test_gf2m_modsolvequad
        # Subtest: test_is_prime
        1..5
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
        ok 50 - iteration 4
        ok 51 - iteration 5
    ok 31 - test_is_prime
        # Subtest: test_not_prime
        1..4
        ok 52 - iteration 1
        ok 53 - iteration 2
        ok 54 - iteration 3
        ok 55 - iteration 4
    ok 32 - test_not_prime
    ok 33 - test_gcd_prime
        # Subtest: test_mod_exp
        1..16
        ok 56 - iteration 1
        ok 57 - iteration 2
        ok 58 - iteration 3
        ok 59 - iteration 4
        ok 60 - iteration 5
        ok 61 - iteration 6
        ok 62 - iteration 7
        ok 63 - iteration 8
        ok 64 - iteration 9
        ok 65 - iteration 10
        ok 66 - iteration 11
        ok 67 - iteration 12
        ok 68 - iteration 13
        ok 69 - iteration 14
        ok 70 - iteration 15
        ok 71 - iteration 16
    ok 34 - test_mod_exp
        # Subtest: test_mod_exp_consttime
        1..16
        ok 72 - iteration 1
        ok 73 - iteration 2
        ok 74 - iteration 3
        ok 75 - iteration 4
        ok 76 - iteration 5
        ok 77 - iteration 6
        ok 78 - iteration 7
        ok 79 - iteration 8
        ok 80 - iteration 9
        ok 81 - iteration 10
        ok 82 - iteration 11
        ok 83 - iteration 12
        ok 84 - iteration 13
        ok 85 - iteration 14
        ok 86 - iteration 15
        ok 87 - iteration 16
    ok 35 - test_mod_exp_consttime
    ok 36 - test_mod_exp2_mont
../../util/wrap.pl ../../test/bntest => 0
ok 7 - running bntest
ok
10-test_exp.t ...................... 
# The results of this test will end up in test-runs/test_exp
1..1
    # Subtest: ../../test/exptest
    1..3
    ok 1 - test_mod_exp_zero
        # Subtest: test_mod_exp
        1..200
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
    ok 2 - test_mod_exp
        # Subtest: test_mod_exp_x2
        1..100
        ok 201 - iteration 1
        ok 202 - iteration 2
        ok 203 - iteration 3
        ok 204 - iteration 4
        ok 205 - iteration 5
        ok 206 - iteration 6
        ok 207 - iteration 7
        ok 208 - iteration 8
        ok 209 - iteration 9
        ok 210 - iteration 10
        ok 211 - iteration 11
        ok 212 - iteration 12
        ok 213 - iteration 13
        ok 214 - iteration 14
        ok 215 - iteration 15
        ok 216 - iteration 16
        ok 217 - iteration 17
        ok 218 - iteration 18
        ok 219 - iteration 19
        ok 220 - iteration 20
        ok 221 - iteration 21
        ok 222 - iteration 22
        ok 223 - iteration 23
        ok 224 - iteration 24
        ok 225 - iteration 25
        ok 226 - iteration 26
        ok 227 - iteration 27
        ok 228 - iteration 28
        ok 229 - iteration 29
        ok 230 - iteration 30
        ok 231 - iteration 31
        ok 232 - iteration 32
        ok 233 - iteration 33
        ok 234 - iteration 34
        ok 235 - iteration 35
        ok 236 - iteration 36
        ok 237 - iteration 37
        ok 238 - iteration 38
        ok 239 - iteration 39
        ok 240 - iteration 40
        ok 241 - iteration 41
        ok 242 - iteration 42
        ok 243 - iteration 43
        ok 244 - iteration 44
        ok 245 - iteration 45
        ok 246 - iteration 46
        ok 247 - iteration 47
        ok 248 - iteration 48
        ok 249 - iteration 49
        ok 250 - iteration 50
        ok 251 - iteration 51
        ok 252 - iteration 52
        ok 253 - iteration 53
        ok 254 - iteration 54
        ok 255 - iteration 55
        ok 256 - iteration 56
        ok 257 - iteration 57
        ok 258 - iteration 58
        ok 259 - iteration 59
        ok 260 - iteration 60
        ok 261 - iteration 61
        ok 262 - iteration 62
        ok 263 - iteration 63
        ok 264 - iteration 64
        ok 265 - iteration 65
        ok 266 - iteration 66
        ok 267 - iteration 67
        ok 268 - iteration 68
        ok 269 - iteration 69
        ok 270 - iteration 70
        ok 271 - iteration 71
        ok 272 - iteration 72
        ok 273 - iteration 73
        ok 274 - iteration 74
        ok 275 - iteration 75
        ok 276 - iteration 76
        ok 277 - iteration 77
        ok 278 - iteration 78
        ok 279 - iteration 79
        ok 280 - iteration 80
        ok 281 - iteration 81
        ok 282 - iteration 82
        ok 283 - iteration 83
        ok 284 - iteration 84
        ok 285 - iteration 85
        ok 286 - iteration 86
        ok 287 - iteration 87
        ok 288 - iteration 88
        ok 289 - iteration 89
        ok 290 - iteration 90
        ok 291 - iteration 91
        ok 292 - iteration 92
        ok 293 - iteration 93
        ok 294 - iteration 94
        ok 295 - iteration 95
        ok 296 - iteration 96
        ok 297 - iteration 97
        ok 298 - iteration 98
        ok 299 - iteration 99
        ok 300 - iteration 100
    ok 3 - test_mod_exp_x2
../../util/wrap.pl ../../test/exptest => 0
ok 1 - running exptest
ok
15-test_dh.t ....................... 
# The results of this test will end up in test-runs/test_dh
1..1
    # Subtest: ../../test/dhtest
    1..9
    ok 1 - dh_test
    ok 2 - dh_computekey_range_test
    ok 3 - rfc5114_test
    ok 4 - rfc7919_test
        # Subtest: dh_test_prime_groups
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 5 - dh_test_prime_groups
    ok 6 - dh_get_nid
    ok 7 - dh_load_pkcs3_namedgroup_privlen_test
    ok 8 - dh_rfc5114_fix_nid_test
    ok 9 - dh_set_dh_nid_test
../../util/wrap.pl ../../test/dhtest => 0
ok 1 - running dhtest
ok
15-test_dsa.t ...................... 
# The results of this test will end up in test-runs/test_dsa
1..7
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/dsatest
    1..5
    ok 1 - dsa_test
    ok 2 - dsa_keygen_test
    ok 3 - test_dsa_sig_infinite_loop
    ok 4 - test_dsa_sig_neg_param
        # Subtest: test_dsa_default_paramgen_validate
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 5 - test_dsa_default_paramgen_validate
../../util/wrap.pl ../../test/dsatest => 0
ok 2 - running dsatest
    # Subtest: ../../test/dsa_no_digest_size_test
    1..3
    ok 1 - dsa_exact_size_test
    ok 2 - dsa_small_digest_test
    ok 3 - dsa_large_digest_test
../../util/wrap.pl ../../test/dsa_no_digest_size_test => 0
ok 3 - running dsa_no_digest_size_test
# Subtest: dsa conversions using 'openssl dsa' -- private key
    1..10
    ok 1 - initializing
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dd -outform d => 0
    ok 4 - d -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pd -outform d => 0
    ok 5 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dp -outform p => 0
    ok 6 - d -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - dsa conversions using 'openssl dsa' -- private key
# Subtest: dsa conversions using 'openssl dsa' -- public key
    1..20
    ok 1 - initializing
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dd -outform d => 0
    ok 5 - d -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pd -outform d => 0
    ok 6 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dp -outform p => 0
    ok 8 - d -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pp -outform p => 0
    ok 9 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 5 - dsa conversions using 'openssl dsa' -- public key
# Subtest: dsa conversions using 'openssl pkey' -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 6 - dsa conversions using 'openssl pkey' -- private key PKCS\#8
# Subtest: dsa conversions using 'openssl pkey' -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testdsapub.pem -out dsa-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 7 - dsa conversions using 'openssl pkey' -- public key
ok
15-test_dsaparam.t ................. 
# The results of this test will end up in test-runs/test_dsaparam
1..28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862.pem => 0
ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862_gind1.pem => 0
ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864.pem => 0
ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864_gind1.pem => 0
ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862.pem => 0
ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862_gind1.pem => 0
ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862.pem => 0
ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862_gind1.pem => 0
ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862.pem => 0
ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862_gind1.pem => 0
ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862.pem => 0
ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862_gind1.pem => 0
ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864.pem => 0
ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864_gind1.pem => 0
ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862.pem => 0
ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862_gind1.pem => 0
ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864.pem => 0
ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864_gind1.pem => 0
ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862.pem => 0
ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862_gind1.pem => 0
ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862.pem => 0
ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862_gind1.pem => 0
ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862.pem => 0
ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862_gind1.pem => 0
ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864.pem => 0
ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864_gind1.pem => 0
ok 26
Parameters are invalid
2090A6B6:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p2048_q256_bad_q.pem => 1
ok 27
Parameters are invalid
20A09EB6:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p768_q160_too_small.pem => 1
ok 28
ok
15-test_ec.t ....................... 
# The results of this test will end up in test-runs/test_ec
1..15
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/ectest
    1..19
    ok 1 - parameter_test
    ok 2 - cofactor_range_test
        # Subtest: cardinality_test
        1..82
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp112r1 cardinality test
        ok 1 - iteration 1
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp112r2 cardinality test
        ok 2 - iteration 2
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp128r1 cardinality test
        ok 3 - iteration 3
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp128r2 cardinality test
        ok 4 - iteration 4
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160k1 cardinality test
        ok 5 - iteration 5
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160r1 cardinality test
        ok 6 - iteration 6
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160r2 cardinality test
        ok 7 - iteration 7
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp192k1 cardinality test
        ok 8 - iteration 8
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp224k1 cardinality test
        ok 9 - iteration 9
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp224r1 cardinality test
        ok 10 - iteration 10
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp256k1 cardinality test
        ok 11 - iteration 11
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp384r1 cardinality test
        ok 12 - iteration 12
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp521r1 cardinality test
        ok 13 - iteration 13
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v1 cardinality test
        ok 14 - iteration 14
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v2 cardinality test
        ok 15 - iteration 15
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v3 cardinality test
        ok 16 - iteration 16
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v1 cardinality test
        ok 17 - iteration 17
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v2 cardinality test
        ok 18 - iteration 18
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v3 cardinality test
        ok 19 - iteration 19
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime256v1 cardinality test
        ok 20 - iteration 20
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect113r1 cardinality test
        ok 21 - iteration 21
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect113r2 cardinality test
        ok 22 - iteration 22
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect131r1 cardinality test
        ok 23 - iteration 23
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect131r2 cardinality test
        ok 24 - iteration 24
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163k1 cardinality test
        ok 25 - iteration 25
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163r1 cardinality test
        ok 26 - iteration 26
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163r2 cardinality test
        ok 27 - iteration 27
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect193r1 cardinality test
        ok 28 - iteration 28
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect193r2 cardinality test
        ok 29 - iteration 29
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect233k1 cardinality test
        ok 30 - iteration 30
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect233r1 cardinality test
        ok 31 - iteration 31
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect239k1 cardinality test
        ok 32 - iteration 32
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect283k1 cardinality test
        ok 33 - iteration 33
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect283r1 cardinality test
        ok 34 - iteration 34
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect409k1 cardinality test
        ok 35 - iteration 35
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect409r1 cardinality test
        ok 36 - iteration 36
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect571k1 cardinality test
        ok 37 - iteration 37
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect571r1 cardinality test
        ok 38 - iteration 38
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v1 cardinality test
        ok 39 - iteration 39
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v2 cardinality test
        ok 40 - iteration 40
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v3 cardinality test
        ok 41 - iteration 41
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb176v1 cardinality test
        ok 42 - iteration 42
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v1 cardinality test
        ok 43 - iteration 43
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v2 cardinality test
        ok 44 - iteration 44
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v3 cardinality test
        ok 45 - iteration 45
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb208w1 cardinality test
        ok 46 - iteration 46
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v1 cardinality test
        ok 47 - iteration 47
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v2 cardinality test
        ok 48 - iteration 48
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v3 cardinality test
        ok 49 - iteration 49
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb272w1 cardinality test
        ok 50 - iteration 50
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb304w1 cardinality test
        ok 51 - iteration 51
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb359v1 cardinality test
        ok 52 - iteration 52
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb368w1 cardinality test
        ok 53 - iteration 53
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb431r1 cardinality test
        ok 54 - iteration 54
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls1 cardinality test
        ok 55 - iteration 55
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls3 cardinality test
        ok 56 - iteration 56
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls4 cardinality test
        ok 57 - iteration 57
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls5 cardinality test
        ok 58 - iteration 58
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls6 cardinality test
        ok 59 - iteration 59
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls7 cardinality test
        ok 60 - iteration 60
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls8 cardinality test
        ok 61 - iteration 61
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls9 cardinality test
        ok 62 - iteration 62
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls10 cardinality test
        ok 63 - iteration 63
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls11 cardinality test
        ok 64 - iteration 64
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls12 cardinality test
        ok 65 - iteration 65
        # INFO:  @ ../test/ectest.c:2163
        # Curve Oakley-EC2N-3 cardinality test
        ok 66 - iteration 66
        # INFO:  @ ../test/ectest.c:2163
        # Curve Oakley-EC2N-4 cardinality test
        ok 67 - iteration 67
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP160r1 cardinality test
        ok 68 - iteration 68
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP160t1 cardinality test
        ok 69 - iteration 69
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP192r1 cardinality test
        ok 70 - iteration 70
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP192t1 cardinality test
        ok 71 - iteration 71
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP224r1 cardinality test
        ok 72 - iteration 72
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP224t1 cardinality test
        ok 73 - iteration 73
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP256r1 cardinality test
        ok 74 - iteration 74
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP256t1 cardinality test
        ok 75 - iteration 75
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP320r1 cardinality test
        ok 76 - iteration 76
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP320t1 cardinality test
        ok 77 - iteration 77
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP384r1 cardinality test
        ok 78 - iteration 78
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP384t1 cardinality test
        ok 79 - iteration 79
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP512r1 cardinality test
        ok 80 - iteration 80
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP512t1 cardinality test
        ok 81 - iteration 81
        # INFO:  @ ../test/ectest.c:2163
        # Curve SM2 cardinality test
        ok 82 - iteration 82
    ok 3 - cardinality_test
    # INFO:  @ ../test/ectest.c:185
    # Curve defined by Weierstrass equation
    #      y^2 = x^3 + a*x + b (mod p)
    # bignum: 'a' = 0x1
    # bignum: 'b' = 0x1
    # bignum: 'p' = 0x17
    # A cyclic subgroup:
    #      point at infinity
    # bignum: 'x' = 0xd
    # bignum: 'y' = 0x7
    # bignum: 'x' = 0x5
    # bignum: 'y' = 0x4
    # bignum: 'x' = 0x11
    # bignum: 'y' = 0x3
    # bignum: 'x' = 0x11
    # bignum: 'y' = 0x14
    # bignum: 'x' = 0x5
    # bignum: 'y' = 0x13
    # bignum: 'x' = 0xd
    # bignum: 'y' = 0x10
    # memory: 'Generator as octet string, compressed form:'
    # 0000: 030d
    # memory: 'Generator as octet string, uncompressed form:'
    # 0000: 040d07
    # memory: 'Generator as octet string, hybrid form:'
    # 0000: 070d07
    # INFO:  @ ../test/ectest.c:306
    # SEC2 curve secp160r1 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                           4a96b568 8ef5732846646989 68c38bb913cbfc82:    0
    # bignum: 'y'
    #                                                               bit position
    #                           23a62855 3168947d59dcc912 042351377ac5fb32:    0
    # INFO:  @ ../test/ectest.c:336
    # NIST curve P-192 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                   188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012:    0
    # bignum: 'y'
    #                                                               bit position
    #                    7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811:    0
    # INFO:  @ ../test/ectest.c:373
    # NIST curve P-224 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #          b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21:    0
    # bignum: 'y'
    #                                                               bit position
    #          bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34:    0
    # INFO:  @ ../test/ectest.c:411
    # NIST curve P-256 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #  6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296:    0
    # bignum: 'y'
    #                                                               bit position
    #  4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5:    0
    # INFO:  @ ../test/ectest.c:454
    # NIST curve P-384 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                                    aa87ca22be8b0537 8eb1c71ef320ad74:  256
    #  6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7:    0
    # bignum: 'y'
    #                                                               bit position
    #                                    3617de4a96262c6f 5d9e98bf9292dc29:  256
    #  f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f:    0
    # INFO:  @ ../test/ectest.c:506
    # NIST curve P-521 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                                                                   c6:  512
    #  858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba:  256
    #  a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66:    0
    # bignum: 'y'
    #                                                               bit position
    #                                                                  118:  512
    #  39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c:  256
    #  97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650:    0
    # combined multiplication ...
    #  ok
    # 
    ok 4 - prime_field_tests
    ok 5 - hybrid_point_encoding_test
    # INFO:  @ ../test/ectest.c:958
    # Curve defined by Weierstrass equation
    #      y^2 + x*y = x^3 + a*x^2 + b (mod p)
    # bignum: 'a' = 0x3
    # bignum: 'b' = 0x1
    # bignum: 'p' = 0x13
    # A cyclic subgroup:
    #      point at infinity
    # bignum: 'x' = 0x6
    # bignum: 'y' = 0x8
    # bignum: 'x' = 0x1
    # bignum: 'y' = 0xd
    # bignum: 'x' = 0x7
    # bignum: 'y' = 0x2
    # bignum: 'x' = 0
    # bignum: 'y' = 0x1
    # bignum: 'x' = 0x7
    # bignum: 'y' = 0x5
    # bignum: 'x' = 0x1
    # bignum: 'y' = 0xc
    # bignum: 'x' = 0x6
    # bignum: 'y' = 0xe
    # memory: 'Generator as octet string, uncompressed form:'
    # 0000: 040608
    # 
    # 
    ok 6 - char2_field_tests
        # Subtest: char2_curve_test
        1..10
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-163 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                          2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8:    0
        # bignum: 'y'
        #                                                               bit position
        #                          289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9:    0
        ok 83 - iteration 1
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-163 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                          3f0eba162 86a2d57ea0991168 d4994637e8343e36:    0
        # bignum: 'y'
        #                                                               bit position
        #                           d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1:    0
        ok 84 - iteration 2
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-233 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #       17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126:    0
        # bignum: 'y'
        #                                                               bit position
        #       1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3:    0
        ok 85 - iteration 3
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-233 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #        fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b:    0
        # bignum: 'y'
        #                                                               bit position
        #       1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052:    0
        ok 86 - iteration 4
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-283 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                              503213f:  256
        #  78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                              1ccda38:  256
        #  0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259:    0
        ok 87 - iteration 5
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-283 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                              5f93925:  256
        #  8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                              3676854:  256
        #  fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4:    0
        ok 88 - iteration 6
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-409 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                             60f05f 658f49c1ad3ab189 0f7184210efd0987:  256
        #  e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746:    0
        # bignum: 'y'
        #                                                               bit position
        #                            1e36905 0b7c4e42acba1dac bf04299c3460782f:  256
        #  918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b:    0
        ok 89 - iteration 7
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-409 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                            15d4860 d088ddb3496b0c60 64756260441cde4a:  256
        #  f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7:    0
        # bignum: 'y'
        #                                                               bit position
        #                             61b1cf ab6be5f32bbfa783 24ed106a7636b9c5:  256
        #  a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706:    0
        ok 90 - iteration 8
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-571 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                      26eb7a859923fbc:  512
        #  82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6:  256
        #  47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                      349dc807f4fbf37:  512
        #  4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7:  256
        #  4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3:    0
        ok 91 - iteration 9
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-571 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                      303001d34b85629:  512
        #  6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293:  256
        #  cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                      37bf27342da639b:  512
        #  6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57:  256
        #  6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b:    0
        # combined multiplication ...
        ok 92 - iteration 10
    ok 7 - char2_curve_test
        # Subtest: nistp_single_test
        1..3
        # NIST curve P-224 (optimised implementation):
        # NIST test vectors ... 
        ok 93 - iteration 1
        # NIST curve P-256 (optimised implementation):
        # NIST test vectors ... 
        ok 94 - iteration 2
        # NIST curve P-521 (optimised implementation):
        # NIST test vectors ... 
        ok 95 - iteration 3
    ok 8 - nistp_single_test
        # Subtest: internal_curve_test
        1..82
        ok 96 - iteration 1
        ok 97 - iteration 2
        ok 98 - iteration 3
        ok 99 - iteration 4
        ok 100 - iteration 5
        ok 101 - iteration 6
        ok 102 - iteration 7
        ok 103 - iteration 8
        ok 104 - iteration 9
        ok 105 - iteration 10
        ok 106 - iteration 11
        ok 107 - iteration 12
        ok 108 - iteration 13
        ok 109 - iteration 14
        ok 110 - iteration 15
        ok 111 - iteration 16
        ok 112 - iteration 17
        ok 113 - iteration 18
        ok 114 - iteration 19
        ok 115 - iteration 20
        ok 116 - iteration 21
        ok 117 - iteration 22
        ok 118 - iteration 23
        ok 119 - iteration 24
        ok 120 - iteration 25
        ok 121 - iteration 26
        ok 122 - iteration 27
        ok 123 - iteration 28
        ok 124 - iteration 29
        ok 125 - iteration 30
        ok 126 - iteration 31
        ok 127 - iteration 32
        ok 128 - iteration 33
        ok 129 - iteration 34
        ok 130 - iteration 35
        ok 131 - iteration 36
        ok 132 - iteration 37
        ok 133 - iteration 38
        ok 134 - iteration 39
        ok 135 - iteration 40
        ok 136 - iteration 41
        ok 137 - iteration 42
        ok 138 - iteration 43
        ok 139 - iteration 44
        ok 140 - iteration 45
        ok 141 - iteration 46
        ok 142 - iteration 47
        ok 143 - iteration 48
        ok 144 - iteration 49
        ok 145 - iteration 50
        ok 146 - iteration 51
        ok 147 - iteration 52
        ok 148 - iteration 53
        ok 149 - iteration 54
        ok 150 - iteration 55
        ok 151 - iteration 56
        ok 152 - iteration 57
        ok 153 - iteration 58
        ok 154 - iteration 59
        ok 155 - iteration 60
        ok 156 - iteration 61
        ok 157 - iteration 62
        ok 158 - iteration 63
        ok 159 - iteration 64
        ok 160 - iteration 65
        ok 161 - iteration 66
        ok 162 - iteration 67
        ok 163 - iteration 68
        ok 164 - iteration 69
        ok 165 - iteration 70
        ok 166 - iteration 71
        ok 167 - iteration 72
        ok 168 - iteration 73
        ok 169 - iteration 74
        ok 170 - iteration 75
        ok 171 - iteration 76
        ok 172 - iteration 77
        ok 173 - iteration 78
        ok 174 - iteration 79
        ok 175 - iteration 80
        ok 176 - iteration 81
        ok 177 - iteration 82
    ok 9 - internal_curve_test
        # Subtest: internal_curve_test_method
        1..82
        ok 178 - iteration 1
        ok 179 - iteration 2
        ok 180 - iteration 3
        ok 181 - iteration 4
        ok 182 - iteration 5
        ok 183 - iteration 6
        ok 184 - iteration 7
        ok 185 - iteration 8
        ok 186 - iteration 9
        ok 187 - iteration 10
        ok 188 - iteration 11
        ok 189 - iteration 12
        ok 190 - iteration 13
        ok 191 - iteration 14
        ok 192 - iteration 15
        ok 193 - iteration 16
        ok 194 - iteration 17
        ok 195 - iteration 18
        ok 196 - iteration 19
        ok 197 - iteration 20
        ok 198 - iteration 21
        ok 199 - iteration 22
        ok 200 - iteration 23
        ok 201 - iteration 24
        ok 202 - iteration 25
        ok 203 - iteration 26
        ok 204 - iteration 27
        ok 205 - iteration 28
        ok 206 - iteration 29
        ok 207 - iteration 30
        ok 208 - iteration 31
        ok 209 - iteration 32
        ok 210 - iteration 33
        ok 211 - iteration 34
        ok 212 - iteration 35
        ok 213 - iteration 36
        ok 214 - iteration 37
        ok 215 - iteration 38
        ok 216 - iteration 39
        ok 217 - iteration 40
        ok 218 - iteration 41
        ok 219 - iteration 42
        ok 220 - iteration 43
        ok 221 - iteration 44
        ok 222 - iteration 45
        ok 223 - iteration 46
        ok 224 - iteration 47
        ok 225 - iteration 48
        ok 226 - iteration 49
        ok 227 - iteration 50
        ok 228 - iteration 51
        ok 229 - iteration 52
        ok 230 - iteration 53
        ok 231 - iteration 54
        ok 232 - iteration 55
        ok 233 - iteration 56
        ok 234 - iteration 57
        ok 235 - iteration 58
        ok 236 - iteration 59
        ok 237 - iteration 60
        ok 238 - iteration 61
        ok 239 - iteration 62
        ok 240 - iteration 63
        ok 241 - iteration 64
        ok 242 - iteration 65
        ok 243 - iteration 66
        ok 244 - iteration 67
        ok 245 - iteration 68
        ok 246 - iteration 69
        ok 247 - iteration 70
        ok 248 - iteration 71
        ok 249 - iteration 72
        ok 250 - iteration 73
        ok 251 - iteration 74
        ok 252 - iteration 75
        ok 253 - iteration 76
        ok 254 - iteration 77
        ok 255 - iteration 78
        ok 256 - iteration 79
        ok 257 - iteration 80
        ok 258 - iteration 81
        ok 259 - iteration 82
    ok 10 - internal_curve_test_method
    ok 11 - group_field_test
        # Subtest: check_named_curve_test
        1..82
        ok 260 - iteration 1
        ok 261 - iteration 2
        ok 262 - iteration 3
        ok 263 - iteration 4
        ok 264 - iteration 5
        ok 265 - iteration 6
        ok 266 - iteration 7
        ok 267 - iteration 8
        ok 268 - iteration 9
        ok 269 - iteration 10
        ok 270 - iteration 11
        ok 271 - iteration 12
        ok 272 - iteration 13
        ok 273 - iteration 14
        ok 274 - iteration 15
        ok 275 - iteration 16
        ok 276 - iteration 17
        ok 277 - iteration 18
        ok 278 - iteration 19
        ok 279 - iteration 20
        ok 280 - iteration 21
        ok 281 - iteration 22
        ok 282 - iteration 23
        ok 283 - iteration 24
        ok 284 - iteration 25
        ok 285 - iteration 26
        ok 286 - iteration 27
        ok 287 - iteration 28
        ok 288 - iteration 29
        ok 289 - iteration 30
        ok 290 - iteration 31
        ok 291 - iteration 32
        ok 292 - iteration 33
        ok 293 - iteration 34
        ok 294 - iteration 35
        ok 295 - iteration 36
        ok 296 - iteration 37
        ok 297 - iteration 38
        ok 298 - iteration 39
        ok 299 - iteration 40
        ok 300 - iteration 41
        ok 301 - iteration 42
        ok 302 - iteration 43
        ok 303 - iteration 44
        ok 304 - iteration 45
        ok 305 - iteration 46
        ok 306 - iteration 47
        ok 307 - iteration 48
        ok 308 - iteration 49
        ok 309 - iteration 50
        ok 310 - iteration 51
        ok 311 - iteration 52
        ok 312 - iteration 53
        ok 313 - iteration 54
        ok 314 - iteration 55
        ok 315 - iteration 56
        ok 316 - iteration 57
        ok 317 - iteration 58
        ok 318 - iteration 59
        ok 319 - iteration 60
        ok 320 - iteration 61
        ok 321 - iteration 62
        ok 322 - iteration 63
        ok 323 - iteration 64
        ok 324 - iteration 65
        ok 325 - iteration 66
        ok 326 - iteration 67
        ok 327 - iteration 68
        ok 328 - iteration 69
        ok 329 - iteration 70
        ok 330 - iteration 71
        ok 331 - iteration 72
        ok 332 - iteration 73
        ok 333 - iteration 74
        ok 334 - iteration 75
        ok 335 - iteration 76
        ok 336 - iteration 77
        ok 337 - iteration 78
        ok 338 - iteration 79
        ok 339 - iteration 80
        ok 340 - iteration 81
        ok 341 - iteration 82
    ok 12 - check_named_curve_test
        # Subtest: check_named_curve_lookup_test
        1..82
        ok 342 - iteration 1
        ok 343 - iteration 2
        ok 344 - iteration 3
        ok 345 - iteration 4
        ok 346 - iteration 5
        ok 347 - iteration 6
        ok 348 - iteration 7
        ok 349 - iteration 8
        ok 350 - iteration 9
        ok 351 - iteration 10
        ok 352 - iteration 11
        ok 353 - iteration 12
        ok 354 - iteration 13
        ok 355 - iteration 14
        ok 356 - iteration 15
        ok 357 - iteration 16
        ok 358 - iteration 17
        ok 359 - iteration 18
        ok 360 - iteration 19
        ok 361 - iteration 20
        ok 362 - iteration 21
        ok 363 - iteration 22
        ok 364 - iteration 23
        ok 365 - iteration 24
        ok 366 - iteration 25
        ok 367 - iteration 26
        ok 368 - iteration 27
        ok 369 - iteration 28
        ok 370 - iteration 29
        ok 371 - iteration 30
        ok 372 - iteration 31
        ok 373 - iteration 32
        ok 374 - iteration 33
        ok 375 - iteration 34
        ok 376 - iteration 35
        ok 377 - iteration 36
        ok 378 - iteration 37
        ok 379 - iteration 38
        ok 380 - iteration 39
        ok 381 - iteration 40
        ok 382 - iteration 41
        ok 383 - iteration 42
        ok 384 - iteration 43
        ok 385 - iteration 44
        ok 386 - iteration 45
        ok 387 - iteration 46
        ok 388 - iteration 47
        ok 389 - iteration 48
        ok 390 - iteration 49
        ok 391 - iteration 50
        ok 392 - iteration 51
        ok 393 - iteration 52
        ok 394 - iteration 53
        ok 395 - iteration 54
        ok 396 - iteration 55
        ok 397 - iteration 56
        ok 398 - iteration 57
        ok 399 - iteration 58
        ok 400 - iteration 59
        ok 401 - iteration 60
        ok 402 - iteration 61
        ok 403 - iteration 62
        ok 404 - iteration 63
        ok 405 - iteration 64
        ok 406 - iteration 65
        ok 407 - iteration 66
        ok 408 - iteration 67
        ok 409 - iteration 68
        ok 410 - iteration 69
        ok 411 - iteration 70
        ok 412 - iteration 71
        ok 413 - iteration 72
        ok 414 - iteration 73
        ok 415 - iteration 74
        ok 416 - iteration 75
        ok 417 - iteration 76
        ok 418 - iteration 77
        ok 419 - iteration 78
        ok 420 - iteration 79
        ok 421 - iteration 80
        ok 422 - iteration 81
        ok 423 - iteration 82
    ok 13 - check_named_curve_lookup_test
        # Subtest: check_ec_key_field_public_range_test
        1..82
        ok 424 - iteration 1
        ok 425 - iteration 2
        ok 426 - iteration 3
        ok 427 - iteration 4
        ok 428 - iteration 5
        ok 429 - iteration 6
        ok 430 - iteration 7
        ok 431 - iteration 8
        ok 432 - iteration 9
        ok 433 - iteration 10
        ok 434 - iteration 11
        ok 435 - iteration 12
        ok 436 - iteration 13
        ok 437 - iteration 14
        ok 438 - iteration 15
        ok 439 - iteration 16
        ok 440 - iteration 17
        ok 441 - iteration 18
        ok 442 - iteration 19
        ok 443 - iteration 20
        ok 444 - iteration 21
        ok 445 - iteration 22
        ok 446 - iteration 23
        ok 447 - iteration 24
        ok 448 - iteration 25
        ok 449 - iteration 26
        ok 450 - iteration 27
        ok 451 - iteration 28
        ok 452 - iteration 29
        ok 453 - iteration 30
        ok 454 - iteration 31
        ok 455 - iteration 32
        ok 456 - iteration 33
        ok 457 - iteration 34
        ok 458 - iteration 35
        ok 459 - iteration 36
        ok 460 - iteration 37
        ok 461 - iteration 38
        ok 462 - iteration 39
        ok 463 - iteration 40
        ok 464 - iteration 41
        ok 465 - iteration 42
        ok 466 - iteration 43
        ok 467 - iteration 44
        ok 468 - iteration 45
        ok 469 - iteration 46
        ok 470 - iteration 47
        ok 471 - iteration 48
        ok 472 - iteration 49
        ok 473 - iteration 50
        ok 474 - iteration 51
        ok 475 - iteration 52
        ok 476 - iteration 53
        ok 477 - iteration 54
        ok 478 - iteration 55
        ok 479 - iteration 56
        ok 480 - iteration 57
        ok 481 - iteration 58
        ok 482 - iteration 59
        ok 483 - iteration 60
        ok 484 - iteration 61
        ok 485 - iteration 62
        ok 486 - iteration 63
        ok 487 - iteration 64
        ok 488 - iteration 65
        ok 489 - iteration 66
        ok 490 - iteration 67
        ok 491 - iteration 68
        ok 492 - iteration 69
        ok 493 - iteration 70
        ok 494 - iteration 71
        ok 495 - iteration 72
        ok 496 - iteration 73
        ok 497 - iteration 74
        ok 498 - iteration 75
        ok 499 - iteration 76
        ok 500 - iteration 77
        ok 501 - iteration 78
        ok 502 - iteration 79
        ok 503 - iteration 80
        ok 504 - iteration 81
        ok 505 - iteration 82
    ok 14 - check_ec_key_field_public_range_test
        # Subtest: check_named_curve_from_ecparameters
        1..82
        # Curve secp112r1
        ok 506 - iteration 1
        # Curve secp112r2
        ok 507 - iteration 2
        # Curve secp128r1
        ok 508 - iteration 3
        # Curve secp128r2
        ok 509 - iteration 4
        # Curve secp160k1
        ok 510 - iteration 5
        # Curve secp160r1
        ok 511 - iteration 6
        # Curve secp160r2
        ok 512 - iteration 7
        # Curve secp192k1
        ok 513 - iteration 8
        # Curve secp224k1
        ok 514 - iteration 9
        # Curve secp224r1
        ok 515 - iteration 10
        # Curve secp256k1
        ok 516 - iteration 11
        # Curve secp384r1
        ok 517 - iteration 12
        # Curve secp521r1
        ok 518 - iteration 13
        # Curve prime192v1
        ok 519 - iteration 14
        # Curve prime192v2
        ok 520 - iteration 15
        # Curve prime192v3
        ok 521 - iteration 16
        # Curve prime239v1
        ok 522 - iteration 17
        # Curve prime239v2
        ok 523 - iteration 18
        # Curve prime239v3
        ok 524 - iteration 19
        # Curve prime256v1
        ok 525 - iteration 20
        # Curve sect113r1
        ok 526 - iteration 21
        # Curve sect113r2
        ok 527 - iteration 22
        # Curve sect131r1
        ok 528 - iteration 23
        # Curve sect131r2
        ok 529 - iteration 24
        # Curve sect163k1
        ok 530 - iteration 25
        # Curve sect163r1
        ok 531 - iteration 26
        # Curve sect163r2
        ok 532 - iteration 27
        # Curve sect193r1
        ok 533 - iteration 28
        # Curve sect193r2
        ok 534 - iteration 29
        # Curve sect233k1
        ok 535 - iteration 30
        # Curve sect233r1
        ok 536 - iteration 31
        # Curve sect239k1
        ok 537 - iteration 32
        # Curve sect283k1
        ok 538 - iteration 33
        # Curve sect283r1
        ok 539 - iteration 34
        # Curve sect409k1
        ok 540 - iteration 35
        # Curve sect409r1
        ok 541 - iteration 36
        # Curve sect571k1
        ok 542 - iteration 37
        # Curve sect571r1
        ok 543 - iteration 38
        # Curve c2pnb163v1
        ok 544 - iteration 39
        # Curve c2pnb163v2
        ok 545 - iteration 40
        # Curve c2pnb163v3
        ok 546 - iteration 41
        # Curve c2pnb176v1
        ok 547 - iteration 42
        # Curve c2tnb191v1
        ok 548 - iteration 43
        # Curve c2tnb191v2
        ok 549 - iteration 44
        # Curve c2tnb191v3
        ok 550 - iteration 45
        # Curve c2pnb208w1
        ok 551 - iteration 46
        # Curve c2tnb239v1
        ok 552 - iteration 47
        # Curve c2tnb239v2
        ok 553 - iteration 48
        # Curve c2tnb239v3
        ok 554 - iteration 49
        # Curve c2pnb272w1
        ok 555 - iteration 50
        # Curve c2pnb304w1
        ok 556 - iteration 51
        # Curve c2tnb359v1
        ok 557 - iteration 52
        # Curve c2pnb368w1
        ok 558 - iteration 53
        # Curve c2tnb431r1
        ok 559 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 560 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 561 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 562 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 563 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 564 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 565 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 566 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 567 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 568 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 569 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 570 - iteration 65
        # Curve Oakley-EC2N-3
        ok 571 - iteration 66
        # Curve Oakley-EC2N-4
        ok 572 - iteration 67
        # Curve brainpoolP160r1
        ok 573 - iteration 68
        # Curve brainpoolP160t1
        ok 574 - iteration 69
        # Curve brainpoolP192r1
        ok 575 - iteration 70
        # Curve brainpoolP192t1
        ok 576 - iteration 71
        # Curve brainpoolP224r1
        ok 577 - iteration 72
        # Curve brainpoolP224t1
        ok 578 - iteration 73
        # Curve brainpoolP256r1
        ok 579 - iteration 74
        # Curve brainpoolP256t1
        ok 580 - iteration 75
        # Curve brainpoolP320r1
        ok 581 - iteration 76
        # Curve brainpoolP320t1
        ok 582 - iteration 77
        # Curve brainpoolP384r1
        ok 583 - iteration 78
        # Curve brainpoolP384t1
        ok 584 - iteration 79
        # Curve brainpoolP512r1
        ok 585 - iteration 80
        # Curve brainpoolP512t1
        ok 586 - iteration 81
        # Curve SM2
        ok 587 - iteration 82
    ok 15 - check_named_curve_from_ecparameters
        # Subtest: ec_point_hex2point_test
        1..82
        ok 588 - iteration 1
        ok 589 - iteration 2
        ok 590 - iteration 3
        ok 591 - iteration 4
        ok 592 - iteration 5
        ok 593 - iteration 6
        ok 594 - iteration 7
        ok 595 - iteration 8
        ok 596 - iteration 9
        ok 597 - iteration 10
        ok 598 - iteration 11
        ok 599 - iteration 12
        ok 600 - iteration 13
        ok 601 - iteration 14
        ok 602 - iteration 15
        ok 603 - iteration 16
        ok 604 - iteration 17
        ok 605 - iteration 18
        ok 606 - iteration 19
        ok 607 - iteration 20
        ok 608 - iteration 21
        ok 609 - iteration 22
        ok 610 - iteration 23
        ok 611 - iteration 24
        ok 612 - iteration 25
        ok 613 - iteration 26
        ok 614 - iteration 27
        ok 615 - iteration 28
        ok 616 - iteration 29
        ok 617 - iteration 30
        ok 618 - iteration 31
        ok 619 - iteration 32
        ok 620 - iteration 33
        ok 621 - iteration 34
        ok 622 - iteration 35
        ok 623 - iteration 36
        ok 624 - iteration 37
        ok 625 - iteration 38
        ok 626 - iteration 39
        ok 627 - iteration 40
        ok 628 - iteration 41
        ok 629 - iteration 42
        ok 630 - iteration 43
        ok 631 - iteration 44
        ok 632 - iteration 45
        ok 633 - iteration 46
        ok 634 - iteration 47
        ok 635 - iteration 48
        ok 636 - iteration 49
        ok 637 - iteration 50
        ok 638 - iteration 51
        ok 639 - iteration 52
        ok 640 - iteration 53
        ok 641 - iteration 54
        ok 642 - iteration 55
        ok 643 - iteration 56
        ok 644 - iteration 57
        ok 645 - iteration 58
        ok 646 - iteration 59
        ok 647 - iteration 60
        ok 648 - iteration 61
        ok 649 - iteration 62
        ok 650 - iteration 63
        ok 651 - iteration 64
        ok 652 - iteration 65
        ok 653 - iteration 66
        ok 654 - iteration 67
        ok 655 - iteration 68
        ok 656 - iteration 69
        ok 657 - iteration 70
        ok 658 - iteration 71
        ok 659 - iteration 72
        ok 660 - iteration 73
        ok 661 - iteration 74
        ok 662 - iteration 75
        ok 663 - iteration 76
        ok 664 - iteration 77
        ok 665 - iteration 78
        ok 666 - iteration 79
        ok 667 - iteration 80
        ok 668 - iteration 81
        ok 669 - iteration 82
    ok 16 - ec_point_hex2point_test
        # Subtest: custom_generator_test
        1..82
        # Curve secp112r1
        ok 670 - iteration 1
        # Curve secp112r2
        ok 671 - iteration 2
        # Curve secp128r1
        ok 672 - iteration 3
        # Curve secp128r2
        ok 673 - iteration 4
        # Curve secp160k1
        ok 674 - iteration 5
        # Curve secp160r1
        ok 675 - iteration 6
        # Curve secp160r2
        ok 676 - iteration 7
        # Curve secp192k1
        ok 677 - iteration 8
        # Curve secp224k1
        ok 678 - iteration 9
        # Curve secp224r1
        ok 679 - iteration 10
        # Curve secp256k1
        ok 680 - iteration 11
        # Curve secp384r1
        ok 681 - iteration 12
        # Curve secp521r1
        ok 682 - iteration 13
        # Curve prime192v1
        ok 683 - iteration 14
        # Curve prime192v2
        ok 684 - iteration 15
        # Curve prime192v3
        ok 685 - iteration 16
        # Curve prime239v1
        ok 686 - iteration 17
        # Curve prime239v2
        ok 687 - iteration 18
        # Curve prime239v3
        ok 688 - iteration 19
        # Curve prime256v1
        ok 689 - iteration 20
        # Curve sect113r1
        ok 690 - iteration 21
        # Curve sect113r2
        ok 691 - iteration 22
        # Curve sect131r1
        ok 692 - iteration 23
        # Curve sect131r2
        ok 693 - iteration 24
        # Curve sect163k1
        ok 694 - iteration 25
        # Curve sect163r1
        ok 695 - iteration 26
        # Curve sect163r2
        ok 696 - iteration 27
        # Curve sect193r1
        ok 697 - iteration 28
        # Curve sect193r2
        ok 698 - iteration 29
        # Curve sect233k1
        ok 699 - iteration 30
        # Curve sect233r1
        ok 700 - iteration 31
        # Curve sect239k1
        ok 701 - iteration 32
        # Curve sect283k1
        ok 702 - iteration 33
        # Curve sect283r1
        ok 703 - iteration 34
        # Curve sect409k1
        ok 704 - iteration 35
        # Curve sect409r1
        ok 705 - iteration 36
        # Curve sect571k1
        ok 706 - iteration 37
        # Curve sect571r1
        ok 707 - iteration 38
        # Curve c2pnb163v1
        ok 708 - iteration 39
        # Curve c2pnb163v2
        ok 709 - iteration 40
        # Curve c2pnb163v3
        ok 710 - iteration 41
        # Curve c2pnb176v1
        ok 711 - iteration 42
        # Curve c2tnb191v1
        ok 712 - iteration 43
        # Curve c2tnb191v2
        ok 713 - iteration 44
        # Curve c2tnb191v3
        ok 714 - iteration 45
        # Curve c2pnb208w1
        ok 715 - iteration 46
        # Curve c2tnb239v1
        ok 716 - iteration 47
        # Curve c2tnb239v2
        ok 717 - iteration 48
        # Curve c2tnb239v3
        ok 718 - iteration 49
        # Curve c2pnb272w1
        ok 719 - iteration 50
        # Curve c2pnb304w1
        ok 720 - iteration 51
        # Curve c2tnb359v1
        ok 721 - iteration 52
        # Curve c2pnb368w1
        ok 722 - iteration 53
        # Curve c2tnb431r1
        ok 723 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 724 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 725 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 726 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 727 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 728 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 729 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 730 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 731 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 732 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 733 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 734 - iteration 65
        # Curve Oakley-EC2N-3
        ok 735 - iteration 66
        # Curve Oakley-EC2N-4
        ok 736 - iteration 67
        # Curve brainpoolP160r1
        ok 737 - iteration 68
        # Curve brainpoolP160t1
        ok 738 - iteration 69
        # Curve brainpoolP192r1
        ok 739 - iteration 70
        # Curve brainpoolP192t1
        ok 740 - iteration 71
        # Curve brainpoolP224r1
        ok 741 - iteration 72
        # Curve brainpoolP224t1
        ok 742 - iteration 73
        # Curve brainpoolP256r1
        ok 743 - iteration 74
        # Curve brainpoolP256t1
        ok 744 - iteration 75
        # Curve brainpoolP320r1
        ok 745 - iteration 76
        # Curve brainpoolP320t1
        ok 746 - iteration 77
        # Curve brainpoolP384r1
        ok 747 - iteration 78
        # Curve brainpoolP384t1
        ok 748 - iteration 79
        # Curve brainpoolP512r1
        ok 749 - iteration 80
        # Curve brainpoolP512t1
        ok 750 - iteration 81
        # Curve SM2
        ok 751 - iteration 82
    ok 17 - custom_generator_test
        # Subtest: custom_params_test
        1..82
        # Curve secp112r1
        ok 752 - iteration 1
        # Curve secp112r2
        ok 753 - iteration 2
        # Curve secp128r1
        ok 754 - iteration 3
        # Curve secp128r2
        ok 755 - iteration 4
        # Curve secp160k1
        ok 756 - iteration 5
        # Curve secp160r1
        ok 757 - iteration 6
        # Curve secp160r2
        ok 758 - iteration 7
        # Curve secp192k1
        ok 759 - iteration 8
        # Curve secp224k1
        ok 760 - iteration 9
        # Curve secp224r1
        ok 761 - iteration 10
        # Curve secp256k1
        ok 762 - iteration 11
        # Curve secp384r1
        ok 763 - iteration 12
        # Curve secp521r1
        ok 764 - iteration 13
        # Curve prime192v1
        ok 765 - iteration 14
        # Curve prime192v2
        ok 766 - iteration 15
        # Curve prime192v3
        ok 767 - iteration 16
        # Curve prime239v1
        ok 768 - iteration 17
        # Curve prime239v2
        ok 769 - iteration 18
        # Curve prime239v3
        ok 770 - iteration 19
        # Curve prime256v1
        ok 771 - iteration 20
        # Curve sect113r1
        ok 772 - iteration 21
        # Curve sect113r2
        ok 773 - iteration 22
        # Curve sect131r1
        ok 774 - iteration 23
        # Curve sect131r2
        ok 775 - iteration 24
        # Curve sect163k1
        ok 776 - iteration 25
        # Curve sect163r1
        ok 777 - iteration 26
        # Curve sect163r2
        ok 778 - iteration 27
        # Curve sect193r1
        ok 779 - iteration 28
        # Curve sect193r2
        ok 780 - iteration 29
        # Curve sect233k1
        ok 781 - iteration 30
        # Curve sect233r1
        ok 782 - iteration 31
        # Curve sect239k1
        ok 783 - iteration 32
        # Curve sect283k1
        ok 784 - iteration 33
        # Curve sect283r1
        ok 785 - iteration 34
        # Curve sect409k1
        ok 786 - iteration 35
        # Curve sect409r1
        ok 787 - iteration 36
        # Curve sect571k1
        ok 788 - iteration 37
        # Curve sect571r1
        ok 789 - iteration 38
        # Curve c2pnb163v1
        ok 790 - iteration 39
        # Curve c2pnb163v2
        ok 791 - iteration 40
        # Curve c2pnb163v3
        ok 792 - iteration 41
        # Curve c2pnb176v1
        ok 793 - iteration 42
        # Curve c2tnb191v1
        ok 794 - iteration 43
        # Curve c2tnb191v2
        ok 795 - iteration 44
        # Curve c2tnb191v3
        ok 796 - iteration 45
        # Curve c2pnb208w1
        ok 797 - iteration 46
        # Curve c2tnb239v1
        ok 798 - iteration 47
        # Curve c2tnb239v2
        ok 799 - iteration 48
        # Curve c2tnb239v3
        ok 800 - iteration 49
        # Curve c2pnb272w1
        ok 801 - iteration 50
        # Curve c2pnb304w1
        ok 802 - iteration 51
        # Curve c2tnb359v1
        ok 803 - iteration 52
        # Curve c2pnb368w1
        ok 804 - iteration 53
        # Curve c2tnb431r1
        ok 805 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 806 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 807 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 808 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 809 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 810 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 811 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 812 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 813 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 814 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 815 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 816 - iteration 65
        # Curve Oakley-EC2N-3
        ok 817 - iteration 66
        # Curve Oakley-EC2N-4
        ok 818 - iteration 67
        # Curve brainpoolP160r1
        ok 819 - iteration 68
        # Curve brainpoolP160t1
        ok 820 - iteration 69
        # Curve brainpoolP192r1
        ok 821 - iteration 70
        # Curve brainpoolP192t1
        ok 822 - iteration 71
        # Curve brainpoolP224r1
        ok 823 - iteration 72
        # Curve brainpoolP224t1
        ok 824 - iteration 73
        # Curve brainpoolP256r1
        ok 825 - iteration 74
        # Curve brainpoolP256t1
        ok 826 - iteration 75
        # Curve brainpoolP320r1
        ok 827 - iteration 76
        # Curve brainpoolP320t1
        ok 828 - iteration 77
        # Curve brainpoolP384r1
        ok 829 - iteration 78
        # Curve brainpoolP384t1
        ok 830 - iteration 79
        # Curve brainpoolP512r1
        ok 831 - iteration 80
        # Curve brainpoolP512t1
        ok 832 - iteration 81
        # Curve SM2
        # SKIP:  @ ../test/ectest.c:2722
        # custom params not supported with SM2
        ok 833 - iteration 82 # skipped
    ok 18 - custom_params_test
    ok 19 - ec_d2i_publickey_test
../../util/wrap.pl ../../test/ectest => 0
ok 2 - running ectest
# Subtest: EC conversions -- private key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 3 - EC conversions -- private key
# Subtest: EC conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - EC conversions -- private key PKCS\#8
# Subtest: EC conversions -- public key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - EC conversions -- public key
# Subtest: PKEY conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 6 - PKEY conversions -- private key
# Subtest: PKEY conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 7 - PKEY conversions -- private key PKCS\#8
# Subtest: PKEY conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testecpub-p256.pem -out ec-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 8 - PKEY conversions -- public key
# Subtest: Ed25519 conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 9 - Ed25519 conversions -- private key
# Subtest: Ed25519 conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 10 - Ed25519 conversions -- private key PKCS\#8
# Subtest: Ed25519 conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested25519pub.pem -out ed25519-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 11 - Ed25519 conversions -- public key
# Subtest: Ed448 conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 12 - Ed448 conversions -- private key
# Subtest: Ed448 conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 13 - Ed448 conversions -- private key PKCS\#8
# Subtest: Ed448 conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested448pub.pem -out ed448-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 14 - Ed448 conversions -- public key
# Subtest: Check loading of fips and non-fips keys
    1..0 # SKIP FIPS is disabled
ok 15 # skip FIPS is disabled
ok
15-test_ecdsa.t .................... 
# The results of this test will end up in test-runs/test_ecdsa
1..1
    # Subtest: ../../test/ecdsatest
    1..4
        # Subtest: test_builtin_as_ec
        1..82
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp112r1 as EC key type
        ok 1 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp112r2 as EC key type
        ok 2 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp128r1 as EC key type
        ok 3 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp128r2 as EC key type
        ok 4 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160k1 as EC key type
        ok 5 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160r1 as EC key type
        ok 6 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160r2 as EC key type
        ok 7 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp192k1 as EC key type
        ok 8 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp224k1 as EC key type
        ok 9 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp224r1 as EC key type
        ok 10 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp256k1 as EC key type
        ok 11 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp384r1 as EC key type
        ok 12 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp521r1 as EC key type
        ok 13 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v1 as EC key type
        ok 14 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v2 as EC key type
        ok 15 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v3 as EC key type
        ok 16 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v1 as EC key type
        ok 17 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v2 as EC key type
        ok 18 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v3 as EC key type
        ok 19 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime256v1 as EC key type
        ok 20 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect113r1 as EC key type
        ok 21 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect113r2 as EC key type
        ok 22 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect131r1 as EC key type
        ok 23 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect131r2 as EC key type
        ok 24 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163k1 as EC key type
        ok 25 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163r1 as EC key type
        ok 26 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163r2 as EC key type
        ok 27 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect193r1 as EC key type
        ok 28 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect193r2 as EC key type
        ok 29 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect233k1 as EC key type
        ok 30 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect233r1 as EC key type
        ok 31 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect239k1 as EC key type
        ok 32 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect283k1 as EC key type
        ok 33 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect283r1 as EC key type
        ok 34 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect409k1 as EC key type
        ok 35 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect409r1 as EC key type
        ok 36 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect571k1 as EC key type
        ok 37 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect571r1 as EC key type
        ok 38 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v1 as EC key type
        ok 39 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v2 as EC key type
        ok 40 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v3 as EC key type
        ok 41 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb176v1 as EC key type
        ok 42 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v1 as EC key type
        ok 43 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v2 as EC key type
        ok 44 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v3 as EC key type
        ok 45 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb208w1 as EC key type
        ok 46 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v1 as EC key type
        ok 47 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v2 as EC key type
        ok 48 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v3 as EC key type
        ok 49 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb272w1 as EC key type
        ok 50 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb304w1 as EC key type
        ok 51 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb359v1 as EC key type
        ok 52 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb368w1 as EC key type
        ok 53 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb431r1 as EC key type
        ok 54 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls1 as EC key type
        ok 55 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls3 as EC key type
        ok 56 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls4 as EC key type
        ok 57 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls5 as EC key type
        ok 58 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls6 as EC key type
        ok 59 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls7 as EC key type
        ok 60 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls8 as EC key type
        ok 61 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls9 as EC key type
        ok 62 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls10 as EC key type
        ok 63 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls11 as EC key type
        ok 64 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls12 as EC key type
        ok 65 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-3
        ok 66 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-4
        ok 67 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP160r1 as EC key type
        ok 68 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP160t1 as EC key type
        ok 69 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP192r1 as EC key type
        ok 70 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP192t1 as EC key type
        ok 71 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP224r1 as EC key type
        ok 72 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP224t1 as EC key type
        ok 73 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP256r1 as EC key type
        ok 74 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP256t1 as EC key type
        ok 75 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP320r1 as EC key type
        ok 76 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP320t1 as EC key type
        ok 77 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP384r1 as EC key type
        ok 78 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP384t1 as EC key type
        ok 79 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP512r1 as EC key type
        ok 80 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP512t1 as EC key type
        ok 81 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:212
        # skipped: EC key type unsupported for curve SM2
        ok 82 - iteration 82
    ok 1 - test_builtin_as_ec
    ok 2 - test_ecdsa_sig_NULL
        # Subtest: test_builtin_as_sm2
        1..82
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp112r1
        ok 83 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp112r2
        ok 84 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp128r1
        ok 85 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp128r2
        ok 86 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160k1
        ok 87 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160r1
        ok 88 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160r2
        ok 89 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp192k1
        ok 90 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp224k1
        ok 91 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp224r1
        ok 92 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp256k1
        ok 93 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp384r1
        ok 94 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp521r1
        ok 95 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v1
        ok 96 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v2
        ok 97 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v3
        ok 98 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v1
        ok 99 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v2
        ok 100 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v3
        ok 101 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime256v1
        ok 102 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect113r1
        ok 103 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect113r2
        ok 104 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect131r1
        ok 105 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect131r2
        ok 106 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163k1
        ok 107 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163r1
        ok 108 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163r2
        ok 109 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect193r1
        ok 110 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect193r2
        ok 111 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect233k1
        ok 112 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect233r1
        ok 113 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect239k1
        ok 114 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect283k1
        ok 115 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect283r1
        ok 116 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect409k1
        ok 117 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect409r1
        ok 118 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect571k1
        ok 119 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect571r1
        ok 120 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v1
        ok 121 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v2
        ok 122 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v3
        ok 123 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb176v1
        ok 124 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v1
        ok 125 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v2
        ok 126 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v3
        ok 127 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb208w1
        ok 128 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v1
        ok 129 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v2
        ok 130 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v3
        ok 131 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb272w1
        ok 132 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb304w1
        ok 133 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb359v1
        ok 134 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb368w1
        ok 135 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb431r1
        ok 136 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls1
        ok 137 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls3
        ok 138 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls4
        ok 139 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls5
        ok 140 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls6
        ok 141 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls7
        ok 142 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls8
        ok 143 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls9
        ok 144 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls10
        ok 145 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls11
        ok 146 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls12
        ok 147 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-3
        ok 148 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-4
        ok 149 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP160r1
        ok 150 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP160t1
        ok 151 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP192r1
        ok 152 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP192t1
        ok 153 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP224r1
        ok 154 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP224t1
        ok 155 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP256r1
        ok 156 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP256t1
        ok 157 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP320r1
        ok 158 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP320t1
        ok 159 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP384r1
        ok 160 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP384t1
        ok 161 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP512r1
        ok 162 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP512t1
        ok 163 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve SM2 as SM2 key type
        ok 164 - iteration 82
    ok 3 - test_builtin_as_sm2
        # Subtest: x9_62_tests
        1..724
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime192v1
        ok 165 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime239v1
        ok 166 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 167 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 168 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 169 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 170 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 171 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 172 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 173 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 174 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 175 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 176 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 177 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 178 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 179 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 180 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 181 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 182 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 183 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 184 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 185 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 186 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 187 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 188 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 189 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 190 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 191 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 192 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 193 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 194 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 195 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 196 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 197 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 198 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 199 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 200 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 201 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 202 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 203 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 204 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 205 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 206 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 207 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 208 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 209 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 210 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 211 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 212 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 213 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 214 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 215 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 216 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 217 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 218 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 219 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 220 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 221 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 222 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 223 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 224 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 225 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 226 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 227 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 228 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 229 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 230 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 231 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 232 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 233 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 234 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 235 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 236 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 237 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 238 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 239 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 240 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 241 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 242 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 243 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 244 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 245 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 246 - iteration 82
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 247 - iteration 83
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 248 - iteration 84
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 249 - iteration 85
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 250 - iteration 86
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 251 - iteration 87
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 252 - iteration 88
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 253 - iteration 89
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 254 - iteration 90
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 255 - iteration 91
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 256 - iteration 92
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 257 - iteration 93
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 258 - iteration 94
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 259 - iteration 95
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 260 - iteration 96
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 261 - iteration 97
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 262 - iteration 98
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 263 - iteration 99
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 264 - iteration 100
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 265 - iteration 101
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 266 - iteration 102
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 267 - iteration 103
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 268 - iteration 104
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 269 - iteration 105
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 270 - iteration 106
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 271 - iteration 107
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 272 - iteration 108
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 273 - iteration 109
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 274 - iteration 110
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 275 - iteration 111
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 276 - iteration 112
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 277 - iteration 113
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 278 - iteration 114
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 279 - iteration 115
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 280 - iteration 116
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 281 - iteration 117
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 282 - iteration 118
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 283 - iteration 119
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 284 - iteration 120
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 285 - iteration 121
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 286 - iteration 122
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 287 - iteration 123
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 288 - iteration 124
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 289 - iteration 125
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 290 - iteration 126
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 291 - iteration 127
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 292 - iteration 128
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 293 - iteration 129
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 294 - iteration 130
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 295 - iteration 131
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 296 - iteration 132
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 297 - iteration 133
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 298 - iteration 134
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 299 - iteration 135
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 300 - iteration 136
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 301 - iteration 137
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 302 - iteration 138
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 303 - iteration 139
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 304 - iteration 140
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 305 - iteration 141
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 306 - iteration 142
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 307 - iteration 143
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 308 - iteration 144
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 309 - iteration 145
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 310 - iteration 146
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 311 - iteration 147
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 312 - iteration 148
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 313 - iteration 149
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 314 - iteration 150
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 315 - iteration 151
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 316 - iteration 152
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 317 - iteration 153
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 318 - iteration 154
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 319 - iteration 155
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 320 - iteration 156
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 321 - iteration 157
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 322 - iteration 158
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 323 - iteration 159
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 324 - iteration 160
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 325 - iteration 161
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 326 - iteration 162
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 327 - iteration 163
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 328 - iteration 164
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 329 - iteration 165
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 330 - iteration 166
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 331 - iteration 167
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 332 - iteration 168
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 333 - iteration 169
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 334 - iteration 170
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 335 - iteration 171
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 336 - iteration 172
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 337 - iteration 173
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 338 - iteration 174
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 339 - iteration 175
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 340 - iteration 176
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 341 - iteration 177
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 342 - iteration 178
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 343 - iteration 179
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 344 - iteration 180
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 345 - iteration 181
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 346 - iteration 182
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 347 - iteration 183
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 348 - iteration 184
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 349 - iteration 185
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 350 - iteration 186
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 351 - iteration 187
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 352 - iteration 188
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 353 - iteration 189
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 354 - iteration 190
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 355 - iteration 191
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 356 - iteration 192
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 357 - iteration 193
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 358 - iteration 194
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 359 - iteration 195
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 360 - iteration 196
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 361 - iteration 197
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 362 - iteration 198
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 363 - iteration 199
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 364 - iteration 200
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 365 - iteration 201
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 366 - iteration 202
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 367 - iteration 203
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 368 - iteration 204
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 369 - iteration 205
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 370 - iteration 206
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 371 - iteration 207
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 372 - iteration 208
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 373 - iteration 209
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 374 - iteration 210
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 375 - iteration 211
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 376 - iteration 212
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 377 - iteration 213
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 378 - iteration 214
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 379 - iteration 215
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 380 - iteration 216
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 381 - iteration 217
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 382 - iteration 218
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 383 - iteration 219
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 384 - iteration 220
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 385 - iteration 221
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 386 - iteration 222
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 387 - iteration 223
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 388 - iteration 224
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 389 - iteration 225
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 390 - iteration 226
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 391 - iteration 227
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 392 - iteration 228
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 393 - iteration 229
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 394 - iteration 230
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 395 - iteration 231
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 396 - iteration 232
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 397 - iteration 233
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 398 - iteration 234
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 399 - iteration 235
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 400 - iteration 236
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 401 - iteration 237
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 402 - iteration 238
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 403 - iteration 239
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 404 - iteration 240
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 405 - iteration 241
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 406 - iteration 242
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 407 - iteration 243
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 408 - iteration 244
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 409 - iteration 245
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 410 - iteration 246
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 411 - iteration 247
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 412 - iteration 248
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 413 - iteration 249
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 414 - iteration 250
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 415 - iteration 251
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 416 - iteration 252
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 417 - iteration 253
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 418 - iteration 254
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 419 - iteration 255
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 420 - iteration 256
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 421 - iteration 257
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 422 - iteration 258
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 423 - iteration 259
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 424 - iteration 260
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 425 - iteration 261
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 426 - iteration 262
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 427 - iteration 263
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 428 - iteration 264
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 429 - iteration 265
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 430 - iteration 266
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 431 - iteration 267
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 432 - iteration 268
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 433 - iteration 269
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 434 - iteration 270
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 435 - iteration 271
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 436 - iteration 272
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 437 - iteration 273
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 438 - iteration 274
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 439 - iteration 275
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 440 - iteration 276
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 441 - iteration 277
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 442 - iteration 278
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 443 - iteration 279
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 444 - iteration 280
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 445 - iteration 281
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 446 - iteration 282
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 447 - iteration 283
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 448 - iteration 284
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 449 - iteration 285
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 450 - iteration 286
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 451 - iteration 287
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 452 - iteration 288
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 453 - iteration 289
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 454 - iteration 290
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 455 - iteration 291
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 456 - iteration 292
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 457 - iteration 293
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 458 - iteration 294
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 459 - iteration 295
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 460 - iteration 296
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 461 - iteration 297
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 462 - iteration 298
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 463 - iteration 299
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 464 - iteration 300
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 465 - iteration 301
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 466 - iteration 302
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 467 - iteration 303
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 468 - iteration 304
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 469 - iteration 305
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 470 - iteration 306
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 471 - iteration 307
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 472 - iteration 308
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 473 - iteration 309
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 474 - iteration 310
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 475 - iteration 311
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 476 - iteration 312
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 477 - iteration 313
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 478 - iteration 314
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 479 - iteration 315
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 480 - iteration 316
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 481 - iteration 317
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 482 - iteration 318
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 483 - iteration 319
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 484 - iteration 320
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 485 - iteration 321
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 486 - iteration 322
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 487 - iteration 323
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 488 - iteration 324
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 489 - iteration 325
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 490 - iteration 326
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 491 - iteration 327
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 492 - iteration 328
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 493 - iteration 329
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 494 - iteration 330
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 495 - iteration 331
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 496 - iteration 332
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 497 - iteration 333
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 498 - iteration 334
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 499 - iteration 335
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 500 - iteration 336
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 501 - iteration 337
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 502 - iteration 338
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 503 - iteration 339
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 504 - iteration 340
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 505 - iteration 341
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 506 - iteration 342
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 507 - iteration 343
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 508 - iteration 344
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 509 - iteration 345
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 510 - iteration 346
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 511 - iteration 347
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 512 - iteration 348
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 513 - iteration 349
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 514 - iteration 350
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 515 - iteration 351
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 516 - iteration 352
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 517 - iteration 353
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 518 - iteration 354
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 519 - iteration 355
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 520 - iteration 356
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 521 - iteration 357
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 522 - iteration 358
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 523 - iteration 359
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 524 - iteration 360
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 525 - iteration 361
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 526 - iteration 362
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 527 - iteration 363
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 528 - iteration 364
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 529 - iteration 365
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 530 - iteration 366
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 531 - iteration 367
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 532 - iteration 368
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 533 - iteration 369
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 534 - iteration 370
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 535 - iteration 371
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 536 - iteration 372
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 537 - iteration 373
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 538 - iteration 374
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 539 - iteration 375
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 540 - iteration 376
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 541 - iteration 377
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 542 - iteration 378
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 543 - iteration 379
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 544 - iteration 380
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 545 - iteration 381
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 546 - iteration 382
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 547 - iteration 383
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 548 - iteration 384
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 549 - iteration 385
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 550 - iteration 386
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 551 - iteration 387
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 552 - iteration 388
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 553 - iteration 389
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 554 - iteration 390
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 555 - iteration 391
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 556 - iteration 392
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 557 - iteration 393
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 558 - iteration 394
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 559 - iteration 395
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 560 - iteration 396
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 561 - iteration 397
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 562 - iteration 398
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 563 - iteration 399
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 564 - iteration 400
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 565 - iteration 401
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 566 - iteration 402
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 567 - iteration 403
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 568 - iteration 404
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 569 - iteration 405
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 570 - iteration 406
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 571 - iteration 407
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 572 - iteration 408
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 573 - iteration 409
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 574 - iteration 410
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 575 - iteration 411
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 576 - iteration 412
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 577 - iteration 413
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 578 - iteration 414
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 579 - iteration 415
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 580 - iteration 416
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 581 - iteration 417
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 582 - iteration 418
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 583 - iteration 419
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 584 - iteration 420
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 585 - iteration 421
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 586 - iteration 422
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 587 - iteration 423
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 588 - iteration 424
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 589 - iteration 425
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 590 - iteration 426
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 591 - iteration 427
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 592 - iteration 428
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 593 - iteration 429
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 594 - iteration 430
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 595 - iteration 431
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 596 - iteration 432
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 597 - iteration 433
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 598 - iteration 434
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 599 - iteration 435
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 600 - iteration 436
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 601 - iteration 437
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 602 - iteration 438
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 603 - iteration 439
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 604 - iteration 440
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 605 - iteration 441
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 606 - iteration 442
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 607 - iteration 443
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 608 - iteration 444
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 609 - iteration 445
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 610 - iteration 446
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 611 - iteration 447
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 612 - iteration 448
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 613 - iteration 449
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 614 - iteration 450
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 615 - iteration 451
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 616 - iteration 452
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 617 - iteration 453
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 618 - iteration 454
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 619 - iteration 455
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 620 - iteration 456
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 621 - iteration 457
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 622 - iteration 458
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 623 - iteration 459
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 624 - iteration 460
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 625 - iteration 461
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 626 - iteration 462
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 627 - iteration 463
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 628 - iteration 464
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 629 - iteration 465
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 630 - iteration 466
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 631 - iteration 467
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 632 - iteration 468
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 633 - iteration 469
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 634 - iteration 470
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 635 - iteration 471
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 636 - iteration 472
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 637 - iteration 473
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 638 - iteration 474
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 639 - iteration 475
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 640 - iteration 476
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 641 - iteration 477
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 642 - iteration 478
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 643 - iteration 479
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 644 - iteration 480
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 645 - iteration 481
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 646 - iteration 482
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 647 - iteration 483
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 648 - iteration 484
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 649 - iteration 485
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 650 - iteration 486
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 651 - iteration 487
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 652 - iteration 488
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 653 - iteration 489
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 654 - iteration 490
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 655 - iteration 491
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 656 - iteration 492
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 657 - iteration 493
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 658 - iteration 494
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 659 - iteration 495
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 660 - iteration 496
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 661 - iteration 497
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 662 - iteration 498
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 663 - iteration 499
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 664 - iteration 500
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 665 - iteration 501
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 666 - iteration 502
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 667 - iteration 503
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 668 - iteration 504
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 669 - iteration 505
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 670 - iteration 506
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 671 - iteration 507
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 672 - iteration 508
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 673 - iteration 509
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 674 - iteration 510
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 675 - iteration 511
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 676 - iteration 512
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 677 - iteration 513
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 678 - iteration 514
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 679 - iteration 515
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 680 - iteration 516
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 681 - iteration 517
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 682 - iteration 518
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 683 - iteration 519
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 684 - iteration 520
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 685 - iteration 521
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 686 - iteration 522
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 687 - iteration 523
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 688 - iteration 524
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 689 - iteration 525
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 690 - iteration 526
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 691 - iteration 527
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 692 - iteration 528
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 693 - iteration 529
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 694 - iteration 530
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 695 - iteration 531
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 696 - iteration 532
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 697 - iteration 533
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 698 - iteration 534
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 699 - iteration 535
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 700 - iteration 536
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 701 - iteration 537
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 702 - iteration 538
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 703 - iteration 539
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 704 - iteration 540
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 705 - iteration 541
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 706 - iteration 542
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 707 - iteration 543
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 708 - iteration 544
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 709 - iteration 545
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 710 - iteration 546
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 711 - iteration 547
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 712 - iteration 548
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 713 - iteration 549
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 714 - iteration 550
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 715 - iteration 551
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 716 - iteration 552
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 717 - iteration 553
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 718 - iteration 554
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 719 - iteration 555
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 720 - iteration 556
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 721 - iteration 557
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 722 - iteration 558
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 723 - iteration 559
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 724 - iteration 560
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 725 - iteration 561
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 726 - iteration 562
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 727 - iteration 563
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 728 - iteration 564
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 729 - iteration 565
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 730 - iteration 566
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 731 - iteration 567
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 732 - iteration 568
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 733 - iteration 569
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 734 - iteration 570
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 735 - iteration 571
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 736 - iteration 572
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 737 - iteration 573
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 738 - iteration 574
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 739 - iteration 575
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 740 - iteration 576
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 741 - iteration 577
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 742 - iteration 578
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 743 - iteration 579
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 744 - iteration 580
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 745 - iteration 581
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 746 - iteration 582
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 747 - iteration 583
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 748 - iteration 584
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 749 - iteration 585
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 750 - iteration 586
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 751 - iteration 587
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 752 - iteration 588
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 753 - iteration 589
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 754 - iteration 590
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 755 - iteration 591
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 756 - iteration 592
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 757 - iteration 593
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 758 - iteration 594
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 759 - iteration 595
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 760 - iteration 596
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 761 - iteration 597
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 762 - iteration 598
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 763 - iteration 599
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 764 - iteration 600
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 765 - iteration 601
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 766 - iteration 602
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 767 - iteration 603
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 768 - iteration 604
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 769 - iteration 605
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 770 - iteration 606
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 771 - iteration 607
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 772 - iteration 608
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 773 - iteration 609
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 774 - iteration 610
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 775 - iteration 611
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 776 - iteration 612
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 777 - iteration 613
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 778 - iteration 614
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 779 - iteration 615
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 780 - iteration 616
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 781 - iteration 617
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 782 - iteration 618
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 783 - iteration 619
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 784 - iteration 620
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 785 - iteration 621
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 786 - iteration 622
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 787 - iteration 623
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 788 - iteration 624
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 789 - iteration 625
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 790 - iteration 626
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 791 - iteration 627
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 792 - iteration 628
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 793 - iteration 629
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 794 - iteration 630
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 795 - iteration 631
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 796 - iteration 632
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 797 - iteration 633
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 798 - iteration 634
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 799 - iteration 635
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 800 - iteration 636
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 801 - iteration 637
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 802 - iteration 638
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 803 - iteration 639
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 804 - iteration 640
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 805 - iteration 641
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 806 - iteration 642
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 807 - iteration 643
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 808 - iteration 644
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 809 - iteration 645
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 810 - iteration 646
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 811 - iteration 647
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 812 - iteration 648
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 813 - iteration 649
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 814 - iteration 650
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 815 - iteration 651
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 816 - iteration 652
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 817 - iteration 653
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 818 - iteration 654
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 819 - iteration 655
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 820 - iteration 656
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 821 - iteration 657
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 822 - iteration 658
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 823 - iteration 659
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 824 - iteration 660
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 825 - iteration 661
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 826 - iteration 662
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 827 - iteration 663
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 828 - iteration 664
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 829 - iteration 665
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 830 - iteration 666
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 831 - iteration 667
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 832 - iteration 668
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 833 - iteration 669
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 834 - iteration 670
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 835 - iteration 671
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 836 - iteration 672
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 837 - iteration 673
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 838 - iteration 674
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 839 - iteration 675
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 840 - iteration 676
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 841 - iteration 677
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 842 - iteration 678
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 843 - iteration 679
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 844 - iteration 680
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 845 - iteration 681
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 846 - iteration 682
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 847 - iteration 683
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 848 - iteration 684
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 849 - iteration 685
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 850 - iteration 686
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 851 - iteration 687
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 852 - iteration 688
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 853 - iteration 689
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 854 - iteration 690
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 855 - iteration 691
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 856 - iteration 692
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 857 - iteration 693
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 858 - iteration 694
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 859 - iteration 695
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 860 - iteration 696
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 861 - iteration 697
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 862 - iteration 698
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 863 - iteration 699
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 864 - iteration 700
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 865 - iteration 701
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 866 - iteration 702
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 867 - iteration 703
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 868 - iteration 704
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 869 - iteration 705
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 870 - iteration 706
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 871 - iteration 707
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 872 - iteration 708
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 873 - iteration 709
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 874 - iteration 710
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 875 - iteration 711
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 876 - iteration 712
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 877 - iteration 713
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 878 - iteration 714
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 879 - iteration 715
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 880 - iteration 716
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 881 - iteration 717
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 882 - iteration 718
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 883 - iteration 719
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 884 - iteration 720
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 885 - iteration 721
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 886 - iteration 722
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve c2tnb191v1
        ok 887 - iteration 723
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve c2tnb239v1
        ok 888 - iteration 724
    ok 4 - x9_62_tests
../../util/wrap.pl ../../test/ecdsatest => 0
ok 1 - running ecdsatest
ok
15-test_ecparam.t .................. 
# The results of this test will end up in test-runs/test_ecparam
1..12
# Subtest: Check loading valid parameters by ecparam with -check
    1..100
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 1 - Check loading valid parameters by ecparam with -check
# Subtest: Check loading valid parameters by ecparam with -check_named
    1..100
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 2 - Check loading valid parameters by ecparam with -check_named
# Subtest: Check loading valid parameters by pkeyparam with -check
    1..100
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 3 - Check loading valid parameters by pkeyparam with -check
# Subtest: Check loading non-canonically encoded parameters by ecparam with -check
    1..30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 4 - Check loading non-canonically encoded parameters by ecparam with -check
# Subtest: Check loading non-canonically encoded parameters by ecparam with -check_named
    1..30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 5 - Check loading non-canonically encoded parameters by ecparam with -check_named
# Subtest: Check loading non-canonically encoded parameters by pkeyparam with -check
    1..30
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 6 - Check loading non-canonically encoded parameters by pkeyparam with -check
# Subtest: Check loading invalid parameters by ecparam with -check
    1..4
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem
2090A5B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem
2080A7B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem
20E09EB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
checking elliptic curve parameters: failed
20009AB6:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 7 - Check loading invalid parameters by ecparam with -check
# Subtest: Check loading invalid parameters by ecparam with -check_named
    1..4
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem
20C0A2B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem
2020A3B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem
20C0A2B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
checking elliptic curve parameters: failed
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 8 - Check loading invalid parameters by ecparam with -check_named
# Subtest: Check loading invalid parameters by pkeyparam with -check
    1..4
Error reading parameters
20609EB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Error reading parameters
2060A7B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Error reading parameters
20C0A7B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
Parameters are invalid
20F099B6:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 9 - Check loading invalid parameters by pkeyparam with -check
# Subtest: Check ecparam does not change the parameter file on output
    1..200
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
    ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 3
    ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 5
    ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 7
    ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 9
    ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 11
    ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 13
    ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 15
    ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 17
    ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 19
    ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 21
    ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 23
    ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 25
    ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 27
    ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 29
    ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 31
    ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 33
    ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 35
    ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 37
    ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 39
    ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 41
    ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 43
    ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 45
    ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 47
    ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 49
    ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 51
    ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 53
    ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 55
    ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 57
    ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 59
    ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 61
    ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 63
    ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 65
    ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 67
    ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 69
    ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 71
    ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 73
    ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 75
    ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 77
    ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 79
    ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 81
    ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 83
    ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 85
    ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 87
    ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 89
    ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 91
    ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 93
    ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 95
    ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 97
    ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 99
    ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 101
    ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 103
    ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 105
    ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 107
    ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 109
    ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 111
    ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 113
    ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 115
    ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 117
    ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 119
    ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 121
    ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 123
    ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 125
    ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 127
    ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 129
    ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 131
    ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 133
    ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 135
    ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 137
    ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 139
    ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 141
    ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 143
    ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 145
    ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 147
    ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 149
    ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 151
    ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 153
    ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 155
    ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 157
    ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 159
    ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 161
    ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 163
    ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 165
    ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 167
    ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 169
    ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 171
    ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 173
    ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 175
    ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 177
    ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 179
    ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 181
    ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 183
    ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 185
    ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 187
    ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 189
    ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 191
    ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 193
    ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 195
    ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 197
    ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 199
    ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one
ok 10 - Check ecparam does not change the parameter file on output
# Subtest: Check pkeyparam does not change the parameter file on output
    1..200
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
    ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 3
    ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 5
    ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 7
    ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 9
    ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 11
    ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 13
    ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 15
    ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 17
    ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 19
    ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 21
    ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 23
    ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 25
    ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 27
    ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 29
    ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 31
    ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 33
    ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 35
    ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 37
    ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 39
    ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 41
    ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 43
    ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 45
    ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 47
    ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 49
    ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 51
    ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 53
    ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 55
    ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 57
    ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 59
    ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 61
    ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 63
    ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 65
    ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 67
    ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 69
    ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 71
    ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 73
    ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 75
    ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 77
    ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 79
    ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 81
    ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 83
    ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 85
    ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 87
    ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 89
    ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 91
    ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 93
    ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 95
    ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 97
    ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 99
    ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 101
    ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 103
    ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 105
    ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 107
    ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 109
    ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 111
    ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 113
    ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 115
    ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 117
    ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 119
    ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 121
    ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 123
    ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 125
    ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 127
    ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 129
    ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 131
    ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 133
    ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 135
    ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 137
    ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 139
    ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 141
    ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 143
    ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 145
    ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 147
    ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 149
    ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 151
    ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 153
    ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 155
    ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 157
    ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 159
    ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 161
    ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 163
    ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 165
    ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 167
    ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 169
    ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 171
    ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 173
    ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 175
    ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 177
    ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 179
    ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 181
    ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 183
    ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 185
    ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 187
    ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 189
    ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 191
    ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 193
    ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 195
    ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 197
    ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 199
    ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one
ok 11 - Check pkeyparam does not change the parameter file on output
# Subtest: Check loading of fips and non-fips params
    1..0 # SKIP FIPS is disabled
ok 12 # skip FIPS is disabled
ok
15-test_gendh.t .................... 
# The results of this test will end up in test-runs/test_gendh
1..9
# -----BEGIN PRIVATE KEY-----
# MIIBPgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQIEHgIcJGU0IaYHHERFK2qLZya9Mic+9gxVGWmMO3wwKA==
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     24:65:34:21:a6:07:1c:44:45:2b:6a:8b:67:26:bd:
#     32:27:3e:f6:0c:55:19:69:8c:3b:7c:30:28
# public-key:
#     00:ab:1b:88:d3:12:e1:47:c0:0c:40:4a:73:63:4c:
#     03:1c:c9:94:93:e1:96:37:21:25:74:3d:54:39:0b:
#     11:c9:bc:37:38:19:8c:26:ca:38:95:a7:ea:b7:ae:
#     b0:43:62:d6:16:27:46:a6:5e:7e:0a:95:a5:c8:3b:
#     b0:99:94:c9:b9:db:c3:cb:76:9a:0c:79:48:61:87:
#     d4:92:bb:7c:e6:fd:dd:eb:87:fb:ef:56:bf:8b:0b:
#     2c:d7:4a:30:fe:f2:6d:8f:ea:b6:a2:59:6f:0b:bf:
#     ef:9f:92:c6:18:e6:26:6f:39:9b:e4:a4:a5:c3:8a:
#     3d:7a:6c:9d:18:c3:8a:c0:90:e4:76:e9:27:4e:0e:
#     53:49:ef:91:2a:88:4a:32:e7:ba:c1:8a:86:20:5e:
#     52:80:7b:00:b7:3c:7f:80:a7:11:e3:81:11:fd:55:
#     9e:96:f2:5c:61:b7:0b:34:b0:aa:29:71:df:ec:d9:
#     69:47:1a:63:0e:13:b7:cb:12:94:ee:eb:a4:68:25:
#     ee:b2:52:3e:9e:b4:65:27:d2:c7:1b:36:c1:76:3f:
#     13:32:93:24:c5:18:de:4c:3f:f9:79:23:5a:a9:63:
#     a6:ef:25:21:47:b6:5c:98:3e:b6:a9:5f:85:7b:05:
#     2b:26:b4:bb:99:8e:dc:8d:ec:cc:f9:ae:07:e9:81:
#     4a:a3
# GROUP: ffdhe2048
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -text => 0
ok 1 - genpkey DH default group
# -----BEGIN PRIVATE KEY-----
# MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQIEHwIdANRiuhNr3pBeXsR53LkxxcEBI+ruRJjgnNEYvoE=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     00:d4:62:ba:13:6b:de:90:5e:5e:c4:79:dc:b9:31:
#     c5:c1:01:23:ea:ee:44:98:e0:9c:d1:18:be:81
# public-key:
#     3e:eb:61:19:33:a9:ec:24:11:6a:e6:2c:31:d5:e8:
#     60:70:21:80:aa:dc:cd:67:34:d3:9b:a8:d7:d3:36:
#     7f:2a:a5:d2:1a:58:58:ba:48:46:18:3a:fa:07:b0:
#     56:8e:5a:9e:81:bb:2f:6e:31:b9:16:8d:a1:42:63:
#     ed:b9:5f:6f:45:8c:33:4b:39:fc:0a:7f:98:6a:4c:
#     40:25:86:9c:59:2f:e0:ab:60:ac:4d:fe:7c:2b:b7:
#     da:d1:72:64:2e:c8:ae:42:a3:c6:f5:9b:75:58:ca:
#     d1:67:cc:c0:c6:e2:b1:7a:aa:4d:e6:d9:52:e9:4e:
#     3c:50:0e:de:92:76:fd:43:a8:65:b9:2b:23:dc:eb:
#     cb:5f:45:be:a9:d3:43:e1:cd:9c:9a:7f:2f:8c:72:
#     12:95:48:9e:ab:a6:7d:15:b5:2d:e4:1f:7c:83:7e:
#     d8:c0:93:1a:ef:08:df:e2:3e:05:1b:97:48:1a:21:
#     13:40:19:34:8b:a3:a8:d4:7a:0f:e1:a7:34:9a:a9:
#     50:cf:a1:c0:50:f6:af:5e:d6:b2:6e:89:70:bd:01:
#     c4:42:4c:52:90:dc:7d:81:e3:80:dc:5c:63:96:e0:
#     8c:3e:92:d5:3b:ab:5c:65:78:17:34:05:3d:42:52:
#     bf:58:03:4c:d7:da:65:4f:a7:83:2b:f3:f4:be:9b:
#     8c
# GROUP: ffdhe2048
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -pkeyopt 'group:ffdhe2048' -text => 0
ok 2 - genpkey DH group ffdhe2048
......+...+....+............+.+.................+...................+....+...........+.+.+.......+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.......+.............+......+............+.+..+...+......+..........+..................+............+....+......+...+.............+.+...............................+................+.+..+....+..+............+......+.+..............+...........+.........................+..+...+..+..+.........................+.....+.....+..+....................+...........+..+...........+.+............+........+.+............+..............+.....+........+.+...............+.........+.....................+........+..+....+.....+.....................+........+.+.....+...+.....+..........+.+...........+.+........+.........+..............+....+.+......+......+.+...+.............+.+...............+.........+...........+............+.+......+..................+......................+......+...........+.+.+...+...........+....+....+..............+..+.+..................................+............+.............+.+.........+..+.......+.....+.....+..............+.+.......+..................+.+..+.+...+.+.....+.....+.....+....+...+....+.+........+...+........+.+..+.......................+......+........+.+..........+....+..+......+.+.+.........+.......+.....................+.....+...+..+.........+....+..............+..............+....+.....+.+.+..+.....................+..+.......+.......+......+..+...+............+.+.+....+....+....+..+.................+......+......................................+...+.......+...+.+....................+......+.+........+.....+....+.......+.+......+.....+...+........+..+....+..+..+..+.+.......+...+..+.+......+...+........+..+..........+..........+....+...........+............+.......+.........+...........+.............+............+...+.+........................+.+..............+.+.................................+....+......+......+.........+.....+........+.................................+.......+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dhgen.pem => 0
ok 3 - genpkey DH params fips186_4 PEM
# -----BEGIN PRIVATE KEY-----
# MIICgAIBADCCAlkGByqGSM4+AgEwggJMAoIBAQC5JDfbmhKjoWRGPmI7XZWUj7oI
# 0sTwWbjBpPOaIJEiJhZh0aeGWXhiaUX/TMmprUkR5P4ugtKGCrVqYAhNrolhtxuU
# nFF6vnea30yYccKqmN66bwnP+mQ2ncyj60NaFYnyg9ACGFjD7Cy9+zyrSkXLjQrS
# LILrZ8JAfLh3RtLTFgfmgCXVnX84EnQO+Kxlpzhe0J0GAGPnCg/U+qiyuq+kBRyc
# VviNxt0zItj4NIUbhTiudoHPCLpx3rRjqL+zM4BaUGC+lGT21yW8qTuxJF7Dq006
# 2pU/NLkwW1YtTlQ+fZDfailhFYsBA4TQ5OSxBbX5+fFo0PRhXbFCOVA1jeEfAoIB
# AALs18xclb9m1ZVeicmEW+LBS2aljj1r72caAs8MCjLsuZXZ2FqXQdBxnXSzNbs0
# UbUL/NKUXY2u7T+xsI8D9YUo43ZHDapiKHRIvDSgPx+yTGgdwMNFdoHZE7K5bJqI
# gtedo0sItkeFozchHrBhYBz97TsvwGGlXLBuT1UQvguTtFMGyXSOZlwNqvLcc4RW
# KSpY13TL5Vf8MVtnC6Zthjp0IIFZtqhlOHE4bk3wWVsqk9mfuNCJwgO9hYO9AYSS
# fQpVLElsGcSScNzzVmPXGG9CVSxay8bx61vadigHwcERVaQHvFVkbXZpeuw7Q/0e
# Wuuwg1N1PRA/eLtXNHM3tCACHQCEiVXjRebnxHW52v6bvj9D/g88hattT8e6MGhp
# MCIDHQDtKSfyE562FJXWZB79oSQ/k+vkgrW/wsdVpTglAgEZBB4CHDnQpfykdNww
# FrsY9ZvEms5VvX/CWgg0hO+o2Vg=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     39:d0:a5:fc:a4:74:dc:30:16:bb:18:f5:9b:c4:9a:
#     ce:55:bd:7f:c2:5a:08:34:84:ef:a8:d9:58
# public-key:
#     36:9d:e8:d0:25:5e:f2:e4:c0:0e:40:a1:b7:9c:b0:
#     87:da:18:ad:ec:c5:29:02:d5:b1:c9:a9:89:d2:1a:
#     41:44:62:f3:54:c6:2b:1e:9e:35:58:44:bd:35:15:
#     b7:76:55:42:02:57:61:6a:7b:2f:f7:67:3c:ff:20:
#     de:22:03:6a:fc:cc:6b:9e:f8:2c:3c:f5:9b:4a:0f:
#     98:0a:d9:8a:3e:41:88:c0:0b:bf:c3:f3:05:24:ce:
#     23:00:12:3c:b8:87:01:63:bb:12:65:d3:10:bd:47:
#     93:da:07:f1:45:da:44:37:25:3e:c8:2d:f6:22:1a:
#     58:45:4d:44:7c:8d:3c:e8:69:bb:40:cb:0d:34:42:
#     6c:1d:58:24:ce:2c:b4:37:8e:a3:42:91:65:48:63:
#     71:8b:3f:be:8d:21:27:e5:47:9d:ae:3a:c0:fa:f2:
#     0e:48:99:88:34:bf:bf:1f:73:1f:57:90:f3:ca:f8:
#     da:7d:af:dc:c7:eb:14:c0:52:89:15:18:35:0a:23:
#     fd:67:23:bd:fe:32:9a:a4:9b:70:fb:92:fd:e8:40:
#     70:0b:f6:2a:57:8a:96:d7:22:27:d3:33:45:c6:04:
#     83:61:90:36:59:28:78:41:d2:88:05:7a:15:75:38:
#     ae:b3:46:cf:b4:fd:24:8a:81:67:a9:18:ba:c1:63:
#     7b
# P:   
#     00:b9:24:37:db:9a:12:a3:a1:64:46:3e:62:3b:5d:
#     95:94:8f:ba:08:d2:c4:f0:59:b8:c1:a4:f3:9a:20:
#     91:22:26:16:61:d1:a7:86:59:78:62:69:45:ff:4c:
#     c9:a9:ad:49:11:e4:fe:2e:82:d2:86:0a:b5:6a:60:
#     08:4d:ae:89:61:b7:1b:94:9c:51:7a:be:77:9a:df:
#     4c:98:71:c2:aa:98:de:ba:6f:09:cf:fa:64:36:9d:
#     cc:a3:eb:43:5a:15:89:f2:83:d0:02:18:58:c3:ec:
#     2c:bd:fb:3c:ab:4a:45:cb:8d:0a:d2:2c:82:eb:67:
#     c2:40:7c:b8:77:46:d2:d3:16:07:e6:80:25:d5:9d:
#     7f:38:12:74:0e:f8:ac:65:a7:38:5e:d0:9d:06:00:
#     63:e7:0a:0f:d4:fa:a8:b2:ba:af:a4:05:1c:9c:56:
#     f8:8d:c6:dd:33:22:d8:f8:34:85:1b:85:38:ae:76:
#     81:cf:08:ba:71:de:b4:63:a8:bf:b3:33:80:5a:50:
#     60:be:94:64:f6:d7:25:bc:a9:3b:b1:24:5e:c3:ab:
#     4d:3a:da:95:3f:34:b9:30:5b:56:2d:4e:54:3e:7d:
#     90:df:6a:29:61:15:8b:01:03:84:d0:e4:e4:b1:05:
#     b5:f9:f9:f1:68:d0:f4:61:5d:b1:42:39:50:35:8d:
#     e1:1f
# Q:   
#     00:84:89:55:e3:45:e6:e7:c4:75:b9:da:fe:9b:be:
#     3f:43:fe:0f:3c:85:ab:6d:4f:c7:ba:30:68:69
# G:   
#     02:ec:d7:cc:5c:95:bf:66:d5:95:5e:89:c9:84:5b:
#     e2:c1:4b:66:a5:8e:3d:6b:ef:67:1a:02:cf:0c:0a:
#     32:ec:b9:95:d9:d8:5a:97:41:d0:71:9d:74:b3:35:
#     bb:34:51:b5:0b:fc:d2:94:5d:8d:ae:ed:3f:b1:b0:
#     8f:03:f5:85:28:e3:76:47:0d:aa:62:28:74:48:bc:
#     34:a0:3f:1f:b2:4c:68:1d:c0:c3:45:76:81:d9:13:
#     b2:b9:6c:9a:88:82:d7:9d:a3:4b:08:b6:47:85:a3:
#     37:21:1e:b0:61:60:1c:fd:ed:3b:2f:c0:61:a5:5c:
#     b0:6e:4f:55:10:be:0b:93:b4:53:06:c9:74:8e:66:
#     5c:0d:aa:f2:dc:73:84:56:29:2a:58:d7:74:cb:e5:
#     57:fc:31:5b:67:0b:a6:6d:86:3a:74:20:81:59:b6:
#     a8:65:38:71:38:6e:4d:f0:59:5b:2a:93:d9:9f:b8:
#     d0:89:c2:03:bd:85:83:bd:01:84:92:7d:0a:55:2c:
#     49:6c:19:c4:92:70:dc:f3:56:63:d7:18:6f:42:55:
#     2c:5a:cb:c6:f1:eb:5b:da:76:28:07:c1:c1:11:55:
#     a4:07:bc:55:64:6d:76:69:7a:ec:3b:43:fd:1e:5a:
#     eb:b0:83:53:75:3d:10:3f:78:bb:57:34:73:37:b4:
#     20
# SEED:
#     ed:29:27:f2:13:9e:b6:14:95:d6:64:1e:fd:a1:24:
#     3f:93:eb:e4:82:b5:bf:c2:c7:55:a5:38:25
# gindex: 1
# pcounter: 25
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dhgen.pem -pkeyopt 'gindex:1' -pkeyopt 'hexseed:ed2927f2139eb61495d6641efda1243f93ebe482b5bfc2c755a53825' -pkeyopt 'pcounter:25' -text => 0
ok 4 - genpkey DH fips186_4 with PEM params
genpkey: Error generating DH key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH => 1
ok 5 - genpkey DH with no params should fail
genpkey: Error generating DH key
2060A9B6:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:255' -text => 1
ok 6 - genpkey DH with a small private len should fail
genpkey: Error generating DH key
20E09BB6:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:3072' -text => 1
ok 7 - genpkey DH with a large private len should fail
# -----BEGIN PRIVATE KEY-----
# MIIBxwIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
# NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
# /URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
# vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIwIhAKUeh1hg
# pz7RmblCrDMhVAyPYnticXHo7oyeF4oR8o6L
# -----END PRIVATE KEY-----
# DH Private-Key: (3072 bit)
# private-key:
#     00:a5:1e:87:58:60:a7:3e:d1:99:b9:42:ac:33:21:
#     54:0c:8f:62:7b:62:71:71:e8:ee:8c:9e:17:8a:11:
#     f2:8e:8b
# public-key:
#     57:dd:f4:d2:13:1a:50:7f:4a:58:61:3b:70:cf:b5:
#     53:e5:e5:8a:50:e9:6f:05:05:a6:f6:aa:cd:2d:15:
#     08:b7:a1:5f:ae:9f:2e:70:88:a6:4e:4f:e0:28:ca:
#     04:d0:45:66:b1:2b:2d:68:2f:4c:ba:79:87:2b:b2:
#     d7:a6:6c:dc:f4:a5:6b:89:13:83:d8:a1:50:d8:af:
#     1d:b9:64:8d:09:fd:c9:7c:f3:85:cf:6d:e9:d1:2c:
#     0c:ed:6d:2c:de:dd:29:b7:a0:b8:15:ab:5b:96:de:
#     ec:fc:f6:e1:bb:ce:13:be:31:a1:ba:6d:93:4f:2a:
#     f4:01:af:ca:e2:80:7d:a1:64:d2:82:8b:31:32:de:
#     79:69:7d:fa:8b:58:5d:86:58:23:eb:d9:f0:d6:ec:
#     47:04:e1:6b:dd:1e:99:fa:08:b0:ea:da:2c:47:99:
#     13:70:cc:ff:b9:92:59:4e:51:08:7b:cc:bf:5f:cc:
#     30:d6:3b:00:47:3d:07:51:45:68:42:58:58:e6:cd:
#     c2:e9:c5:79:29:92:cf:af:c1:15:15:cb:b0:d5:3f:
#     9a:32:43:c6:4c:34:c7:f7:a1:0a:10:88:0b:3b:7b:
#     82:e1:07:f1:9b:4e:06:bb:8a:35:d4:de:c6:80:1b:
#     b4:c3:a5:25:58:46:8d:ae:52:60:23:9f:2e:de:0c:
#     0e:78:b2:40:50:ec:ba:46:c9:ac:75:9c:e5:d0:d7:
#     4f:99:68:aa:00:b7:22:96:52:0f:6e:1b:a5:cd:36:
#     70:8e:bd:56:a8:7f:b5:3d:58:77:f6:97:2a:85:71:
#     4c:7d:42:ea:ec:4d:3d:6c:b4:0b:89:96:51:d7:77:
#     c8:d6:1a:7c:37:03:23:26:ea:15:5f:55:0a:a7:54:
#     aa:fb:fb:fa:05:fa:19:07:33:e6:dd:26:47:7f:50:
#     72:aa:10:e7:be:05:29:cb:1e:cf:27:ed:ae:e1:1e:
#     9a:31:dd:8e:33:1e:58:cb:89:1d:cb:5e:56:e4:2c:
#     10:5b:0b:ac:1b:c6:9b:d8:f9
# GROUP: ffdhe3072
# recommended-private-length: 256 bits
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:256' -text => 0
ok 8 - genpkey DH with a minimum strength private len
# -----BEGIN PRIVATE KEY-----
# MIIBQgIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQICAgDgBB4CHHkOU+EpdaLGy+9ZNM7thXFXpzx72910TcUiHDo=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     79:0e:53:e1:29:75:a2:c6:cb:ef:59:34:ce:ed:85:
#     71:57:a7:3c:7b:db:dd:74:4d:c5:22:1c:3a
# public-key:
#     03:17:b7:67:22:f2:30:26:cf:57:78:17:da:52:df:
#     1f:6a:91:38:ac:d2:bb:6a:e1:02:43:f7:ce:3d:bc:
#     bc:c1:db:db:64:1a:fd:56:b9:e9:2b:f4:84:7a:2c:
#     6f:a4:a8:b8:fa:26:f2:16:35:3c:a1:de:91:b1:68:
#     36:b7:8a:75:36:52:fd:06:a9:9e:be:91:93:a2:5e:
#     f9:d1:7d:52:f5:04:bb:8e:cb:28:a5:ab:0f:70:eb:
#     e3:19:85:90:b5:55:40:71:c8:0f:7c:a1:f4:37:ef:
#     11:5e:46:78:16:83:15:c7:cf:cd:64:c5:b2:76:10:
#     17:8a:91:dc:1e:f9:17:1b:3c:46:f6:ae:fc:62:35:
#     87:6b:2d:67:72:fc:4c:e2:71:61:fc:e9:51:a1:c5:
#     e1:79:e2:b4:22:b9:78:06:06:c2:22:db:a5:73:1d:
#     02:98:2d:dc:4c:05:6c:f4:ed:11:eb:a2:56:ff:f7:
#     ab:7c:a2:90:15:01:07:aa:6d:9f:22:25:41:eb:3e:
#     eb:4d:9e:6b:09:24:54:41:26:a8:97:5b:e7:2c:21:
#     48:16:84:00:40:1f:3c:3e:70:01:d9:f7:76:86:06:
#     21:af:8b:a7:5f:2c:2d:cc:2e:a0:ec:18:c4:ec:7f:
#     e4:12:84:de:31:b8:e1:a3:bb:23:ba:f7:99:81:92:
#     06
# GROUP: ffdhe2048
# recommended-private-length: 224 bits
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe2048' -pkeyopt 'priv_len:224' -text => 0
ok 9 - genpkey 2048 DH with a minimum strength private len
ok
15-test_gendhparam.t ............... 
# The results of this test will end up in test-runs/test_gendhparam
1..16
........+..+...+...+...+.....+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.....+..+.....+.+...+.....+...............+.....+..+....+.+....+...........+....+.....+.....+....+.+.+.+..................+..+.................+.....+......+........+...............+............+.......+...........+.+........+...+.....+..+.+.+............+....+......+.........+.............+...............+......................+..........+......+.......+..+..........+.+......+...............+...+...........+..+...................+......................................+....+......................+.+....+......+.+......+........+...+................+.+..........+..............+.+.......+.........+..................+......+....+.....+.+......+..+...+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICUQKCAQEA2FcnJwASBlcLIayjQ7CffKF/u35raFCNCkRK6r9NC74VpCndIaw0
# 5SEMXTOFh8hkSlugme3xoTE7izIPthtpVLY8kR0VIzTXyU9GVgg58cMoamKhTUbK
# VobpXSYPK6TsBQkEgKAARjSQDDrxnczUlB3HLGWxBmQJdYLm0HLhkY/SU0uJGulO
# ZXa87jOVYzVCli8whOytiKu3fObecZmdMnmEU/SqinkQTgnuqY1TVJipnlHvaHxn
# b9KiY20y/Cc1XGdg74LWoqTCRWjKoF4UeTYGwBMEoxjPnkxzy4P1A1nBdJmM9Xq/
# WhM4/vMHyQ6XTJ2f5KWDak1J/9BCmiPvgQKCAQA2ohvLeXK841S1krNv4MF0uPih
# udHjRRXZOSgtEGd7A3hSgKvtX/v0/nXbaxo8Stn5YOTcUtHskwTohTYQ7fbKMbjI
# HOcwIAo9k2s5pBgZlFkjs/qAef4xqRhR7ZB4L1WAijYHGFdZ3vKDXjPULF5kKXT7
# HwY+zfkvgg5zEdiakAmH8RfKJkGEkjxihCE1I3WvcrQZF83aMn1OSbRI4YM8m7FF
# 4N9D7L+CIfJrfjCNGujjzp37rBPcJtDsvk4jeJIBQxOchS9V8eoZd1jWLk2MNLxF
# vwm2B7iMmL682X+my/ae5WAqdWr5xKEMR4OTthZam0ucmG3Ry6NsbErDqvwQAh0A
# l+cq7Ks9xPgjRFlQeigI/6PHpTQxeHl4yev/XTAnAyEA1cK+4L/Nw+D8kkhhGxPf
# v574V87veZwGIp8Mrqety5cCAgJC
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# P:   
#     00:d8:57:27:27:00:12:06:57:0b:21:ac:a3:43:b0:
#     9f:7c:a1:7f:bb:7e:6b:68:50:8d:0a:44:4a:ea:bf:
#     4d:0b:be:15:a4:29:dd:21:ac:34:e5:21:0c:5d:33:
#     85:87:c8:64:4a:5b:a0:99:ed:f1:a1:31:3b:8b:32:
#     0f:b6:1b:69:54:b6:3c:91:1d:15:23:34:d7:c9:4f:
#     46:56:08:39:f1:c3:28:6a:62:a1:4d:46:ca:56:86:
#     e9:5d:26:0f:2b:a4:ec:05:09:04:80:a0:00:46:34:
#     90:0c:3a:f1:9d:cc:d4:94:1d:c7:2c:65:b1:06:64:
#     09:75:82:e6:d0:72:e1:91:8f:d2:53:4b:89:1a:e9:
#     4e:65:76:bc:ee:33:95:63:35:42:96:2f:30:84:ec:
#     ad:88:ab:b7:7c:e6:de:71:99:9d:32:79:84:53:f4:
#     aa:8a:79:10:4e:09:ee:a9:8d:53:54:98:a9:9e:51:
#     ef:68:7c:67:6f:d2:a2:63:6d:32:fc:27:35:5c:67:
#     60:ef:82:d6:a2:a4:c2:45:68:ca:a0:5e:14:79:36:
#     06:c0:13:04:a3:18:cf:9e:4c:73:cb:83:f5:03:59:
#     c1:74:99:8c:f5:7a:bf:5a:13:38:fe:f3:07:c9:0e:
#     97:4c:9d:9f:e4:a5:83:6a:4d:49:ff:d0:42:9a:23:
#     ef:81
# Q:   
#     00:97:e7:2a:ec:ab:3d:c4:f8:23:44:59:50:7a:28:
#     08:ff:a3:c7:a5:34:31:78:79:78:c9:eb:ff:5d
# G:   
#     36:a2:1b:cb:79:72:bc:e3:54:b5:92:b3:6f:e0:c1:
#     74:b8:f8:a1:b9:d1:e3:45:15:d9:39:28:2d:10:67:
#     7b:03:78:52:80:ab:ed:5f:fb:f4:fe:75:db:6b:1a:
#     3c:4a:d9:f9:60:e4:dc:52:d1:ec:93:04:e8:85:36:
#     10:ed:f6:ca:31:b8:c8:1c:e7:30:20:0a:3d:93:6b:
#     39:a4:18:19:94:59:23:b3:fa:80:79:fe:31:a9:18:
#     51:ed:90:78:2f:55:80:8a:36:07:18:57:59:de:f2:
#     83:5e:33:d4:2c:5e:64:29:74:fb:1f:06:3e:cd:f9:
#     2f:82:0e:73:11:d8:9a:90:09:87:f1:17:ca:26:41:
#     84:92:3c:62:84:21:35:23:75:af:72:b4:19:17:cd:
#     da:32:7d:4e:49:b4:48:e1:83:3c:9b:b1:45:e0:df:
#     43:ec:bf:82:21:f2:6b:7e:30:8d:1a:e8:e3:ce:9d:
#     fb:ac:13:dc:26:d0:ec:be:4e:23:78:92:01:43:13:
#     9c:85:2f:55:f1:ea:19:77:58:d6:2e:4d:8c:34:bc:
#     45:bf:09:b6:07:b8:8c:98:be:bc:d9:7f:a6:cb:f6:
#     9e:e5:60:2a:75:6a:f9:c4:a1:0c:47:83:93:b6:16:
#     5a:9b:4b:9c:98:6d:d1:cb:a3:6c:6c:4a:c3:aa:fc:
#     10
# SEED:
#     d5:c2:be:e0:bf:cd:c3:e0:fc:92:48:61:1b:13:df:
#     bf:9e:f8:57:ce:ef:79:9c:06:22:9f:0c:ae:a7:ad:
#     cb:97
# gindex: 1
# pcounter: 578
-----------------
ok 1 - DH fips186_4 param gen with verifiable g
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' 2> /dev/null => 1
ok 2 - fips186_4 param gen should fail if DHX is not used
..+.....+.....+.....+.....+...+.+.+...+....+.............+...+.........+..+.+..+.....+......+..+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
...........+......+........+.........+....+.....+....+....+..+.......+..+.......+...................+..........+.+...........................+.+.........+...+................+.+............+.+.........+..+....+..+...........+.+......+................+........+......+...+....+...........+......+......+..........+.+...............+..........+..............+.+...+.+...+.+.+......+..+......+.................+...+.......+.........+....+........+.......+....................+..+...+.+....+.....+.....+..+....+...................+.....+..........+...+....+..+..+.......+.........+....+...+.....+..................+.......+.........+....+......+..........................+.+..+.+..+...+......+..+.....+.........+...+.........+.....+.............+...+..+.+............+..+...+.+.......+......+.+....+.............................+...+..+....+....+........+.+......+...+..+..+..................................+.+..........+.......+......+.........+.+.........+....+...+.+....+..+..+.....+.+...+....+..........+..+...+.+.......+.+.+......+.+...........+..+.................+.+.....+.............+.....+..+.+.+.....+...+.+.....+............................+...................+.........+.+....+...+..+............+................+.+...............+...+......................+.+.+.....................+............+.................+.+.............+.+.....+..+.......+..+...............+.......+.+....+...+.....+.......+...........+..+......................+...................+........+.......................+.+....+..+....+...+.....+........+.......+..+..................+.........+..+.....+.+...+...+.............+..........+........+...+..+..............+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA512-224' -pkeyopt 'gindex:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICTgKCAQEAztz9NT7KDO8aVfjOp8hET3uL0cArFxvCPfRGnB+YAxdmtr8f+8Sq
# ZUin2CZ6b7XEXbGkL5tPQhG3HqI1kDd5pq8A5XUSJwyLwHHscpFofuNq2TOxP4PA
# ipJgH/ivR0+06RFQAj7qSUdJZYqyqk3lF2vPOIyCoHVPTkkaUmQCdAEpBHjuWvDn
# urExYmJjJwLYNnVQfHU6qd0WIBVUuzAOL6o9GPcZ49MZMYzWlBOiXzT0fruos8wN
# Sr1YdGxPWuSPgo+cDKK2rMKZ2FPzNv5xvkh+Le1fHFtHuoK44OLARJQlzZVSECjs
# Dv9kJc63/V8dID6hx/AT42iLdqaZx5hyIwKCAQEAyjy2jw0oCA68ezFBUsq0Cfff
# WjobS/5xQXImvguZQ6UVN/sW7gXFP4h3qfR33uZzTfoQNq+5kjCxqaMnPGBvW3hS
# AR7wkEidAwJ/tPYNbd9Fc4biwS/1xJ1kDX4BYZMoxz+MvIgZH98aygta3JpgEl4y
# uLOC9U51aIt6XVRfC6C0PKrvNmb+JNV1I/CLSATzaVkPhRNzLEAM4CklvhjUOFH8
# 0cuwVtdE87qLEJ+n7zcdmdZWhT9kFmH4wOYHL4CCluzIMxt57ChFhCK8v0Lt+apl
# z9yC5qpEraK/Pm+1/dm4JjQHFsqQmOe4eI7es4kveJuJKrPIKZBbpLOSCL6u8QId
# AK4bmI3j5M1nyLZEPQA3yM73U0LAtH2wiyIuVNkwIwMdAGy58RqIxibohuvL0M6V
# La8Znqc2X3vOUOJhzTYCAgWb
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# P:   
#     00:ce:dc:fd:35:3e:ca:0c:ef:1a:55:f8:ce:a7:c8:
#     44:4f:7b:8b:d1:c0:2b:17:1b:c2:3d:f4:46:9c:1f:
#     98:03:17:66:b6:bf:1f:fb:c4:aa:65:48:a7:d8:26:
#     7a:6f:b5:c4:5d:b1:a4:2f:9b:4f:42:11:b7:1e:a2:
#     35:90:37:79:a6:af:00:e5:75:12:27:0c:8b:c0:71:
#     ec:72:91:68:7e:e3:6a:d9:33:b1:3f:83:c0:8a:92:
#     60:1f:f8:af:47:4f:b4:e9:11:50:02:3e:ea:49:47:
#     49:65:8a:b2:aa:4d:e5:17:6b:cf:38:8c:82:a0:75:
#     4f:4e:49:1a:52:64:02:74:01:29:04:78:ee:5a:f0:
#     e7:ba:b1:31:62:62:63:27:02:d8:36:75:50:7c:75:
#     3a:a9:dd:16:20:15:54:bb:30:0e:2f:aa:3d:18:f7:
#     19:e3:d3:19:31:8c:d6:94:13:a2:5f:34:f4:7e:bb:
#     a8:b3:cc:0d:4a:bd:58:74:6c:4f:5a:e4:8f:82:8f:
#     9c:0c:a2:b6:ac:c2:99:d8:53:f3:36:fe:71:be:48:
#     7e:2d:ed:5f:1c:5b:47:ba:82:b8:e0:e2:c0:44:94:
#     25:cd:95:52:10:28:ec:0e:ff:64:25:ce:b7:fd:5f:
#     1d:20:3e:a1:c7:f0:13:e3:68:8b:76:a6:99:c7:98:
#     72:23
# Q:   
#     00:ae:1b:98:8d:e3:e4:cd:67:c8:b6:44:3d:00:37:
#     c8:ce:f7:53:42:c0:b4:7d:b0:8b:22:2e:54:d9
# G:   
#     00:ca:3c:b6:8f:0d:28:08:0e:bc:7b:31:41:52:ca:
#     b4:09:f7:df:5a:3a:1b:4b:fe:71:41:72:26:be:0b:
#     99:43:a5:15:37:fb:16:ee:05:c5:3f:88:77:a9:f4:
#     77:de:e6:73:4d:fa:10:36:af:b9:92:30:b1:a9:a3:
#     27:3c:60:6f:5b:78:52:01:1e:f0:90:48:9d:03:02:
#     7f:b4:f6:0d:6d:df:45:73:86:e2:c1:2f:f5:c4:9d:
#     64:0d:7e:01:61:93:28:c7:3f:8c:bc:88:19:1f:df:
#     1a:ca:0b:5a:dc:9a:60:12:5e:32:b8:b3:82:f5:4e:
#     75:68:8b:7a:5d:54:5f:0b:a0:b4:3c:aa:ef:36:66:
#     fe:24:d5:75:23:f0:8b:48:04:f3:69:59:0f:85:13:
#     73:2c:40:0c:e0:29:25:be:18:d4:38:51:fc:d1:cb:
#     b0:56:d7:44:f3:ba:8b:10:9f:a7:ef:37:1d:99:d6:
#     56:85:3f:64:16:61:f8:c0:e6:07:2f:80:82:96:ec:
#     c8:33:1b:79:ec:28:45:84:22:bc:bf:42:ed:f9:aa:
#     65:cf:dc:82:e6:aa:44:ad:a2:bf:3e:6f:b5:fd:d9:
#     b8:26:34:07:16:ca:90:98:e7:b8:78:8e:de:b3:89:
#     2f:78:9b:89:2a:b3:c8:29:90:5b:a4:b3:92:08:be:
#     ae:f1
# SEED:
#     6c:b9:f1:1a:88:c6:26:e8:86:eb:cb:d0:ce:95:2d:
#     af:19:9e:a7:36:5f:7b:ce:50:e2:61:cd:36
# gindex: 1
# pcounter: 1435
-----------------
ok 3 - DH fips186_4 param gen with verifiable g and truncated digest
..+...+....+.........+...............+.............+.....+..+.....................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
+........................+.........+...............+.+.......+......+...+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'pbits:1024' -pkeyopt 'qbits:160' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBOgKBgQCqRoZ7vQKODMXoPQ2U1Kk5RFL0d/sICjEIWAI18YpchkimzWimRjuX
# 6VD5WPwLygvmVmTAUVe48LDGwWG3QU35XwWCqInX5Op3TpgMd43CPAv0+cHZBPKV
# x9gT0FoWlfA5RYz5EzoU+XTubRePIVyAnBfMZGXY4v8F1lDo7GLpoQKBgC6ygGzX
# xb9gw93Ueow4iPRnlUZl44sEm03K1qZQmaudNyVL9jTQFWqTZ9RdTZj4Iz/eYL+6
# se+qFdChKIwvvKQyjyEwrJ9K1dkn2HYCGdD1AAJuDKsOLjQEsvAiVuwSjJ+5pUKN
# BvaDFw4u3QM7M4z8BkbNPcnsh3yPtSgJizFfAhUAl4q5byUKjN3/uDPVGl8sahob
# NjcwGgMVAPppv6Og75aFk1HL5xZ38vJ5K6KhAgFH
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# P:   
#     00:aa:46:86:7b:bd:02:8e:0c:c5:e8:3d:0d:94:d4:
#     a9:39:44:52:f4:77:fb:08:0a:31:08:58:02:35:f1:
#     8a:5c:86:48:a6:cd:68:a6:46:3b:97:e9:50:f9:58:
#     fc:0b:ca:0b:e6:56:64:c0:51:57:b8:f0:b0:c6:c1:
#     61:b7:41:4d:f9:5f:05:82:a8:89:d7:e4:ea:77:4e:
#     98:0c:77:8d:c2:3c:0b:f4:f9:c1:d9:04:f2:95:c7:
#     d8:13:d0:5a:16:95:f0:39:45:8c:f9:13:3a:14:f9:
#     74:ee:6d:17:8f:21:5c:80:9c:17:cc:64:65:d8:e2:
#     ff:05:d6:50:e8:ec:62:e9:a1
# Q:   
#     00:97:8a:b9:6f:25:0a:8c:dd:ff:b8:33:d5:1a:5f:
#     2c:6a:1a:1b:36:37
# G:   
#     2e:b2:80:6c:d7:c5:bf:60:c3:dd:d4:7a:8c:38:88:
#     f4:67:95:46:65:e3:8b:04:9b:4d:ca:d6:a6:50:99:
#     ab:9d:37:25:4b:f6:34:d0:15:6a:93:67:d4:5d:4d:
#     98:f8:23:3f:de:60:bf:ba:b1:ef:aa:15:d0:a1:28:
#     8c:2f:bc:a4:32:8f:21:30:ac:9f:4a:d5:d9:27:d8:
#     76:02:19:d0:f5:00:02:6e:0c:ab:0e:2e:34:04:b2:
#     f0:22:56:ec:12:8c:9f:b9:a5:42:8d:06:f6:83:17:
#     0e:2e:dd:03:3b:33:8c:fc:06:46:cd:3d:c9:ec:87:
#     7c:8f:b5:28:09:8b:31:5f
# SEED:
#     fa:69:bf:a3:a0:ef:96:85:93:51:cb:e7:16:77:f2:
#     f2:79:2b:a2:a1
# pcounter: 71
# h: 2
-----------------
ok 4 - DHX fips186_2 param gen with a selected p and q size with unverifyable g
...+.....+.......................+..+..+.+.+....+.+.+..+.....+.+...+..+...+.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.........+.+.....+.......+....+.+..............+..+....+....+....+..................+.+..+......+..+.+......+........+..........+...+..+...............+..+....+......+.+.....+..+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBPAKBgQCvx7R3t3VAhgvbdsYorF724FJqAflDZHQU0jz/6/vEl9Kx/xn5+Pz0
# 07XdizcDiKkhC/IFJ0VxnFuXdcwejWTX5WK5UmdFiFa2U17U0YevqjitDd9Ns1fn
# KvoY3y3n5LpyZ0U/Gm1N3G/e5oSY/toEyJT7VTdCRFsYGf4fDwRdDwKBgQCuNzB2
# KmPCiWNUPxCeLe2/JwIiEn198FVMuXlQSArwwFiAEKSww6Zh6ElIwnvHUpm0QsUm
# zieBG4OGlqLj2q+T9paac7KCfOr0uNisLD8ipW28qq4jdYo8f44cnhsQNSdt0KtO
# VA89zN8I3/8FZGcgoaGNhmFANyXeMednrlUplgIVAKPn8mEIYyKuLqEqbncaofdG
# 7CXXMBsDFQBS0vZAVX6zyqj3NNqAjrRReTMCngICAJ0=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# P:   
#     00:af:c7:b4:77:b7:75:40:86:0b:db:76:c6:28:ac:
#     5e:f6:e0:52:6a:01:f9:43:64:74:14:d2:3c:ff:eb:
#     fb:c4:97:d2:b1:ff:19:f9:f8:fc:f4:d3:b5:dd:8b:
#     37:03:88:a9:21:0b:f2:05:27:45:71:9c:5b:97:75:
#     cc:1e:8d:64:d7:e5:62:b9:52:67:45:88:56:b6:53:
#     5e:d4:d1:87:af:aa:38:ad:0d:df:4d:b3:57:e7:2a:
#     fa:18:df:2d:e7:e4:ba:72:67:45:3f:1a:6d:4d:dc:
#     6f:de:e6:84:98:fe:da:04:c8:94:fb:55:37:42:44:
#     5b:18:19:fe:1f:0f:04:5d:0f
# Q:   
#     00:a3:e7:f2:61:08:63:22:ae:2e:a1:2a:6e:77:1a:
#     a1:f7:46:ec:25:d7
# G:   
#     00:ae:37:30:76:2a:63:c2:89:63:54:3f:10:9e:2d:
#     ed:bf:27:02:22:12:7d:7d:f0:55:4c:b9:79:50:48:
#     0a:f0:c0:58:80:10:a4:b0:c3:a6:61:e8:49:48:c2:
#     7b:c7:52:99:b4:42:c5:26:ce:27:81:1b:83:86:96:
#     a2:e3:da:af:93:f6:96:9a:73:b2:82:7c:ea:f4:b8:
#     d8:ac:2c:3f:22:a5:6d:bc:aa:ae:23:75:8a:3c:7f:
#     8e:1c:9e:1b:10:35:27:6d:d0:ab:4e:54:0f:3d:cc:
#     df:08:df:ff:05:64:67:20:a1:a1:8d:86:61:40:37:
#     25:de:31:e7:67:ae:55:29:96
# SEED:
#     52:d2:f6:40:55:7e:b3:ca:a8:f7:34:da:80:8e:b4:
#     51:79:33:02:9e
# pcounter: 157
# h: 2
-----------------
ok 5 - DHX fips186_2 param gen with a selected p and q size using aliased
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' 2> /dev/null => 1
ok 6 - DH fips186_2 param gen with a selected p and q size using aliases should fail
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:ffdhe2048' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIBCAKCAQEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz
# +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a
# 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7
# YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi
# 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD
# ssbzSibBsu/6iGtCOGEoXJf//////////wIBAg==
# -----END DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: ffdhe2048
-----------------
ok 7 - DH named group ffdhe selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:ffdhe8192' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIECAKCBAEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz
# +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a
# 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7
# YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi
# 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD
# ssbzSibBsu/6iGtCOGEfz9zeNVs7ZRkDW7w09N75nAI4YbRvydbmyQd62R0mkff3
# 7lmMsPrBhtkcrv4TCYUTknC0EwyTvEN5RPT9RFLi103TZPLiHnH1S/9croKrnJ32
# nuhtK8UiNjoNq8Uhl5sN6todv5pC1cRITgq80Gv6U93vPBsg7j/VnXwl5B0rZp4e
# 8W5vUsMWTfT7eTDp5OWIV7asfV9C1p9tGHdjzx1VA0AEh/VbpX4xzHpxNciG77Qx
# iu1qHgEtnmgyqQdgCpGBMMRtx3j5ca0AOAkpmaMzy4t6Gh25PXFAADwqTs6p+Y0K
# zAqCkc3OyX3Pjsm1Wn+IpGtNtahR9EGC4caKAH5eDdkCC/1ktkUDbHpOZ30sOFMq
# OiO6RELK9T6mO7RUMpt2JMiRe91kscD9TLOOjDNMcBw6za0GV/zP7HGbH1w+TkYE
# HziBR/tM/bR3pSRx96mpaRC4VTIu22NA2KAO8JI1BRHjCr7B//njom5/sp+MGDAj
# w1h+ONoAd9m0dj5OS5Syu8GUxmUed8r5ku6qwCMqKBv2s6c5wSJhFoIK6NtYR6Z8
# vvnJCRtGLVOM1ysDdGrnf15iKSwxFWKoRlBdyC24VDOK5J9SNclbkReMzy3Vys70
# A+ydGBDGJysEWztx+dxrgNY/3UqOmtseaWKmlSbUMWHBpB1XDXk42tSkDjKcz/Rq
# qjatAEz2AMg4HkJaMdlRrmT9sj/OyVCdQ2h/62nt0cxeC4zDvfZLEO+GtjFCo6uI
# KVVbL3R8kyZlyywPHMAb1wIpOIg50q8F5FRQSseLdYKCKEbAujXDX1xZFgzARv2C
# UVQfxoychrAiu3CZh2pGDnRRqKkxCXA/7hwhfmw4JuUsUappHg5CPPyZ6eMWUMEh
# e2JIFs2tmpX51bgBlIjZwKCh/jB1pXfiMYP4HUo/L6RXHvyM4LqKT+i2hV3+crCm
# bt7S+6v75Yow+vq+HF1xqH4vdB74wf6G/qa7/eUwZ38Nl9EdSfeoRD0IIuUGqfRh
# TgEeKpSDj/iM1oyLt8XGQkz//////////wIBAg==
# -----END DH PARAMETERS-----
# DH Parameters: (8192 bit)
# GROUP: ffdhe8192
-----------------
ok 8 - DH named group ffdhe selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:modp_3072' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIBiAKCAYEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb
# IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft
# awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT
# mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh
# fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq
# 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM
# fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq
# ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqTrS
# yv//////////AgEC
# -----END DH PARAMETERS-----
# DH Parameters: (3072 bit)
# GROUP: modp_3072
-----------------
ok 9 - DH named group modp selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:modp_4096' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIICCAKCAgEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb
# IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft
# awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT
# mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh
# fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq
# 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM
# fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq
# ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEI
# ARpyPBKnh+bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O
# +S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW+ftH2EpcM7i16+4G912IXBI
# HNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0BjGZ//////////8CAQI=
# -----END DH PARAMETERS-----
# DH Parameters: (4096 bit)
# GROUP: modp_4096
-----------------
ok 10 - DH named group modp selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'group:dh_2048_256' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICLAKCAQEAh6jmHbS2Zjz/u9GcZRlZmYzu9ghmDdDyXSzu1ENeOwDgDfjx1hlX
# 1Pr330VhsqowFsPZETQJb6o79Cltgw6afCCeDGSXUXq9WoqdMGvPZ+2R+eZyW0dY
# wCLgse9Cdb97bFv8EdRfkIi5QfVOseWbuLw5oL8SMH9cT9twxYGyP3a2Osrhyqa3
# kC1SUmc1SIoO8TxtmlG/pKs62DR3llJNjvahZ7WkGCXZZ+FE5RQFZCUcysuD5rSG
# 9rPKP3lxUGAmwLhX9omWKFbe1AEKvQvmIcOjlgpU5xDDdfJjddcBQQOktUMwwZiv
# EmEW0iduEXFfaTh3+tfvCcrbCUrpHhoVlwKCAQA/syybcxNNCy53UGZg7b1ITKex
# jyHvIFQH9Hk6GguhJRDbwVB3vkY//0/tSqwLtVW+OmwbDGtHsbw3c79+jG9ikBIo
# +MKMuxilWuMTQQAKZQGW+THHelfy3fRj5ensFEt3feYqqrioYorDdtKC1u04ZOZ5
# gkKOvIMdFDSPby+Rk7UEWvJ2cWTh38lnwfs/LlWkvRv/6DucgNBSuYXRguoK2yo7
# cxPT/hTISEseBSWIubfSu9LfAWGZ7NBuFVfNCRWzNTu7ZODsN3/QKDcN+StSx4kU
# KM3GfrYYS1I9HbJGwy9jB4SQ8A741kfRSNR5VFFeIyfP75jFgmZLTA9sxBZZAiEA
# jPg2QqcJoJe0R5l2QBKdopmxpH0es3ULowiw/mT1+9M=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_256
-----------------
ok 11 - DHX RFC5114 named group selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_param:dh_2048_224' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW
# 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5
# S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF
# 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB
# pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451
# uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze
# vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e
# kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2
# xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK
# gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh
# vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId
# AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_224
-----------------
ok 12 - DHX RFC5114 named group selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:2' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW
# 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5
# S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF
# 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB
# pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451
# uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze
# vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e
# kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2
# xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK
# gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh
# vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId
# AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_224
-----------------
ok 13 - DHX RFC5114 named group selection using an id
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBHwKBgQCxC4+WoIDgHd6S3l6uXVTsUsmfvPsGo8aaap3KUtI7YWBz4oZ1oj0Y
# mDjvHi7mUsAT7LSuqQYRIySXXDzUm4O/rMvdfZDEvXCYSI6cIZpzck7/1vrlZEc4
# +qMaT/VbzMChUa9fDci0vUW/N982XBpl5oz9p21NpwjfH7K8LkpDcQKBgQCk0cvV
# w/00EmdlpELvuZkF+BBN0lisUH/WQGz/FCZtMSZv6h5cQVZLd35pD1UE8hMWAhe0
# sBuIal6RVH+eJ0n01/vX07mpLuGQnQ0iY/gKdqaiTAh6CR9THb8KAWm2oorWYqTR
# jnOvoy13nVkY0IvIhY9Nzvl8KiSFXm7rIrOy5QIVAPUYqoeBqN8nirpOfWS3y51J
# RiNT
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# GROUP: dh_1024_160
-----------------
ok 14 - DHX paramgen_type is ignored if the group is set
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' 2> /dev/null => 1
ok 15 - Setting dh_paramgen_type to fips186 should fail for DH keys
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:generator' -pkeyopt 'safeprime-generator:5' 2> /dev/null => 1
ok 16 - safe prime generator should fail for DHX
ok
15-test_gendsa.t ................... 
# The results of this test will end up in test-runs/test_gendsa
1..11
.....+.+........+...+...+..+.............+.+............+..+..........+........+..+.+..+..+....+.............+........+..+........................................+........+....+..+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
+...+..+.......+.............+..........+...........+..................+.+......+..+........+...+.....+.....+.........+.......................+............................+..............................+........................................+....+...+........................+...+.+..........+........+...+.+...+..+....................+..+..+....+.............................+....+............+.+.........+.....+.+...........+..................+.......+......+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKQKCAQEAsFCqWuGmTu62gvCsR5s97zfZ7vOi1tDPqr9wHZct2lqrAKHscmky
# 5mPiFeEk/4LPz5vIgdMh2l+lAn0W7C7hqtcgsdd4QQVsVGl1c7z7yY9biIeI9GEt
# ee2+DV8FDJdxGeTM/ExJKrzmJPZ+DqXQU5OD5EI37tiOyfZbwysvoi3tb7o7J7dI
# f2b7h1PA58NAkiSgE1zMGQNqLbTlWrcNHCnJs2J0ClRpwytwOeqlRA3SDMl5ayf5
# a6uhyI7nVHQusMzwYLQ0c9XTsTZNkWxowS060jHxJJA3S2QR50l3I5YuVSv/QfMx
# U1ZgEEAnbd0fMsKpvri6ou1ykpzyFL4L8QIdAJ82vlXMO9Fsz1KZFooddfa+uXFu
# CXFyqCoGxjMCggEBAIkz+g8u+SlLAt67pk+jhVrEkej6L8sd47qXMHAC7uvLbvav
# wEhHQY9is/tkaT6mxgCqkirhb1wLHt/YcEVVcObAL6SJa6/jSYpY7YjprePEA17v
# Nbp6MXIce73qmrwaCO53qrxOzi0VYhI2S6ZdKhzvS5kiN2SqSkz3MsHIhdB5J9LC
# JOBWll7ajdD+t0HezlfaYgQ9R7C+52wTKpW/cBCD56XiZGkJjF+qGaOMevT8LRrP
# e7scxumJkD45Fy1hxW1Tw7+pQeW3sE9XOULkL3RIv6COEcg7KchqpyTQlBN0dmez
# 1OJxKenF9CdsALqA010A1SZyPiDh6ZPQShKY3yo=
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:b0:50:aa:5a:e1:a6:4e:ee:b6:82:f0:ac:47:9b:
#     3d:ef:37:d9:ee:f3:a2:d6:d0:cf:aa:bf:70:1d:97:
#     2d:da:5a:ab:00:a1:ec:72:69:32:e6:63:e2:15:e1:
#     24:ff:82:cf:cf:9b:c8:81:d3:21:da:5f:a5:02:7d:
#     16:ec:2e:e1:aa:d7:20:b1:d7:78:41:05:6c:54:69:
#     75:73:bc:fb:c9:8f:5b:88:87:88:f4:61:2d:79:ed:
#     be:0d:5f:05:0c:97:71:19:e4:cc:fc:4c:49:2a:bc:
#     e6:24:f6:7e:0e:a5:d0:53:93:83:e4:42:37:ee:d8:
#     8e:c9:f6:5b:c3:2b:2f:a2:2d:ed:6f:ba:3b:27:b7:
#     48:7f:66:fb:87:53:c0:e7:c3:40:92:24:a0:13:5c:
#     cc:19:03:6a:2d:b4:e5:5a:b7:0d:1c:29:c9:b3:62:
#     74:0a:54:69:c3:2b:70:39:ea:a5:44:0d:d2:0c:c9:
#     79:6b:27:f9:6b:ab:a1:c8:8e:e7:54:74:2e:b0:cc:
#     f0:60:b4:34:73:d5:d3:b1:36:4d:91:6c:68:c1:2d:
#     3a:d2:31:f1:24:90:37:4b:64:11:e7:49:77:23:96:
#     2e:55:2b:ff:41:f3:31:53:56:60:10:40:27:6d:dd:
#     1f:32:c2:a9:be:b8:ba:a2:ed:72:92:9c:f2:14:be:
#     0b:f1
# Q:   
#     00:9f:36:be:55:cc:3b:d1:6c:cf:52:99:16:8a:1d:
#     75:f6:be:b9:71:6e:09:71:72:a8:2a:06:c6:33
# G:   
#     00:89:33:fa:0f:2e:f9:29:4b:02:de:bb:a6:4f:a3:
#     85:5a:c4:91:e8:fa:2f:cb:1d:e3:ba:97:30:70:02:
#     ee:eb:cb:6e:f6:af:c0:48:47:41:8f:62:b3:fb:64:
#     69:3e:a6:c6:00:aa:92:2a:e1:6f:5c:0b:1e:df:d8:
#     70:45:55:70:e6:c0:2f:a4:89:6b:af:e3:49:8a:58:
#     ed:88:e9:ad:e3:c4:03:5e:ef:35:ba:7a:31:72:1c:
#     7b:bd:ea:9a:bc:1a:08:ee:77:aa:bc:4e:ce:2d:15:
#     62:12:36:4b:a6:5d:2a:1c:ef:4b:99:22:37:64:aa:
#     4a:4c:f7:32:c1:c8:85:d0:79:27:d2:c2:24:e0:56:
#     96:5e:da:8d:d0:fe:b7:41:de:ce:57:da:62:04:3d:
#     47:b0:be:e7:6c:13:2a:95:bf:70:10:83:e7:a5:e2:
#     64:69:09:8c:5f:aa:19:a3:8c:7a:f4:fc:2d:1a:cf:
#     7b:bb:1c:c6:e9:89:90:3e:39:17:2d:61:c5:6d:53:
#     c3:bf:a9:41:e5:b7:b0:4f:57:39:42:e4:2f:74:48:
#     bf:a0:8e:11:c8:3b:29:c8:6a:a7:24:d0:94:13:74:
#     76:67:b3:d4:e2:71:29:e9:c5:f4:27:6c:00:ba:80:
#     d3:5d:00:d5:26:72:3e:20:e1:e9:93:d0:4a:12:98:
#     df:2a
# SEED:
#     1e:f4:e1:9e:3c:f4:53:9d:5c:0a:f9:92:25:89:85:
#     02:2d:aa:60:63:a4:cd:da:2c:a9:c6:72:5c
# gindex: 1
# pcounter: 420
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -text => 0
ok 1 - genpkey DSA params fips186_4 with verifiable g
....+........+.+..+.........+......+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
...+........+...+.+....+.....................+..............+......+...............+......+.....+......+.....+..........+.+....+....+........+...........+........+..............+.......................+.+...........+.......+...+....+..+...+....+...+.....+...+..............+......+....+.....+.....+...........+................+....+......+....+..+...+...........+......+.........+............+.+...+........+......+........+..........................+..+.+.+.....+......+.......+..+........+.+.+......+......+.+....+...........................+.+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEAn7RGjktT5GIB9lFZ5k101dYlHwdhw2SfRU7e9JsJ9KONEOJtVWe5
# VYGZEsyDztXdsybe621bOQO0vwyAILfAAREH61y2PdzNnlk7B67GYgSyuFfFkKxp
# w6qaHBsKWcVRLVwmSVrG4csCCN0Kts8kJjcEHTW3cWdh8No5dLnEDBeUeYpMpxPz
# Ei+guNLidx4PtrMDwS03/4XGUumJj0p3gF+VNVpMrGsTbIJlF2M1qG1b+5FpZYdQ
# ehVJk58/hvy4mhl4xib5OTONa4TKiI5GbYF3Lp2LBU4ct/pK1XbNdAiwOPUSkxQd
# 40Z19+0lnkTGOpxhmOYGNgESbdfZn6Yz8wIdALI/DYXj8HTkEcWmqzccH1kleKAT
# m2xvokiIajUCggEAYiIubCqC9ypenLFvWS70giOBF5n15Akvs72rVMYYEFTCJkbN
# 1MqWdgvdLFqg7BFZaQCDWnjYlk9e43r4lF0QotTfXjua0P3eZfhrqUVA1b75hl3C
# hZODX+3w61jdCW4lWVoCq1Y8XapwGAkGEoI8DpeT7TyGvRrazkxHzizFiDnZDyoW
# cu1uc90WjgOzdI3qQ2cmHawAwWcFaGHzVT5T7lTAJ1/CXwaozDZCzm/Gm24z4tCx
# /q4Y1RSqXKyoX3GjFBQhTLVg2QvBZgjrV7FQjrDqOXLNkYpyVUp6Yzv7khQEfGQ4
# 7aqBZBOAgQzwrpQ5wTx8cAsq+Rfl17cQmIlxPw==
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:9f:b4:46:8e:4b:53:e4:62:01:f6:51:59:e6:4d:
#     74:d5:d6:25:1f:07:61:c3:64:9f:45:4e:de:f4:9b:
#     09:f4:a3:8d:10:e2:6d:55:67:b9:55:81:99:12:cc:
#     83:ce:d5:dd:b3:26:de:eb:6d:5b:39:03:b4:bf:0c:
#     80:20:b7:c0:01:11:07:eb:5c:b6:3d:dc:cd:9e:59:
#     3b:07:ae:c6:62:04:b2:b8:57:c5:90:ac:69:c3:aa:
#     9a:1c:1b:0a:59:c5:51:2d:5c:26:49:5a:c6:e1:cb:
#     02:08:dd:0a:b6:cf:24:26:37:04:1d:35:b7:71:67:
#     61:f0:da:39:74:b9:c4:0c:17:94:79:8a:4c:a7:13:
#     f3:12:2f:a0:b8:d2:e2:77:1e:0f:b6:b3:03:c1:2d:
#     37:ff:85:c6:52:e9:89:8f:4a:77:80:5f:95:35:5a:
#     4c:ac:6b:13:6c:82:65:17:63:35:a8:6d:5b:fb:91:
#     69:65:87:50:7a:15:49:93:9f:3f:86:fc:b8:9a:19:
#     78:c6:26:f9:39:33:8d:6b:84:ca:88:8e:46:6d:81:
#     77:2e:9d:8b:05:4e:1c:b7:fa:4a:d5:76:cd:74:08:
#     b0:38:f5:12:93:14:1d:e3:46:75:f7:ed:25:9e:44:
#     c6:3a:9c:61:98:e6:06:36:01:12:6d:d7:d9:9f:a6:
#     33:f3
# Q:   
#     00:b2:3f:0d:85:e3:f0:74:e4:11:c5:a6:ab:37:1c:
#     1f:59:25:78:a0:13:9b:6c:6f:a2:48:88:6a:35
# G:   
#     62:22:2e:6c:2a:82:f7:2a:5e:9c:b1:6f:59:2e:f4:
#     82:23:81:17:99:f5:e4:09:2f:b3:bd:ab:54:c6:18:
#     10:54:c2:26:46:cd:d4:ca:96:76:0b:dd:2c:5a:a0:
#     ec:11:59:69:00:83:5a:78:d8:96:4f:5e:e3:7a:f8:
#     94:5d:10:a2:d4:df:5e:3b:9a:d0:fd:de:65:f8:6b:
#     a9:45:40:d5:be:f9:86:5d:c2:85:93:83:5f:ed:f0:
#     eb:58:dd:09:6e:25:59:5a:02:ab:56:3c:5d:aa:70:
#     18:09:06:12:82:3c:0e:97:93:ed:3c:86:bd:1a:da:
#     ce:4c:47:ce:2c:c5:88:39:d9:0f:2a:16:72:ed:6e:
#     73:dd:16:8e:03:b3:74:8d:ea:43:67:26:1d:ac:00:
#     c1:67:05:68:61:f3:55:3e:53:ee:54:c0:27:5f:c2:
#     5f:06:a8:cc:36:42:ce:6f:c6:9b:6e:33:e2:d0:b1:
#     fe:ae:18:d5:14:aa:5c:ac:a8:5f:71:a3:14:14:21:
#     4c:b5:60:d9:0b:c1:66:08:eb:57:b1:50:8e:b0:ea:
#     39:72:cd:91:8a:72:55:4a:7a:63:3b:fb:92:14:04:
#     7c:64:38:ed:aa:81:64:13:80:81:0c:f0:ae:94:39:
#     c1:3c:7c:70:0b:2a:f9:17:e5:d7:b7:10:98:89:71:
#     3f
# SEED:
#     38:ef:75:0a:c6:4b:92:1f:b0:52:22:7f:c5:3b:e6:
#     e4:5e:74:34:7a:d3:82:06:a3:92:15:2c:c6
# pcounter: 484
# h: 2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_4' -text => 0
ok 2 - genpkey DSA params fips186_4 with unverifiable g
...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
..+.+......................+....+...........+..........+........+.......................+.+........+.+.+................+..............+.......+....+...+.........+...+......+......+......+............+.+....+....+.........+.....+.+..+....+...................+........+.+................................+........+..+...+..+.+.............+...................+........................+.......+...+.....+......+.........+.............+.............+.+.................+.................+.....+..+..+......+...........+.+.....+....+.....+.+..+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEAxmCIrejRtrMcJuZY9HBrBWNUd9/WlarUO5K8t22GSIigPI03q8Ti
# RvWWXyZ63Cepx8+GrvsBysjqgcwmZcG2hEx9aUame7IjB7XZSbN0YE0pA4pLBa7X
# X40Ded42Q92xcEywTHaHjEWqF7gTPpUvXqzeXTI9xBQql6t7TuqoRoY/3W2M1p9K
# Yt6t+hSFuZevfwPHkKqkK1rZj4vAcdZXH9RoM2qaQHe9lKlhIZJH3nLj893Slnxp
# 93e5O4bBGsLmZ2z9nfCWJoXz2Dk0DoGhYTy98XH0/iKA4fSlxvYhoYPVdZQaSE6h
# 9UXI0YDNXnh83FM26E1P3ux0GAy0NYbWSwIdAM94CdeQvpOqQFspQ1L1pWIUj3p5
# syCoLHi46McCggEAQV1nE+jRZWUBZRfuwh/yC6M/2bzt6YbFea3UfBMytZFIThLY
# kKE2hHrkL9HuZHB+MaKiyHo09G06Db3n5XgqPHwlFUW+dJ1Le3441+h/ABOEIWrd
# tM0b/41YSrQ7LXJ3PD4NWceTQNJycYaF7aW9DSdSbzw8fRYF8AQJuTqdMhr8treg
# fyLD57w9szsUs6Su8DF0Ky+H/5wHgXudTBCBXx5B8DMiY208BA7hbcBLQDwEVjxj
# gfTPiNV3ltQVlDUN3we1RVSSUHtvn6/Dh0pnw6GCZEFGCzzW2ThbXuLOAMEKGfVG
# TaPL4DNmVopmsfhT/WBFEP9JDHLfo+ECaR+IiA==
# -----END DSA PARAMETERS-----
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'pbits:2048' -pkeyopt 'qbits:224' -pkeyopt 'digest:SHA512-256' -pkeyopt 'type:fips186_4' => 0
ok 3 - genpkey DSA params fips186_4 with truncated SHA
.....+................+...............+...+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.....+..+...+.........+....+.......+......+..+......+...........+.....+...........+...+.+..+.+................................+............+............+...............+....+........+........+...........+.+.....+........+..+.+...........................+...+........+...........+....+............+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEAsIvRHARpXxUdUE4wrEDNMUdlRRMplxOcl5o+fEUaQ2ltvF9ajaNC
# +6J4O1fXuXidMEVI6AkQyUQMkiJFqMgYhvVByGmqcT1hqxrrdOjzqsCqPgVbnn4k
# uDu6BQXBPdSeb82MpCI82L1EFa/epo0j5vjXcmFWkhSA7Yyx/vEC/1j49T9hcuQy
# vQLIJaok9H1vXZQXU8E29BnO2Z11fU4jqXA44jMyYUWGOmiGLhoo4EqQWYPtwvuj
# MiILcF/e4xX4/PYD4bpgR1QV5F0pfiMyTvDLqaH1eOS38vCdK/czrCPRxU/fYUej
# /M38Kn6GetlU9UAOj2E1qTNHwKmTpRDyRwIdALLmVp5R1ulO8whbuEMY4X1dIL3f
# 8DBHieQ+so8CggEAFME29AGC/zrqm9Nla13fDiZlqJcMrlV+1OApLsQTkBBTFInp
# tPwpKpKFul17H2pYsjVTe17DC0I5KKSGBfpN3bScQgXnw8fANN7Yyg5SJcOUExBB
# Ve9sNA0LM0vy5xeLN/7SugNbDYl4CKyFZ/WEwzedEyxF49NBaigK62acPiZjZpRl
# 1VW+D90+E6VV89bFx3GKbMrpA9boI19v7d0y+eWEXB/FWB7QLWxBUcF54r9E82ip
# YrurNHolH12jsLRSGm2tfre419/cfo1YK+HfszIvxmephqCUS3D5+Vc8dQ4PCSuY
# sDJiFMlyHl6+7gpkJ3HZQmLfGgBp8f7wag8VJg==
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:b0:8b:d1:1c:04:69:5f:15:1d:50:4e:30:ac:40:
#     cd:31:47:65:45:13:29:97:13:9c:97:9a:3e:7c:45:
#     1a:43:69:6d:bc:5f:5a:8d:a3:42:fb:a2:78:3b:57:
#     d7:b9:78:9d:30:45:48:e8:09:10:c9:44:0c:92:22:
#     45:a8:c8:18:86:f5:41:c8:69:aa:71:3d:61:ab:1a:
#     eb:74:e8:f3:aa:c0:aa:3e:05:5b:9e:7e:24:b8:3b:
#     ba:05:05:c1:3d:d4:9e:6f:cd:8c:a4:22:3c:d8:bd:
#     44:15:af:de:a6:8d:23:e6:f8:d7:72:61:56:92:14:
#     80:ed:8c:b1:fe:f1:02:ff:58:f8:f5:3f:61:72:e4:
#     32:bd:02:c8:25:aa:24:f4:7d:6f:5d:94:17:53:c1:
#     36:f4:19:ce:d9:9d:75:7d:4e:23:a9:70:38:e2:33:
#     32:61:45:86:3a:68:86:2e:1a:28:e0:4a:90:59:83:
#     ed:c2:fb:a3:32:22:0b:70:5f:de:e3:15:f8:fc:f6:
#     03:e1:ba:60:47:54:15:e4:5d:29:7e:23:32:4e:f0:
#     cb:a9:a1:f5:78:e4:b7:f2:f0:9d:2b:f7:33:ac:23:
#     d1:c5:4f:df:61:47:a3:fc:cd:fc:2a:7e:86:7a:d9:
#     54:f5:40:0e:8f:61:35:a9:33:47:c0:a9:93:a5:10:
#     f2:47
# Q:   
#     00:b2:e6:56:9e:51:d6:e9:4e:f3:08:5b:b8:43:18:
#     e1:7d:5d:20:bd:df:f0:30:47:89:e4:3e:b2:8f
# G:   
#     14:c1:36:f4:01:82:ff:3a:ea:9b:d3:65:6b:5d:df:
#     0e:26:65:a8:97:0c:ae:55:7e:d4:e0:29:2e:c4:13:
#     90:10:53:14:89:e9:b4:fc:29:2a:92:85:ba:5d:7b:
#     1f:6a:58:b2:35:53:7b:5e:c3:0b:42:39:28:a4:86:
#     05:fa:4d:dd:b4:9c:42:05:e7:c3:c7:c0:34:de:d8:
#     ca:0e:52:25:c3:94:13:10:41:55:ef:6c:34:0d:0b:
#     33:4b:f2:e7:17:8b:37:fe:d2:ba:03:5b:0d:89:78:
#     08:ac:85:67:f5:84:c3:37:9d:13:2c:45:e3:d3:41:
#     6a:28:0a:eb:66:9c:3e:26:63:66:94:65:d5:55:be:
#     0f:dd:3e:13:a5:55:f3:d6:c5:c7:71:8a:6c:ca:e9:
#     03:d6:e8:23:5f:6f:ed:dd:32:f9:e5:84:5c:1f:c5:
#     58:1e:d0:2d:6c:41:51:c1:79:e2:bf:44:f3:68:a9:
#     62:bb:ab:34:7a:25:1f:5d:a3:b0:b4:52:1a:6d:ad:
#     7e:b7:b8:d7:df:dc:7e:8d:58:2b:e1:df:b3:32:2f:
#     c6:67:a9:86:a0:94:4b:70:f9:f9:57:3c:75:0e:0f:
#     09:2b:98:b0:32:62:14:c9:72:1e:5e:be:ee:0a:64:
#     27:71:d9:42:62:df:1a:00:69:f1:fe:f0:6a:0f:15:
#     26
# SEED:
#     79:3f:33:d3:f2:dd:c5:5e:46:66:42:f0:04:f1:f2:
#     01:0b:44:ac:9c:ba:be:3e:19:15:57:26:28
# pcounter: 267
# h: 2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -text => 0
ok 4 - genpkey DSA params fips186_2
...+......+.........+.....+..+..................+............+..+.+.........+....+..+..........+..+.+....+....+...+..+..+...+........+..+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
..+....+.+...+..+....+..............+......+..+..+......+.....+..+.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -pkeyopt 'dsa_paramgen_bits:1024' -out dsagen.legacy.pem => 0
ok 5 - genpkey DSA params fips186_2 PEM
genpkey: Error setting type:group parameter:
20D0A0B6:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:476:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA -pkeyopt 'type:group' -text => 1
ok 6 - genpkey DSA does not support groups
.+..........+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.+.......+.............+................+....+.........+........+.........+.........+.+....+........+..............+.........+.............+.+.+........+..+.....+........+........+.....+.......+...+.....................+.+..+.+...........+................+..+...................+.....+.......+.........+.................................................+..........+.+.....+.....+.......+.................+............+.....+.....................................+..........+...+..........+..........+.....+...............+.....+........+.+..+.............+.....+..+..+..........................+................+.+.+.................+....................................+.+.........+..+....+.+...+.......+......+.....+................+..............+................+..........+.................................+.........+....+.+...+.....+....+....+....+.+.....+...+.+.......+.+.........+............+.....+...+.+............+............+....+...............+.+.............+....+.......+..+......+.....+..........+..........+...+...+.........+........+.+.+.........+.+.+..+.............+...........+.+.+..+.+.+....+.........+...+..............+........+.+.....+..................+.........+......+..+....+..+....+..+...........+....+..+......................+...+........+..........+.....+.+.................+...+........+.....................................+.....+........................+.............+.+.....+.+.........+.+....+..+..+....+....+..+..+.....................+...+............+...+.+............+......+...+....+.+..+...............+.......+..+..+..+..........+..+.+.+.....+..+.......+.+...............+............+........+.+..+........+.................+........+.....+...............+.........+.............+...+...+.........+.+........+............+....+..................+.+.+.........+................+.....+.......+................+...+...+.+.+...+......+..+..............+..+..+....+.....+.....+........+.......+..+.....+........+.+...+....+.+..+......+....+.........+..+..+.....+....+.+.+.......+..+.+.....................+...+...........+..+...+...........+....+.+......+...+.+....+.......+..+....+.....+.....+....+.+....+...............................+.+.+.............+.......+......+..........+....+....+.....................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dsagen.pem => 0
ok 7 - genpkey DSA params fips186_4 PEM
..+....+...+.+............+.+...........+...........+..+............+..........+....+...............+....+..........+.+..+..........+.+.+........+.........................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
............+....+...+.+.........+..+.......+...+..........................+....+....+....+............+........+......+....+....+.....+............+..+..+..+.+..+.+.........+...+.+....+...........+..+.+........+.....+.....+.+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'pbits:2048' -pkeyopt 'qbits:256' -pkeyopt 'type:fips186_4' -outform DER -out dsagen.der => 0
ok 8 - genpkey DSA params fips186_4 DER
# -----BEGIN PRIVATE KEY-----
# MIIBXAIBADCCATQGByqGSM44BAEwggEnAoGBANCPBBNfOVqCRKWsqC4AZZUc2sL3
# LszMDS4Ynf3XQ3dWWJ+NKFzffksyRmLM1Ofi1Nfxg9ZEEVKCGqelxieLrlnRztbl
# pFH/xfJLjAAMYnydEd55Dv9E0Hz+RniU62UNnXw6ws7rVp+H7fVp1PMsY0NxWIUs
# F1GakN/WuVX3HrKlAh0AwsLmuZxwtwJZufwmbZ23K6j0fmlxSsvgFwxedwKBgQCP
# FQfKIqI4LybO+SNKdo+HcGr8TPuD4TSbRR0DRgJjROtggc8irL+TP2zH13/t/a1A
# oXHxOPT0tblJMMl80Cmshm5oje/PnORyTP9AQMjKwcZVvM16M1/v6OWhfPv0P2UE
# GMfgBNdZQqD8SyaxPdEX592vrs3L35hT2sL5x7WvQAQfAh0Atobl9w2ltvO8st36
# trC0XI+cv0uz5eyELKuPAg==
# -----END PRIVATE KEY-----
# Private-Key: (1024 bit)
# priv:
#     00:b6:86:e5:f7:0d:a5:b6:f3:bc:b2:dd:fa:b6:b0:
#     b4:5c:8f:9c:bf:4b:b3:e5:ec:84:2c:ab:8f:02
# pub: 
#     61:a5:66:67:03:64:03:ee:8c:f7:eb:8e:cc:4b:73:
#     d4:72:1c:e8:3c:5a:c3:b6:6e:22:cb:92:a2:b9:0b:
#     6b:36:c9:ca:88:7a:24:71:5d:9c:fc:bc:df:ad:8a:
#     79:5f:49:34:87:cf:53:ec:a7:27:35:fa:00:84:a8:
#     e8:0a:03:b2:a0:21:4d:53:6f:a2:f4:00:ba:53:81:
#     8e:77:57:3d:16:8f:35:11:83:45:61:28:00:91:a5:
#     cc:2b:9b:0d:92:c3:98:10:a9:7d:bd:52:cf:4d:7e:
#     81:1b:d4:d9:00:b4:cc:89:5f:0d:68:75:d2:64:cb:
#     33:4d:d3:9d:24:f5:14:2a
# P:   
#     00:d0:8f:04:13:5f:39:5a:82:44:a5:ac:a8:2e:00:
#     65:95:1c:da:c2:f7:2e:cc:cc:0d:2e:18:9d:fd:d7:
#     43:77:56:58:9f:8d:28:5c:df:7e:4b:32:46:62:cc:
#     d4:e7:e2:d4:d7:f1:83:d6:44:11:52:82:1a:a7:a5:
#     c6:27:8b:ae:59:d1:ce:d6:e5:a4:51:ff:c5:f2:4b:
#     8c:00:0c:62:7c:9d:11:de:79:0e:ff:44:d0:7c:fe:
#     46:78:94:eb:65:0d:9d:7c:3a:c2:ce:eb:56:9f:87:
#     ed:f5:69:d4:f3:2c:63:43:71:58:85:2c:17:51:9a:
#     90:df:d6:b9:55:f7:1e:b2:a5
# Q:   
#     00:c2:c2:e6:b9:9c:70:b7:02:59:b9:fc:26:6d:9d:
#     b7:2b:a8:f4:7e:69:71:4a:cb:e0:17:0c:5e:77
# G:   
#     00:8f:15:07:ca:22:a2:38:2f:26:ce:f9:23:4a:76:
#     8f:87:70:6a:fc:4c:fb:83:e1:34:9b:45:1d:03:46:
#     02:63:44:eb:60:81:cf:22:ac:bf:93:3f:6c:c7:d7:
#     7f:ed:fd:ad:40:a1:71:f1:38:f4:f4:b5:b9:49:30:
#     c9:7c:d0:29:ac:86:6e:68:8d:ef:cf:9c:e4:72:4c:
#     ff:40:40:c8:ca:c1:c6:55:bc:cd:7a:33:5f:ef:e8:
#     e5:a1:7c:fb:f4:3f:65:04:18:c7:e0:04:d7:59:42:
#     a0:fc:4b:26:b1:3d:d1:17:e7:dd:af:ae:cd:cb:df:
#     98:53:da:c2:f9:c7:b5:af:40
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.legacy.pem -pkeyopt 'type:fips186_2' -text => 0
ok 9 - genpkey DSA fips186_2 with PEM params
# -----BEGIN PRIVATE KEY-----
# MIICZQIBADCCAjkGByqGSM44BAEwggIsAoIBAQC3+mNOHU0G3B2yZBQHinj8qAd7
# NwQQcIJdw4Z4UrzAwr8o6LLoUefmbXfic5aIPl3g7Qps6RmHQqnUqQCJ17ylGV9b
# aPya456xylyfJLfurtwipWNecvQT/zWxNVWx35E3UmyKZclWocBPEgYT3o5xxmXG
# aPZlkyzSzEdUoxtHXfcl2Ti8Hjriel/KBWnMQXdgRyxkPQ4SE670e00GYUlE5fPO
# Zmp3KDELP2k7XNHHUNSO+5vVkP0UkUwy9Bb/o/KQLc5TF8jlfVEhwdnSp9h7zFGo
# pAhrIfxXWwdRLTveDbuOMOgPOypNUII6kDFdoQcp6DSMdnBUXPTbaXg0DW4VAiEA
# 8jkp6Zl1jLB0E1wRwxtQYGe5pS0cC6/LWdU30rnVYXkCggEAQA76MMc9dKga1iVu
# EKhSRYdorE2bv5XXpIxOMrDYC/POImap3hPS9UEP9+hmr/z92EZHrke11GlZZysd
# s92UOsJCacgFed/1dZi7FVJtfssTTe3ZCEim641/AES27aq7JEqSQF96W6nX9fDs
# lSizS5Q3ZCwEtAaac10zZWXP4i5SS4gI539w1kE2Fg9PCQYg6eZiGFbBam7hzNRo
# XE2UQL1dk+AAPinblwCHw3oa/gvhWxS6jDrVyS++9rSwR8f0087gBsobWCBmJd/q
# Qd3zm5VruOHOOiArm1rARGmJBJj/jtDf6BcYnCNOxgWFEqnIbEQJxBghkUdvCSVT
# F/SliwQjAiEAjn7gslTaNdMSB2KGNIQQl7F6uvM/Pwh2T2gc5H3N4Vs=
# -----END PRIVATE KEY-----
# Private-Key: (2048 bit)
# priv:
#     00:8e:7e:e0:b2:54:da:35:d3:12:07:62:86:34:84:
#     10:97:b1:7a:ba:f3:3f:3f:08:76:4f:68:1c:e4:7d:
#     cd:e1:5b
# pub: 
#     20:81:9b:d1:a3:f1:b4:93:d4:34:15:32:53:1d:6b:
#     d1:f1:95:0a:75:45:c6:8f:7c:45:81:e3:1a:45:e0:
#     a7:72:06:41:8c:34:5d:2d:dd:fe:16:9a:e8:3a:4f:
#     4f:43:c5:1b:71:54:22:cd:e7:1d:60:68:7a:c2:b6:
#     7f:d1:b1:09:6a:59:f7:e6:ef:c8:5d:a2:12:dc:02:
#     ca:9a:7c:c5:16:34:2a:72:be:d0:f6:2e:ff:06:ed:
#     08:48:3e:f3:5c:23:96:00:89:77:d8:34:d2:f4:51:
#     55:41:42:6c:4d:45:77:ab:f0:9a:2e:d8:79:3c:c1:
#     ff:4a:99:55:ea:83:a0:0a:70:85:42:69:88:93:68:
#     d6:aa:a4:f1:b9:27:53:ce:5a:2a:a2:0d:87:43:0c:
#     14:f3:0b:76:d5:5b:79:4e:a3:e4:d5:74:8a:4f:3b:
#     0c:ae:b5:79:b8:8e:0c:48:70:5d:0f:1a:dc:17:0d:
#     52:8c:68:c2:5f:fa:9c:fb:67:97:2e:c7:68:d1:31:
#     ee:b9:04:8d:9e:3e:ed:77:af:a1:f1:aa:66:9a:ad:
#     4e:10:6d:b1:d9:a1:6b:a6:93:f5:af:d1:aa:e0:b8:
#     e2:66:ff:cc:93:a7:36:44:a8:90:10:dc:c6:f4:a8:
#     06:73:6d:0a:69:ed:9d:95:7e:9e:06:e5:b0:fa:05:
#     d0
# P:   
#     00:b7:fa:63:4e:1d:4d:06:dc:1d:b2:64:14:07:8a:
#     78:fc:a8:07:7b:37:04:10:70:82:5d:c3:86:78:52:
#     bc:c0:c2:bf:28:e8:b2:e8:51:e7:e6:6d:77:e2:73:
#     96:88:3e:5d:e0:ed:0a:6c:e9:19:87:42:a9:d4:a9:
#     00:89:d7:bc:a5:19:5f:5b:68:fc:9a:e3:9e:b1:ca:
#     5c:9f:24:b7:ee:ae:dc:22:a5:63:5e:72:f4:13:ff:
#     35:b1:35:55:b1:df:91:37:52:6c:8a:65:c9:56:a1:
#     c0:4f:12:06:13:de:8e:71:c6:65:c6:68:f6:65:93:
#     2c:d2:cc:47:54:a3:1b:47:5d:f7:25:d9:38:bc:1e:
#     3a:e2:7a:5f:ca:05:69:cc:41:77:60:47:2c:64:3d:
#     0e:12:13:ae:f4:7b:4d:06:61:49:44:e5:f3:ce:66:
#     6a:77:28:31:0b:3f:69:3b:5c:d1:c7:50:d4:8e:fb:
#     9b:d5:90:fd:14:91:4c:32:f4:16:ff:a3:f2:90:2d:
#     ce:53:17:c8:e5:7d:51:21:c1:d9:d2:a7:d8:7b:cc:
#     51:a8:a4:08:6b:21:fc:57:5b:07:51:2d:3b:de:0d:
#     bb:8e:30:e8:0f:3b:2a:4d:50:82:3a:90:31:5d:a1:
#     07:29:e8:34:8c:76:70:54:5c:f4:db:69:78:34:0d:
#     6e:15
# Q:   
#     00:f2:39:29:e9:99:75:8c:b0:74:13:5c:11:c3:1b:
#     50:60:67:b9:a5:2d:1c:0b:af:cb:59:d5:37:d2:b9:
#     d5:61:79
# G:   
#     40:0e:fa:30:c7:3d:74:a8:1a:d6:25:6e:10:a8:52:
#     45:87:68:ac:4d:9b:bf:95:d7:a4:8c:4e:32:b0:d8:
#     0b:f3:ce:22:66:a9:de:13:d2:f5:41:0f:f7:e8:66:
#     af:fc:fd:d8:46:47:ae:47:b5:d4:69:59:67:2b:1d:
#     b3:dd:94:3a:c2:42:69:c8:05:79:df:f5:75:98:bb:
#     15:52:6d:7e:cb:13:4d:ed:d9:08:48:a6:eb:8d:7f:
#     00:44:b6:ed:aa:bb:24:4a:92:40:5f:7a:5b:a9:d7:
#     f5:f0:ec:95:28:b3:4b:94:37:64:2c:04:b4:06:9a:
#     73:5d:33:65:65:cf:e2:2e:52:4b:88:08:e7:7f:70:
#     d6:41:36:16:0f:4f:09:06:20:e9:e6:62:18:56:c1:
#     6a:6e:e1:cc:d4:68:5c:4d:94:40:bd:5d:93:e0:00:
#     3e:29:db:97:00:87:c3:7a:1a:fe:0b:e1:5b:14:ba:
#     8c:3a:d5:c9:2f:be:f6:b4:b0:47:c7:f4:d3:ce:e0:
#     06:ca:1b:58:20:66:25:df:ea:41:dd:f3:9b:95:6b:
#     b8:e1:ce:3a:20:2b:9b:5a:c0:44:69:89:04:98:ff:
#     8e:d0:df:e8:17:18:9c:23:4e:c6:05:85:12:a9:c8:
#     6c:44:09:c4:18:21:91:47:6f:09:25:53:17:f4:a5:
#     8b
# SEED:
#     01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f:
#     10:11:12:13:14
# gindex: 1
# pcounter: 25
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.der -pkeyopt 'type:fips186_4' -pkeyopt 'gindex:1' -pkeyopt 'hexseed:0102030405060708090A0B0C0D0E0F1011121314' -pkeyopt 'pcounter:25' -text => 0
ok 10 - genpkey DSA fips186_4 with DER params
genpkey: Error generating DSA key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA => 1
ok 11 - genpkey DSA with no params should fail
ok
15-test_genec.t .................... 
# The results of this test will end up in test-runs/test_genec
1..1144
genpkey: Error generating EC key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC => 1
ok 1 - genpkey EC with no params should fail
genpkey: Error generating EC key
20609FB6:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1492:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1
ok 2 - genpkey EC with unknown curve name should fail
Using configuration from ../../../test/default.cnf
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgCW8Ftm0SmCNE0s/6
# 6mkWPoOAgDLFrQ+605v0NIxNHzShRANCAAQBz3WhSlvhQMFVopN8dEtn4O04mCzx
# um2Cu2tY9wK9LPxS6NMNDkJ4+iFE2iROa2cPnPIgsBa8xsAGaWI/9PUs
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     09:6f:05:b6:6d:12:98:23:44:d2:cf:fa:ea:69:16:
#     3e:83:80:80:32:c5:ad:0f:ba:d3:9b:f4:34:8c:4d:
#     1f:34
# pub:
#     04:01:cf:75:a1:4a:5b:e1:40:c1:55:a2:93:7c:74:
#     4b:67:e0:ed:38:98:2c:f1:ba:6d:82:bb:6b:58:f7:
#     02:bd:2c:fc:52:e8:d3:0d:0e:42:78:fa:21:44:da:
#     24:4e:6b:67:0f:9c:f2:20:b0:16:bc:c6:c0:06:69:
#     62:3f:f4:f5:2c
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -provider-path providers -provider base -config ../../../test/default.cnf -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -text => 0
ok 3 - generate a private key and serialize it using the base provider
# -----BEGIN EC PARAMETERS-----
# MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2
# vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI
# cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 4 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0
ok 5 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0
ok 6 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p
# bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb
# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDmLDwoJHvNl1NnFCYThtoSADHgAEcCCl
# XRkRLFcoevIq8LN8kzrB9G0L4mXbZkbOBQ==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     62:c3:c2:82:47:bc:d9:75:36:71:42:61:38:6d
# pub:
#     04:70:20:a5:5d:19:11:2c:57:28:7a:f2:2a:f0:b3:
#     7c:93:3a:c1:f4:6d:0b:e2:65:db:66:46:ce:05
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 7 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0
ok 8 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0
ok 9 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: secp112r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 10 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0
ok 11 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0
ok 12 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA7CJf8HkksD+FYc3Bf7jqEg
# Ax4ABEVpXpP5bHUZ9G5xotKSQI0OAhuS8zua+68YgcY=
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     c2:25:ff:07:92:4b:03:f8:56:1c:dc:17:fb:8e
# pub:
#     04:45:69:5e:93:f9:6c:75:19:f4:6e:71:a2:d2:92:
#     40:8d:0e:02:1b:92:f3:3b:9a:fb:af:18:81:c6
# ASN1 OID: secp112r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 13 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0
ok 14 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0
ok 15 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA5hJ8JMBfOKCqr2
# XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1pbmdodWFRdVMWwF4L1AQdBEuj
# CrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbfCq/YuNdZfKEFINBLAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (110 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c
# B:   
#     51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09
# Generator (uncompressed):
#     04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43:
#     ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97
# Order: 
#     36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b
# Cofactor:  4 (0x4)
# Seed:
#     00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53:
#     16:c0:5e:0b:d4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 16 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0
ok 17 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0
ok 18 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p
# bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf
# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOGdnkx8pLROhhG6DMZQehIAMeAARBMU05
# 8bWP29V6+fMctZVe3WgrdDnb6s7Epnnn
# -----END PRIVATE KEY-----
# Private-Key: (110 bit)
# priv:
#     19:d9:e4:c7:ca:4b:44:e8:61:1b:a0:cc:65:07
# pub:
#     04:41:31:4d:39:f1:b5:8f:db:d5:7a:f9:f3:1c:b5:
#     95:5e:dd:68:2b:74:39:db:ea:ce:c4:a6:79:e7
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c
# B:   
#     51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09
# Generator (uncompressed):
#     04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43:
#     ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97
# Order: 
#     36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b
# Cofactor:  4 (0x4)
# Seed:
#     00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53:
#     16:c0:5e:0b:d4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 19 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0
ok 20 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0
ok 21 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABw==
# -----END EC PARAMETERS-----
# EC-Parameters: (110 bit)
# ASN1 OID: secp112r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 22 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0
ok 23 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0
ok 24 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4OElSCSjbIHAOZCP0236Eg
# Ax4ABFz/xCm45mU4S4ub5k9CJxQL4A9u5/TdRsIQbGI=
# -----END PRIVATE KEY-----
# Private-Key: (110 bit)
# priv:
#     0e:12:54:82:4a:36:c8:1c:03:99:08:fd:36:df
# pub:
#     04:5c:ff:c4:29:b8:e6:65:38:4b:8b:9b:e6:4f:42:
#     27:14:0b:e0:0f:6e:e7:f4:dd:46:c2:10:6c:62
# ASN1 OID: secp112r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 25 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0
ok 26 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0
ok 27 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGXAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEEP////3/////
# //////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAADg1NaW5naHVhUXUMwDpEc9A2
# eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8AtopLd7XqDAhEA/////gAAAAB1
# ow0bkDihFQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (128 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fc
# B:   
#     00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee:
#     5e:d3
# Generator (uncompressed):
#     04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c:
#     5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd:
#     ed:7a:83
# Order: 
#     00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38:
#     a1:15
# Cofactor:  1 (0x1)
# Seed:
#     00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a:
#     44:73:d0:36:79
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 28 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0
ok 29 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0
ok 30 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9////////
# ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA
# Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At
# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEAhClJ9fTWbgYtEf
# bnpVE1KhJAMiAARR/UNg4vOSEeomv8SIjvju2YE6Dz4DM2IGGK13Fmy6rQ==
# -----END PRIVATE KEY-----
# Private-Key: (128 bit)
# priv:
#     08:42:94:9f:5f:4d:66:e0:62:d1:1f:6e:7a:55:13:
#     52
# pub:
#     04:51:fd:43:60:e2:f3:92:11:ea:26:bf:c4:88:8e:
#     f8:ee:d9:81:3a:0f:3e:03:33:62:06:18:ad:77:16:
#     6c:ba:ad
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fc
# B:   
#     00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee:
#     5e:d3
# Generator (uncompressed):
#     04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c:
#     5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd:
#     ed:7a:83
# Order: 
#     00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38:
#     a1:15
# Cofactor:  1 (0x1)
# Seed:
#     00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a:
#     44:73:d0:36:79
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 31 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0
ok 32 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0
ok 33 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHA==
# -----END EC PARAMETERS-----
# EC-Parameters: (128 bit)
# ASN1 OID: secp128r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 34 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0
ok 35 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0
ok 36 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBDfaqSOaMY5YUQLPXhNSCt3
# oSQDIgAEib/DDsmA9BZnlQpJjKJN0AjY2dL8IqXEKxCCRzyr8fc=
# -----END PRIVATE KEY-----
# Private-Key: (128 bit)
# priv:
#     df:6a:a4:8e:68:c6:39:61:44:0b:3d:78:4d:48:2b:
#     77
# pub:
#     04:89:bf:c3:0e:c9:80:f4:16:67:95:0a:49:8c:a2:
#     4d:d0:08:d8:d9:d2:fc:22:a5:c4:2b:10:82:47:3c:
#     ab:f1:f7
# ASN1 OID: secp128r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 37 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0
ok 38 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0
ok 39 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGWAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEENYDGZjRs7v+
# v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAATWluZ2h1YVF1EtjwNDH85juI
# 9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG/oBfw0tEAhA/////f////74A
# JHIGE7WjAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (126 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9:
#     ae:e1
# B:   
#     5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a:
#     5d
# Generator (uncompressed):
#     04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb:
#     c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f:
#     c3:4b:44
# Order: 
#     3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5:
#     a3
# Cofactor:  4 (0x4)
# Seed:
#     00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31:
#     fc:e6:3b:88:f4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 40 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0
ok 41 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0
ok 42 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9////////
# ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA
# TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG
# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQNUazb7fAPs3+0qC0
# x5lkRqEkAyIABEG8O6CF9OYzNxGG5+QZmJHJz9OWhLsXA9VnsizSIRtj
# -----END PRIVATE KEY-----
# Private-Key: (126 bit)
# priv:
#     35:46:b3:6f:b7:c0:3e:cd:fe:d2:a0:b4:c7:99:64:
#     46
# pub:
#     04:41:bc:3b:a0:85:f4:e6:33:37:11:86:e7:e4:19:
#     98:91:c9:cf:d3:96:84:bb:17:03:d5:67:b2:2c:d2:
#     21:1b:63
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9:
#     ae:e1
# B:   
#     5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a:
#     5d
# Generator (uncompressed):
#     04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb:
#     c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f:
#     c3:4b:44
# Order: 
#     3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5:
#     a3
# Cofactor:  4 (0x4)
# Seed:
#     00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31:
#     fc:e6:3b:88:f4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 43 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0
ok 44 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0
ok 45 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (126 bit)
# ASN1 OID: secp128r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 46 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0
ok 47 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0
ok 48 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBA060eKSdQrt/saPgOLtloH
# oSQDIgAEl2hWgX3Zw4ZRSpoEIX4snpD5M/OKh97zsO3/OqP03KE=
# -----END PRIVATE KEY-----
# Private-Key: (126 bit)
# priv:
#     34:eb:47:8a:49:d4:2b:b7:fb:1a:3e:03:8b:b6:5a:
#     07
# pub:
#     04:97:68:56:81:7d:d9:c3:86:51:4a:9a:04:21:7e:
#     2c:9e:90:f9:33:f3:8a:87:de:f3:b0:ed:ff:3a:a3:
#     f4:dc:a1
# ASN1 OID: secp128r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 49 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0
ok 50 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0
ok 51 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczAsBBQAAAAA
# AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAcEKQQ7TDgs43qh
# kqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8PwPE/uAhUBAAAAAAAAAAAAAbj6
# Ft+rmsoWtrMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36:
#     f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b:
#     c2:82:86:53:17:33:c3:f0:3c:4f:ee
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df:
#     ab:9a:ca:16:b6:b3
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 52 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0
ok 53 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0
ok 54 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD/////////////
# ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA
# AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw
# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAGI5EftJtY7W8
# DCgZf/C9V7V1r2KhLAMqAASZvSuQz6gm0mzlZSO2ngTh30UEmlHPzPWb3WTi+8++
# DYZua87aWw2J
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:18:8e:44:7e:d2:6d:63:b5:bc:0c:28:19:7f:f0:
#     bd:57:b5:75:af:62
# pub:
#     04:99:bd:2b:90:cf:a8:26:d2:6c:e5:65:23:b6:9e:
#     04:e1:df:45:04:9a:51:cf:cc:f5:9b:dd:64:e2:fb:
#     cf:be:0d:86:6e:6b:ce:da:5b:0d:89
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36:
#     f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b:
#     c2:82:86:53:17:33:c3:f0:3c:4f:ee
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df:
#     ab:9a:ca:16:b6:b3
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 55 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0
ok 56 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0
ok 57 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 58 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0
ok 59 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0
ok 60 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUACuxVSTbnWbo/pydoWYsy
# 0ZD8I3ahLAMqAAR9oRSqwTdfuvhFFfhRsTlj+x6iQscnTlCtmuSFq4upIm3M6F+z
# qyeX
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:0a:ec:55:49:36:e7:59:ba:3f:a7:27:68:59:8b:
#     32:d1:90:fc:23:76
# pub:
#     04:7d:a1:14:aa:c1:37:5f:ba:f8:45:15:f8:51:b1:
#     39:63:fb:1e:a2:42:c7:27:4e:50:ad:9a:e4:85:ab:
#     8b:a9:22:6d:cc:e8:5f:b3:ab:27:97
# ASN1 OID: secp160k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 61 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0
ok 62 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0
ok 63 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD/////////////////////f////zBDBBT/////
# ////////////////f////AQUHJe+/FS9eotlrPifgdTUrcVl+kUDFQAQU83kLBTW
# luZ2h1YVF1M78/gzRQQpBEqWtWiO9XMoRmRpiWjDi7kTy/yCI6YoVTFolH1Z3MkS
# BCNRN3rF+zICFQEAAAAAAAAAAAAB9Mj5J67TynUiVwIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:fc
# B:   
#     1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4:
#     ad:c5:65:fa:45
# Generator (uncompressed):
#     04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3:
#     8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59:
#     dc:c9:12:04:23:51:37:7a:c5:fb:32
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27:
#     ae:d3:ca:75:22:57
# Cofactor:  1 (0x1)
# Seed:
#     10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53:
#     3b:f3:f8:33:45
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 64 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0
ok 65 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0
ok 66 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4
# n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo
# w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1
# IlcCAQEESjBIAgEBBBUAs0MufvLAcvYLxrJdWJ1alJ40eqShLAMqAAQpwAozBxCj
# 7D5sMU45TLjbSb3jvs3La45InhWuvSoHwsh6AuPzAToy
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:b3:43:2e:7e:f2:c0:72:f6:0b:c6:b2:5d:58:9d:
#     5a:94:9e:34:7a:a4
# pub:
#     04:29:c0:0a:33:07:10:a3:ec:3e:6c:31:4e:39:4c:
#     b8:db:49:bd:e3:be:cd:cb:6b:8e:48:9e:15:ae:bd:
#     2a:07:c2:c8:7a:02:e3:f3:01:3a:32
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:fc
# B:   
#     1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4:
#     ad:c5:65:fa:45
# Generator (uncompressed):
#     04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3:
#     8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59:
#     dc:c9:12:04:23:51:37:7a:c5:fb:32
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27:
#     ae:d3:ca:75:22:57
# Cofactor:  1 (0x1)
# Seed:
#     10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53:
#     3b:f3:f8:33:45
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 67 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0
ok 68 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0
ok 69 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACA==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 70 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0
ok 71 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0
ok 72 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAvVnaAbRgijW4AuWqxFNC
# N1V2dHmhLAMqAASpfusff5IqHv7HRgduBEWF7kKyn7wANTu2saXqdRMLJHc09sTX
# 3aWt
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:bd:59:da:01:b4:60:8a:35:b8:02:e5:aa:c4:53:
#     42:37:55:76:74:79
# pub:
#     04:a9:7e:eb:1f:7f:92:2a:1e:fe:c7:46:07:6e:04:
#     45:85:ee:42:b2:9f:bc:00:35:3b:b6:b1:a5:ea:75:
#     13:0b:24:77:34:f6:c4:d7:dd:a5:ad
# ASN1 OID: secp160r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 73 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0
ok 74 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0
ok 75 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT/////
# ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj
# 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN
# +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 76 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0
ok 77 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0
ok 78 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn
# SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw
# 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh
# oWsCAQEESjBIAgEBBBUA1zv+TL1tzsm45Ms2r6FAkjkE96WhLAMqAATbAxzkrz6D
# a++vxIOVPM5TEjrCdT+xFqrhO/trtN1nkjckWuWQamDE
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:d7:3b:fe:4c:bd:6d:ce:c9:b8:e4:cb:36:af:a1:
#     40:92:39:04:f7:a5
# pub:
#     04:db:03:1c:e4:af:3e:83:6b:ef:af:c4:83:95:3c:
#     ce:53:12:3a:c2:75:3f:b1:16:aa:e1:3b:fb:6b:b4:
#     dd:67:92:37:24:5a:e5:90:6a:60:c4
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 79 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0
ok 80 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0
ok 81 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHg==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 82 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0
ok 83 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0
ok 84 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAJvXVZ3yeQIfQ4Vg9YIeG
# Fn9s6RKhLAMqAAQ90NRBqL6C1WCZEEynaU3najdY+dpa1B6MtvUQjDYobolmXNWM
# ELUI
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:26:f5:d5:67:7c:9e:40:87:d0:e1:58:3d:60:87:
#     86:16:7f:6c:e9:12
# pub:
#     04:3d:d0:d4:41:a8:be:82:d5:60:99:10:4c:a7:69:
#     4d:e7:6a:37:58:f9:da:5a:d4:1e:8c:b6:f5:10:8c:
#     36:28:6e:89:66:5c:d5:8c:10:b5:08
# ASN1 OID: secp160r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 85 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0
ok 86 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0
ok 87 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQD//////////////////////////v//7jcwNAQY
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAMEMQTbT/EOwFfpriawfQKAt/Q0HaXRsergbH2bLy9tnFYop4RBY9AVvoY0QIKq
# iNleL50CGQD///////////////4m8vwXD2lGanTe/Y0CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fe:ff:ff:ee:37
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7:
#     f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c:
#     56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88:
#     d9:5e:2f:9d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2:
#     fc:17:0f:69:46:6a:74:de:fd:8d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 88 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0
ok 89 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0
ok 90 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkA////////////
# //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9
# my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0
# 3v2NAgEBBFUwUwIBAQQYuS484IfGGoq02Osr1kQrrMB2kv183BjNoTQDMgAEcEg/
# 7zXejsCdW4y6unZ/gwL6HpUyCWYcwNRF4VE9ZV+QQpj69tzf0EZHoE6HxsBE
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     b9:2e:3c:e0:87:c6:1a:8a:b4:d8:eb:2b:d6:44:2b:
#     ac:c0:76:92:fd:7c:dc:18:cd
# pub:
#     04:70:48:3f:ef:35:de:8e:c0:9d:5b:8c:ba:ba:76:
#     7f:83:02:fa:1e:95:32:09:66:1c:c0:d4:45:e1:51:
#     3d:65:5f:90:42:98:fa:f6:dc:df:d0:46:47:a0:4e:
#     87:c6:c0:44
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fe:ff:ff:ee:37
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7:
#     f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c:
#     56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88:
#     d9:5e:2f:9d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2:
#     fc:17:0f:69:46:6a:74:de:fd:8d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 91 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0
ok 92 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0
ok 93 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHw==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: secp192k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 94 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0
ok 95 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0
ok 96 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBjRNhRjm3GLJa8o394pbrOD
# GNrnZScoSTmhNAMyAARNoOIOG7kXvZCYQgoNotYds4NEZC+v0zzxBhX9Kr0wPg9R
# vsEvq4lT9U4C+NDguNs=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     d1:36:14:63:9b:71:8b:25:af:28:df:de:29:6e:b3:
#     83:18:da:e7:65:27:28:49:39
# pub:
#     04:4d:a0:e2:0e:1b:b9:17:bd:90:98:42:0a:0d:a2:
#     d6:1d:b3:83:44:64:2f:af:d3:3c:f1:06:15:fd:2a:
#     bd:30:3e:0f:51:be:c1:2f:ab:89:53:f5:4e:02:f8:
#     d0:e0:b8:db
# ASN1 OID: secp192k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 97 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0
ok 98 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0
ok 99 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQD///////////////////////////////7//+Vt
# MDwEHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAUEOQShRVszTfCZ3zD8KKFppGfp5HB1qQ9+ZQ62t6Rcfgif
# 7X+6NEKCyvvW9+MZ98CwvVniykvbVW1hpQIdAQAAAAAAAAAAAAAAAAAB3OjS7GGE
# yvCpcXafsfcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (225 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d
# A:    0
# B:    5 (0x5)
# Generator (uncompressed):
#     04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4:
#     67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e:
#     08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7:
#     c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 100 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0
ok 101 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0
ok 102 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPgIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A////////////
# ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih
# aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA
# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAKCf6208PErI
# 9Av6zfyJgsf3dmkEXOr+rJQ2FNWhPAM6AAS0KpZztVLY1XUBoAjpKozJxnkBlymh
# qq8MpJEVk9yrq+Pt8y2+D0DRgCIndrpi8AWi30Wyrg6tOQ==
# -----END PRIVATE KEY-----
# Private-Key: (225 bit)
# priv:
#     00:a0:9f:eb:6d:3c:3c:4a:c8:f4:0b:fa:cd:fc:89:
#     82:c7:f7:76:69:04:5c:ea:fe:ac:94:36:14:d5
# pub:
#     04:b4:2a:96:73:b5:52:d8:d5:75:01:a0:08:e9:2a:
#     8c:c9:c6:79:01:97:29:a1:aa:af:0c:a4:91:15:93:
#     dc:ab:ab:e3:ed:f3:2d:be:0f:40:d1:80:22:27:76:
#     ba:62:f0:05:a2:df:45:b2:ae:0e:ad:39
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d
# A:    0
# B:    5 (0x5)
# Generator (uncompressed):
#     04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4:
#     67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e:
#     08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7:
#     c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 103 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0
ok 104 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0
ok 105 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIA==
# -----END EC PARAMETERS-----
# EC-Parameters: (225 bit)
# ASN1 OID: secp224k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 106 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0
ok 107 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0
ok 108 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0ATbRZFKs+lgar6PcngO2m
# kTQoWQPpBLi8SNJw16E8AzoABIXu9avpNJuxMhwiBsAeaacIOopEavOr8cyGiF9d
# DXy7ydwr3ptCp7L/TJwgyvtJ9Hqy8WkA3GoZ
# -----END PRIVATE KEY-----
# Private-Key: (225 bit)
# priv:
#     00:4d:b4:59:14:ab:3e:96:06:ab:e8:f7:27:80:ed:
#     a6:91:34:28:59:03:e9:04:b8:bc:48:d2:70:d7
# pub:
#     04:85:ee:f5:ab:e9:34:9b:b1:32:1c:22:06:c0:1e:
#     69:a7:08:3a:8a:44:6a:f3:ab:f1:cc:86:88:5f:5d:
#     0d:7c:bb:c9:dc:2b:de:9b:42:a7:b2:ff:4c:9c:20:
#     ca:fb:49:f4:7a:b2:f1:69:00:dc:6a:19
# ASN1 OID: secp224k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 109 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0
ok 110 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0
ok 111 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/
# MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40
# Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 112 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0
ok 113 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0
ok 114 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf
# o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM
# It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc
# Kj0CAQEEYTBfAgEBBBxtsLQOlFMvXlJOpmdRSEnfhEZU4TTsV+RJMjuBoTwDOgAE
# RjLR9rrisGpToFKNFEc4wybDc94j6lmi1VLfn9bztv/yYCdB619vjq8yx7AB97Qo
# gF/610nFt0M=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     6d:b0:b4:0e:94:53:2f:5e:52:4e:a6:67:51:48:49:
#     df:84:46:54:e1:34:ec:57:e4:49:32:3b:81
# pub:
#     04:46:32:d1:f6:ba:e2:b0:6a:53:a0:52:8d:14:47:
#     38:c3:26:c3:73:de:23:ea:59:a2:d5:52:df:9f:d6:
#     f3:b6:ff:f2:60:27:41:eb:5f:6f:8e:af:32:c7:b0:
#     01:f7:b4:28:80:5f:fa:d7:49:c5:b7:43
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 115 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0
ok 116 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0
ok 117 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 118 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0
ok 119 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0
ok 120 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBw5bOyRGWcELihi2mY0hcTn
# mKmFFySOYd9bicLnoTwDOgAEpcV2s7VYQIXkpP7xPty5zCid5PsPhq+BEIdxPvOY
# /PRr34ASM9re4/u9D+vh6bva6OG1XIDujaY=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     39:6c:ec:91:19:67:04:2e:28:62:da:66:34:85:c4:
#     e7:98:a9:85:17:24:8e:61:df:5b:89:c2:e7
# pub:
#     04:a5:c5:76:b3:b5:58:40:85:e4:a4:fe:f1:3e:dc:
#     b9:cc:28:9d:e4:fb:0f:86:af:81:10:87:71:3e:f3:
#     98:fc:f4:6b:df:80:12:33:da:de:e3:fb:bd:0f:eb:
#     e1:e9:bb:da:e8:e1:b5:5c:80:ee:8d:a6
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 121 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0
ok 122 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0
ok 123 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQD////////////////////////////////////+
# ///8LzBEBCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcEQQR5vmZ++dy7rFWgYpXOhwsHApv8
# 2y3OKNlZ8oFbFvgXmEg62ncmo8RlXaT7/A4RCKj9F7RIpoVUGZxH0I/7ENS4AiEA
# /////////////////////rqu3OavSKA7v9JejNA2QUECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:
#     ff:fc:2f
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87:
#     0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16:
#     f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc:
#     0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0:
#     8f:fb:10:d4:b8
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0:
#     36:41:41
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 124 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0
ok 125 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0
ok 126 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA////////////
# /////////////////////////v///C8wRAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE
# eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio
# /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ
# NkFBAgEBBG0wawIBAQQgb7TDakYvdCDJY4aY/nAHLRp9SE8/5E86yoZJBba95JGh
# RANCAAS2ACyHSJD3L9K1cDOrSTJwUvcEc8GtXozczbIAYiLkduZHaw98fCz/mZH7
# 03FiyvbiCFz71pmRSOSMT5kRHz+O
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     6f:b4:c3:6a:46:2f:74:20:c9:63:86:98:fe:70:07:
#     2d:1a:7d:48:4f:3f:e4:4f:3a:ca:86:49:05:b6:bd:
#     e4:91
# pub:
#     04:b6:00:2c:87:48:90:f7:2f:d2:b5:70:33:ab:49:
#     32:70:52:f7:04:73:c1:ad:5e:8c:dc:cd:b2:00:62:
#     22:e4:76:e6:47:6b:0f:7c:7c:2c:ff:99:91:fb:d3:
#     71:62:ca:f6:e2:08:5c:fb:d6:99:91:48:e4:8c:4f:
#     99:11:1f:3f:8e
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:
#     ff:fc:2f
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87:
#     0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16:
#     f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc:
#     0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0:
#     8f:fb:10:d4:b8
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0:
#     36:41:41
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 127 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0
ok 128 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0
ok 129 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACg==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: secp256k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 130 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0
ok 131 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0
ok 132 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQg/QBdN74mFohEG0qMjHgV
# 6sw8WvietOnkfmzK69iEt9ihRANCAARk2o41ykjJK+ZNTdgjDt/VhZya2uQeeJWD
# 8RF8BDrxWtiM+09rVibl9LkvzTvDWwEEcdDIkD2UIhAuyj89XluN
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     fd:00:5d:37:be:26:16:88:44:1b:4a:8c:8c:78:15:
#     ea:cc:3c:5a:f8:9e:b4:e9:e4:7e:6c:ca:eb:d8:84:
#     b7:d8
# pub:
#     04:64:da:8e:35:ca:48:c9:2b:e6:4d:4d:d8:23:0e:
#     df:d5:85:9c:9a:da:e4:1e:78:95:83:f1:11:7c:04:
#     3a:f1:5a:d8:8c:fb:4f:6b:56:26:e5:f4:b9:2f:cd:
#     3b:c3:5b:01:04:71:d0:c8:90:3d:94:22:10:2e:ca:
#     3f:3d:5e:5b:8d
# ASN1 OID: secp256k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 133 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0
ok 134 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0
ok 135 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBVwIBATA8BgcqhkjOPQEBAjEA////////////////////////////////////
# //////7/////AAAAAAAAAAD/////MHsEMP//////////////////////////////
# ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+
# gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN
# rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe
# OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd
# fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6
# 7OwZaszFKXMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 136 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0
ok 137 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0
ok 138 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD/////////
# /////////////////////////////////v////8AAAAAAAAAAP////8wewQw////
# //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz
# MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D
# FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb
# mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU
# fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP//////////////////////////
# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwrkEmAVeG
# MUf4TTtitwJ1oP0I7utZ2EA9EYMlXYRCP4ie6FmvjAKp+ZCmY3iqdDAuoWQDYgAE
# qJVZ01Rfut3Rp0RnMZTsxff6tqseDPJ/0j5HmT56obq6Af7FPk7ZZI59KdVYhtT4
# axTgbl0lzs4ZT/C9wCcHI8FGlxn7mv9lcXBLmMtCtNa3QSITLkLtHDQUOncvCi3z
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     ae:41:26:01:57:86:31:47:f8:4d:3b:62:b7:02:75:
#     a0:fd:08:ee:eb:59:d8:40:3d:11:83:25:5d:84:42:
#     3f:88:9e:e8:59:af:8c:02:a9:f9:90:a6:63:78:aa:
#     74:30:2e
# pub:
#     04:a8:95:59:d3:54:5f:ba:dd:d1:a7:44:67:31:94:
#     ec:c5:f7:fa:b6:ab:1e:0c:f2:7f:d2:3e:47:99:3e:
#     7a:a1:ba:ba:01:fe:c5:3e:4e:d9:64:8e:7d:29:d5:
#     58:86:d4:f8:6b:14:e0:6e:5d:25:ce:ce:19:4f:f0:
#     bd:c0:27:07:23:c1:46:97:19:fb:9a:ff:65:71:70:
#     4b:98:cb:42:b4:d6:b7:41:22:13:2e:42:ed:1c:34:
#     14:3a:77:2f:0a:2d:f3
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 139 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0
ok 140 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0
ok 141 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIg==
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 142 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0
ok 143 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0
ok 144 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDD6tR6GS4yuW2BlycZJ
# fKPOZBQz5YnkiktI/mcjF9Nb6pPI/2MT64BiqwcsS026Zi2hZANiAASuswfwhek6
# 2XXcPRwaKTRnA/uHuTnSwAoij6GnQ5m9eNkmbeYnph58KVGmB9kefB1nAccHo7d8
# 1FQKVJz2SHfmB5PYLXRDnjrgNEFjGxOHsSNKij/hP65WG8tlD4TpXdU=
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     fa:b5:1e:86:4b:8c:ae:5b:60:65:c9:c6:49:7c:a3:
#     ce:64:14:33:e5:89:e4:8a:4b:48:fe:67:23:17:d3:
#     5b:ea:93:c8:ff:63:13:eb:80:62:ab:07:2c:4b:4d:
#     ba:66:2d
# pub:
#     04:ae:b3:07:f0:85:e9:3a:d9:75:dc:3d:1c:1a:29:
#     34:67:03:fb:87:b9:39:d2:c0:0a:22:8f:a1:a7:43:
#     99:bd:78:d9:26:6d:e6:27:a6:1e:7c:29:51:a6:07:
#     d9:1e:7c:1d:67:01:c7:07:a3:b7:7c:d4:54:0a:54:
#     9c:f6:48:77:e6:07:93:d8:2d:74:43:9e:3a:e0:34:
#     41:63:1b:13:87:b1:23:4a:8a:3f:e1:3f:ae:56:1b:
#     cb:65:0f:84:e9:5d:d5
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 145 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0
ok 146 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0
ok 147 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBwwIBATBNBgcqhkjOPQEBAkIB////////////////////////////////////
# //////////////////////////////////////////////////8wgZ8EQgH/////
# ////////////////////////////////////////////////////////////////
# /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ
# 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX
# OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL
# Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ
# mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ
# AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI
# 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 148 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0
ok 149 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0
ok 150 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH/////////
# ////////////////////////////////////////////////////////////////
# /////////////zCBnwRCAf//////////////////////////////////////////
# ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh
# oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf
# 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV
# tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl
# vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB
# P60HYTU8cIaicsJAiL6Udp/RZlACQgH/////////////////////////////////
# //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB
# 0wIBAQRCALumXGHPqhvuYTnXtkJvbDvBAdBVBivyyjsyWTkB+8BGwnshn0DJmhoe
# 32/oYi1GA1D+P4T5Clwslhjb/lKHv61/oYGJA4GGAAQA7+dIo2X7rwXFUaCWasMI
# /Qc1kGJ8ItKcD5jckOXLsbAMCEkevY4/TJT87uV20UW5Fexope2dGQ6m5GTlDc/2
# wNsAeYQY7x5oreU22ngLaQ2wnQzxYcy+GBEZltVlFXkTl0ybqxg3yezxfH58vBL3
# 55x/YSrr3txIWV0dfXaJqHJlxCY=
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     00:bb:a6:5c:61:cf:aa:1b:ee:61:39:d7:b6:42:6f:
#     6c:3b:c1:01:d0:55:06:2b:f2:ca:3b:32:59:39:01:
#     fb:c0:46:c2:7b:21:9f:40:c9:9a:1a:1e:df:6f:e8:
#     62:2d:46:03:50:fe:3f:84:f9:0a:5c:2c:96:18:db:
#     fe:52:87:bf:ad:7f
# pub:
#     04:00:ef:e7:48:a3:65:fb:af:05:c5:51:a0:96:6a:
#     c3:08:fd:07:35:90:62:7c:22:d2:9c:0f:98:dc:90:
#     e5:cb:b1:b0:0c:08:49:1e:bd:8e:3f:4c:94:fc:ee:
#     e5:76:d1:45:b9:15:ec:68:a5:ed:9d:19:0e:a6:e4:
#     64:e5:0d:cf:f6:c0:db:00:79:84:18:ef:1e:68:ad:
#     e5:36:da:78:0b:69:0d:b0:9d:0c:f1:61:cc:be:18:
#     11:19:96:d5:65:15:79:13:97:4c:9b:ab:18:37:c9:
#     ec:f1:7c:7e:7c:bc:12:f7:e7:9c:7f:61:2a:eb:de:
#     dc:48:59:5d:1d:7d:76:89:a8:72:65:c4:26
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 151 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0
ok 152 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0
ok 153 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIw==
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 154 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0
ok 155 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0
ok 156 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBfdjYmQcQ7MUNXRmQ
# A0z/jNhojjwmF6TsdVEQLN959OuDp9uAwKzdzTG9YwpG+WiPa4+kroO8oyl8BPn3
# gDvwpdGhgYkDgYYABAEM0esn4sCm7B89Jz/wuxMrgIvH0WJDQA9fjvtKhYXXGTRl
# ftqSKRmyrNlrR2e1PFX16n1nL1yn29r6XrnHlTSruQHM/5SVxYd9aWxHZKF2oeyx
# g/1s+SCcuA/7MFBYrEJugj6NCUpfCJH0gZgSTd/nEJyGCGUHnfUBCyGDCclF9ttb
# 8Q==
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     01:7d:d8:d8:99:07:10:ec:c5:0d:5d:19:90:03:4c:
#     ff:8c:d8:68:8e:3c:26:17:a4:ec:75:51:10:2c:df:
#     79:f4:eb:83:a7:db:80:c0:ac:dd:cd:31:bd:63:0a:
#     46:f9:68:8f:6b:8f:a4:ae:83:bc:a3:29:7c:04:f9:
#     f7:80:3b:f0:a5:d1
# pub:
#     04:01:0c:d1:eb:27:e2:c0:a6:ec:1f:3d:27:3f:f0:
#     bb:13:2b:80:8b:c7:d1:62:43:40:0f:5f:8e:fb:4a:
#     85:85:d7:19:34:65:7e:da:92:29:19:b2:ac:d9:6b:
#     47:67:b5:3c:55:f5:ea:7d:67:2f:5c:a7:db:da:fa:
#     5e:b9:c7:95:34:ab:b9:01:cc:ff:94:95:c5:87:7d:
#     69:6c:47:64:a1:76:a1:ec:b1:83:fd:6c:f9:20:9c:
#     b8:0f:fb:30:50:58:ac:42:6e:82:3e:8d:09:4a:5f:
#     08:91:f4:81:98:12:4d:df:e7:10:9c:86:08:65:07:
#     9d:f5:01:0b:21:83:09:c9:45:f6:db:5b:f1
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 157 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0
ok 158 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0
ok 159 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG
# ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9
# gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU
# a8mxtNIoMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 160 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0
ok 161 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0
ok 162 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYZCEF
# GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY
# jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC
# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhEM59BOpC889Db
# Jy3SGFT/sLDT0Pe37d2hNAMyAAR9vprCSz/ZfTEwgnUUSVkTXiUAqxQj0WnYE+XJ
# O1MY30jZgzMtQl2OkTBeKz7lNNI=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     44:33:9f:41:3a:90:bc:f3:d0:db:27:2d:d2:18:54:
#     ff:b0:b0:d3:d0:f7:b7:ed:dd
# pub:
#     04:7d:be:9a:c2:4b:3f:d9:7d:31:30:82:75:14:49:
#     59:13:5e:25:00:ab:14:23:d1:69:d8:13:e5:c9:3b:
#     53:18:df:48:d9:83:33:2d:42:5d:8e:91:30:5e:2b:
#     3e:e5:34:d2
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 163 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0
ok 164 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0
ok 165 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 166 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0
ok 167 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0
ok 168 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBiNNooOEhq/rlLX6BHm
# HrDrrQMwaWA4tLOhNAMyAARZ9aEnAyVabWaGtWHTgwFnobyr1QZPrxRjVZa5c/2S
# Z4mWRieaLZIPhwB+IwqzMuU=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     8d:36:8a:0e:12:1a:bf:ae:52:d7:e8:11:e6:1e:b0:
#     eb:ad:03:30:69:60:38:b4:b3
# pub:
#     04:59:f5:a1:27:03:25:5a:6d:66:86:b5:61:d3:83:
#     01:67:a1:bc:ab:d5:06:4f:af:14:63:55:96:b9:73:
#     fd:92:67:89:96:46:27:9a:2d:92:0f:87:00:7e:23:
#     0a:b3:32:e5
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 169 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0
ok 170 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0
ok 171 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBjMItbfuVxrJeScDWNkpOWYDDk6ohZo
# 2VMDFQAxqS7iAp/RDZAbET6ZBxDw0hrGtgQxBO6iuufhSXhC8t53ac/pyYnAcq1p
# b0gDSmV00R1ptux6Zyu4Kgg98vKwhH3pcLLeFQIZAP///////////////l+xpyTc
# gEGGSNjdMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4:
#     e5:98:0c:39:3a:a2:16:68:d9:53
# Generator (uncompressed):
#     04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9:
#     c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69:
#     b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9:
#     70:b2:de:15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1:
#     a7:24:dc:80:41:86:48:d8:dd:31
# Cofactor:  1 (0x1)
# Seed:
#     31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10:
#     f0:d2:1a:c6:b6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 172 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0
ok 173 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0
ok 174 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYzCLW
# 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu
# orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC
# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBg/RbuYNhiIKlch
# P4ETNd/d5Rt29ZOn/WyhNAMyAASciQQb6xhHncE5umRmYxQ6cXNTQpeDK84kvf+F
# qj4boM04Hw8l2ksAL7znluQHzpE=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     3f:45:bb:98:36:18:88:2a:57:21:3f:81:13:35:df:
#     dd:e5:1b:76:f5:93:a7:fd:6c
# pub:
#     04:9c:89:04:1b:eb:18:47:9d:c1:39:ba:64:66:63:
#     14:3a:71:73:53:42:97:83:2b:ce:24:bd:ff:85:aa:
#     3e:1b:a0:cd:38:1f:0f:25:da:4b:00:2f:bc:e7:96:
#     e4:07:ce:91
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4:
#     e5:98:0c:39:3a:a2:16:68:d9:53
# Generator (uncompressed):
#     04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9:
#     c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69:
#     b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9:
#     70:b2:de:15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1:
#     a7:24:dc:80:41:86:48:d8:dd:31
# Cofactor:  1 (0x1)
# Seed:
#     31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10:
#     f0:d2:1a:c6:b6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 175 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0
ok 176 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0
ok 177 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 178 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0
ok 179 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0
ok 180 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBivakgwoi9s0yUbAWEd
# A6WDUAG57XOtOmahNAMyAAT6hAlnYz0926UWIZVq6m79NQQf01W/1hicSVSs2v6u
# toKkCs4v8JHTHnHsCY75aMs=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     af:6a:48:30:a2:2f:6c:d3:25:1b:01:61:1d:03:a5:
#     83:50:01:b9:ed:73:ad:3a:66
# pub:
#     04:fa:84:09:67:63:3d:3d:db:a5:16:21:95:6a:ea:
#     6e:fd:35:04:1f:d3:55:bf:d6:18:9c:49:54:ac:da:
#     fe:ae:b6:82:a4:0a:ce:2f:f0:91:d3:1e:71:ec:09:
#     8e:f9:68:cb
# ASN1 OID: prime192v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 181 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0
ok 182 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0
ok 183 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBgiEj3COVoFyqdCPa7MyUdgp9RiJWvV
# aRYDFQDEaWhENd6zeMS2XKlZHipXYwWaLgQxBH0pd4EAxlodoXg3FliNziuLSu6O
# Io8YljipDyJjczczS0nctmptyPmXisp2SKlDsAIZAP///////////////3pi0DHI
# P0KU9kDsEwIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47:
#     60:a7:d4:62:25:6b:d5:69:16
# Generator (uncompressed):
#     04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d:
#     ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63:
#     73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76:
#     48:a9:43:b0
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62:
#     d0:31:c8:3f:42:94:f6:40:ec:13
# Cofactor:  1 (0x1)
# Seed:
#     c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a:
#     57:63:05:9a:2e
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 184 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0
ok 185 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0
ok 186 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYIhI9
# wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9
# KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC
# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBjzWUCEYT9EcKma
# XdCwKvLLrwK4Lh8kY5yhNAMyAAQb+J0ZdGODAPba25zF8zw3cK6MlQe650+0WFa6
# JBGT1nFBxbHFOSIT/vZrMv+3F+Q=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     f3:59:40:84:61:3f:44:70:a9:9a:5d:d0:b0:2a:f2:
#     cb:af:02:b8:2e:1f:24:63:9c
# pub:
#     04:1b:f8:9d:19:74:63:83:00:f6:da:db:9c:c5:f3:
#     3c:37:70:ae:8c:95:07:ba:e7:4f:b4:58:56:ba:24:
#     11:93:d6:71:41:c5:b1:c5:39:22:13:fe:f6:6b:32:
#     ff:b7:17:e4
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47:
#     60:a7:d4:62:25:6b:d5:69:16
# Generator (uncompressed):
#     04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d:
#     ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63:
#     73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76:
#     48:a9:43:b0
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62:
#     d0:31:c8:3f:42:94:f6:40:ec:13
# Cofactor:  1 (0x1)
# Seed:
#     c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a:
#     57:63:05:9a:2e
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 187 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0
ok 188 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0
ok 189 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 190 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0
ok 191 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0
ok 192 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBh0kdfX5NF/gpWbQWc0
# AXrRJC0nbcEv0hihNAMyAASVXRljYp24o/rQzpH6HBcstV9vzI8mUZS1IVirqdMb
# p3LVpVFsLNsxGqogXaLwy5w=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     74:91:d7:d7:e4:d1:7f:82:95:9b:41:67:34:01:7a:
#     d1:24:2d:27:6d:c1:2f:d2:18
# pub:
#     04:95:5d:19:63:62:9d:b8:a3:fa:d0:ce:91:fa:1c:
#     17:2c:b5:5f:6f:cc:8f:26:51:94:b5:21:58:ab:a9:
#     d3:1b:a7:72:d5:a5:51:6c:2c:db:31:1a:aa:20:5d:
#     a2:f0:cb:9c
# ASN1 OID: prime192v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 193 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0
ok 194 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0
ok 195 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHmsBbDvc8YlB0NZU
# khR1ynGp2y+yfR03eWGFwpQsCgMVAOQ7tGDwuAzAwLB1eY6UgGD4Mht9BD0ED/qW
# PNyogWzMM7hkK+35BcPTWFc9Pyf7vTs8uaqvfevo5OkKXa5uQFTKUwugRlSzaBjO
# Ims5/Mt7AvGuAh5///////////////9///+eXpqfXZBx+9FSJoiQnQsCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca:
#     71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a
# Generator (uncompressed):
#     04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed:
#     f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa:
#     af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b:
#     a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1:
#     ae
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b
# Cofactor:  1 (0x1)
# Seed:
#     e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80:
#     60:f8:32:1b:7d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 196 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0
ok 197 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0
ok 198 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM
# wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r
# 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a
# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeP0VDr951z1K8dBBsFknyvG5fOHGgIV+C
# 400xSLM2oUADPgAEJyIU9XhsXQxZYdOAeJZ11IksvVS5BPq4RCpjWm5FV+uCwN8P
# zE11yKy+pBGUcQW6J47xmD4wEdEqm9Cp
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     3f:45:43:af:de:75:cf:52:bc:74:10:6c:16:49:f2:
#     bc:6e:5f:38:71:a0:21:5f:82:e3:4d:31:48:b3:36
# pub:
#     04:27:22:14:f5:78:6c:5d:0c:59:61:d3:80:78:96:
#     75:d4:89:2c:bd:54:b9:04:fa:b8:44:2a:63:5a:6e:
#     45:57:eb:82:c0:df:0f:cc:4d:75:c8:ac:be:a4:11:
#     94:71:05:ba:27:8e:f1:98:3e:30:11:d1:2a:9b:d0:
#     a9
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca:
#     71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a
# Generator (uncompressed):
#     04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed:
#     f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa:
#     af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b:
#     a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1:
#     ae
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b
# Cofactor:  1 (0x1)
# Seed:
#     e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80:
#     60:f8:32:1b:7d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 199 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0
ok 200 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0
ok 201 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 202 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0
ok 203 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0
ok 204 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeE81iFUAQaU8vOfEK
# 929Z71zc32R19qPxa//KJqTYoUADPgAEdNWilctJC+aMjmlC+GvGZQ1XP6mTOx65
# LtEHXeA3TkYvWNsOWoCINAJkHBn7Tjhky25LZoG2U+q1HcvX
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     13:cd:62:15:40:10:69:4f:2f:39:f1:0a:f7:6f:59:
#     ef:5c:dc:df:64:75:f6:a3:f1:6b:ff:ca:26:a4:d8
# pub:
#     04:74:d5:a2:95:cb:49:0b:e6:8c:8e:69:42:f8:6b:
#     c6:65:0d:57:3f:a9:93:3b:1e:b9:2e:d1:07:5d:e0:
#     37:4e:46:2f:58:db:0e:5a:80:88:34:02:64:1c:19:
#     fb:4e:38:64:cb:6e:4b:66:81:b6:53:ea:b5:1d:cb:
#     d7
# ASN1 OID: prime239v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 205 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0
ok 206 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0
ok 207 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHmF/q2gyV2y7/tUN
# mfAknD/uWLlLoAOMeuhMjIMvLAMVAOi0ARYECVMDyjuAmZgr4J/LmuYWBD0EOK8J
# 2YcncFEgySG7Xp4mKWo83PLzV1eg6v2HuDDnWwEl5NvqDscgbaD8AdmwgTKftVXe
# bvRgI33/i+S6Ah5///////////////+AAADPp+hZQ3fUFMA4IbxYIGMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c:
#     3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c
# Generator (uncompressed):
#     04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e:
#     26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30:
#     e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9:
#     b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4:
#     ba
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00:
#     cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63
# Cofactor:  1 (0x1)
# Seed:
#     e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0:
#     9f:cb:9a:e6:16
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 208 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0
ok 209 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0
ok 210 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT
# A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB
# JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo
# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeV4zx0VtK/tWDwxFlDujD32+rfzPJL70O
# iKrMR+7NoUADPgAEHz8l5YSDWeOtd1DzbueNwQv2t5FnPJ+xYrdh1h4+B1Vhg1Dp
# 4ciAkF4jQA2scdJaVV1MLpdIIfVs2uT2
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     57:8c:f1:d1:5b:4a:fe:d5:83:c3:11:65:0e:e8:c3:
#     df:6f:ab:7f:33:c9:2f:bd:0e:88:aa:cc:47:ee:cd
# pub:
#     04:1f:3f:25:e5:84:83:59:e3:ad:77:50:f3:6e:e7:
#     8d:c1:0b:f6:b7:91:67:3c:9f:b1:62:b7:61:d6:1e:
#     3e:07:55:61:83:50:e9:e1:c8:80:90:5e:23:40:0d:
#     ac:71:d2:5a:55:5d:4c:2e:97:48:21:f5:6c:da:e4:
#     f6
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c:
#     3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c
# Generator (uncompressed):
#     04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e:
#     26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30:
#     e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9:
#     b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4:
#     ba
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00:
#     cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63
# Cofactor:  1 (0x1)
# Seed:
#     e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0:
#     9f:cb:9a:e6:16
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 211 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0
ok 212 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0
ok 213 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 214 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0
ok 215 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0
ok 216 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeFzQvIdVHZWWCHERC
# RR+B3j83+Llxlup2sm0zAbAEoUADPgAESbgbPjAYmS2MhfSJfwiF4ZM3vAdIge8S
# mabMafL4Nntt9QhrpozCWw5XD3wncyPbD9BTvS5Bu/1IkyhJ
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     17:34:2f:21:d5:47:65:65:82:1c:44:42:45:1f:81:
#     de:3f:37:f8:b9:71:96:ea:76:b2:6d:33:01:b0:04
# pub:
#     04:49:b8:1b:3e:30:18:99:2d:8c:85:f4:89:7f:08:
#     85:e1:93:37:bc:07:48:81:ef:12:99:a6:cc:69:f2:
#     f8:36:7b:6d:f5:08:6b:a6:8c:c2:5b:0e:57:0f:7c:
#     27:73:23:db:0f:d0:53:bd:2e:41:bb:fd:48:93:28:
#     49
# ASN1 OID: prime239v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 217 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0
ok 218 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0
ok 219 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHiVXBfoqMGZUsfTL
# A9anUKMMJQEC1JiHF9m6FattPgMVAH1zdBaP/jRxtgqFdoahlHXTv6L/BD0EZ2iu
# jhi7ks/PAFyUmqLG2UhT0OZgu/hUsclQX+laFgfmiY85DAa8HVUrrSJvO2/P5Itu
# gYSZrxjj7WzzAh5///////////////9///+XXetBs6YFfDxDIUZSZVECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50:
#     a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e
# Generator (uncompressed):
#     04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2:
#     c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9:
#     5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22:
#     6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c:
#     f3
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51
# Cofactor:  1 (0x1)
# Seed:
#     7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94:
#     75:d3:bf:a2:ff
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 220 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0
ok 221 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0
ok 222 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40
# cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH
# 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r
# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQef3rdWuqK7Rm/+FRpWW5RWDJ1M7mUx4y/
# 1dPx9aOGoUADPgAEF0yAtDXQdC9h8/Mlaie/wWBY01MAdtMg8wc150VLDpZQkn9C
# fuhYINEhOt4fVYryM3pish7V9xD5btlg
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     7f:7a:dd:5a:ea:8a:ed:19:bf:f8:54:69:59:6e:51:
#     58:32:75:33:b9:94:c7:8c:bf:d5:d3:f1:f5:a3:86
# pub:
#     04:17:4c:80:b4:35:d0:74:2f:61:f3:f3:25:6a:27:
#     bf:c1:60:58:d3:53:00:76:d3:20:f3:07:35:e7:45:
#     4b:0e:96:50:92:7f:42:7e:e8:58:20:d1:21:3a:de:
#     1f:55:8a:f2:33:7a:62:b2:1e:d5:f7:10:f9:6e:d9:
#     60
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50:
#     a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e
# Generator (uncompressed):
#     04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2:
#     c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9:
#     5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22:
#     6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c:
#     f3
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51
# Cofactor:  1 (0x1)
# Seed:
#     7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94:
#     75:d3:bf:a2:ff
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 223 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0
ok 224 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0
ok 225 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBg==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 226 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0
ok 227 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0
ok 228 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeS4hZ/Z/c4zXj6UVF
# ra9LNmFhwVSiJ63FRmNQcxwNoUADPgAEDM2n5tcgb0XYOZFpaE/qtftjomLpOWHr
# +fbKWKzATDRGzTJeHBeaz4kw8Q50eGFftrVzr2dPISzCQzvD
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     4b:88:59:fd:9f:dc:e3:35:e3:e9:45:45:ad:af:4b:
#     36:61:61:c1:54:a2:27:ad:c5:46:63:50:73:1c:0d
# pub:
#     04:0c:cd:a7:e6:d7:20:6f:45:d8:39:91:69:68:4f:
#     ea:b5:fb:63:a2:62:e9:39:61:eb:f9:f6:ca:58:ac:
#     c0:4c:34:46:cd:32:5e:1c:17:9a:cf:89:30:f1:0e:
#     74:78:61:5f:b6:b5:73:af:67:4f:21:2c:c2:43:3b:
#     c3
# ASN1 OID: prime239v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 229 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0
ok 230 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0
ok 231 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP//////////
# /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6
# k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+
# kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK
# fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz
# ucrC/GMlUQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 232 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0
ok 233 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0
ok 234 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB
# AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA
# ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV
# AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg
# 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgD0ypLIGzSV3P
# gxw6U0YT6jKii+L/p/sLfZYkX7f/ZQihRANCAAR/+2UTvfr6Di5FuaFxwKBcm+z4
# 1rEn5XiPqNC3l5lkdbDTFE/PzFFRcL/yqLX1K00sa7N7bRGsYitZUDTEq0z2
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     0f:4c:a9:2c:81:b3:49:5d:cf:83:1c:3a:53:46:13:
#     ea:32:a2:8b:e2:ff:a7:fb:0b:7d:96:24:5f:b7:ff:
#     65:08
# pub:
#     04:7f:fb:65:13:bd:fa:fa:0e:2e:45:b9:a1:71:c0:
#     a0:5c:9b:ec:f8:d6:b1:27:e5:78:8f:a8:d0:b7:97:
#     99:64:75:b0:d3:14:4f:cf:cc:51:51:70:bf:f2:a8:
#     b5:f5:2b:4d:2c:6b:b3:7b:6d:11:ac:62:2b:59:50:
#     34:c4:ab:4c:f6
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 235 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0
ok 236 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0
ok 237 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 238 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0
ok 239 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0
ok 240 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgmI4tJ2KBOP5JFPzo
# /pvVQUVFONDWCb0zW7T3Qv1IHG2hRANCAATxGhFkYZfX7ISTKJAaWYyiKAOxRiXZ
# /2YO154tVaGO8D+z8EKrJbUUi26qAqtmxhvfPkPeHMKgH+FNIw4cnH5j
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     98:8e:2d:27:62:81:38:fe:49:14:fc:e8:fe:9b:d5:
#     41:45:45:38:d0:d6:09:bd:33:5b:b4:f7:42:fd:48:
#     1c:6d
# pub:
#     04:f1:1a:11:64:61:97:d7:ec:84:93:28:90:1a:59:
#     8c:a2:28:03:b1:46:25:d9:ff:66:0e:d7:9e:2d:55:
#     a1:8e:f0:3f:b3:f0:42:ab:25:b5:14:8b:6e:aa:02:
#     ab:66:c6:1b:df:3e:43:de:1c:c2:a0:1f:e1:4d:23:
#     0e:1c:9c:7e:63
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 241 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0
ok 242 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0
ok 243 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2
# vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI
# cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 244 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0
ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0
ok 246 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p
# bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb
# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDtnP4waWaGCehfv5/x1toSADHgAEeqsT
# T2MG5LpH7ewA9S4SKYoQN+wvmeJkcSB2Hw==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     d9:cf:e3:06:96:68:60:9e:85:fb:f9:ff:1d:6d
# pub:
#     04:7a:ab:13:4f:63:06:e4:ba:47:ed:ec:00:f5:2e:
#     12:29:8a:10:37:ec:2f:99:e2:64:71:20:76:1f
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 247 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0
ok 248 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0
ok 249 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 250 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0
ok 251 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0
ok 252 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA4oXpTyLAqeeaDFF4od2qEg
# Ax4ABGHoqe32iwnCbLEu0ICOWSSUzHD5N3StxkvI+0c=
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     28:5e:94:f2:2c:0a:9e:79:a0:c5:17:8a:1d:da
# pub:
#     04:61:e8:a9:ed:f6:8b:09:c2:6c:b1:2e:d0:80:8e:
#     59:24:94:cc:70:f9:37:74:ad:c6:4b:c8:fb:47
# ASN1 OID: wap-wsg-idm-ecid-wtls6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 253 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0
ok 254 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0
ok 255 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT/////
# ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj
# 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN
# +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 256 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0
ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0
ok 258 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn
# SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw
# 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh
# oWsCAQEESjBIAgEBBBUA9jhvraLCVej/Gx3Xq1wRhGFYXd6hLAMqAAQ56BBqh5V7
# MDA+fBSU5HY04qred46UN+XpTmAkOuCkIqa4m+CKsYnW
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:f6:38:6f:ad:a2:c2:55:e8:ff:1b:1d:d7:ab:5c:
#     11:84:61:58:5d:de
# pub:
#     04:39:e8:10:6a:87:95:7b:30:30:3e:7c:14:94:e4:
#     76:34:e2:aa:de:77:8e:94:37:e5:e9:4e:60:24:3a:
#     e0:a4:22:a6:b8:9b:e0:8a:b1:89:d6
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 259 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0
ok 260 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0
ok 261 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls7
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 262 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0
ok 263 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0
ok 264 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUA2yWeOMg9TGgZaHv033qy
# 9Gq8KvyhLAMqAATfnokvBfEUQX/+D0MrKrewwy3ZUP4EEa4knnML8JS4ETmf8yMz
# C0nP
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:db:25:9e:38:c8:3d:4c:68:19:68:7b:f4:df:7a:
#     b2:f4:6a:bc:2a:fc
# pub:
#     04:df:9e:89:2f:05:f1:14:41:7f:fe:0f:43:2b:2a:
#     b7:b0:c3:2d:d9:50:fe:04:11:ae:24:9e:73:0b:f0:
#     94:b8:11:39:9f:f3:23:33:0b:49:cf
# ASN1 OID: wap-wsg-idm-ecid-wtls7
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 265 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0
ok 266 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0
ok 267 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MHQCAQEwGgYHKoZIzj0BAQIPAP////////////////3nMCAEDgAAAAAAAAAAAAAA
# AAAABA4AAAAAAAAAAAAAAAAAAwQdBAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAA
# AAICDwEAAAAAAAAB7OpVGtg36QIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 268 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0
ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0
ok 270 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A////////////////
# /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA
# AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP
# ALl2hDGK7zENAibwH5UdoSADHgAEo5G5g11qIwzP9M15HGD2k6LeD7qOOJspV0NM
# uw==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:b9:76:84:31:8a:ef:31:0d:02:26:f0:1f:95:1d
# pub:
#     04:a3:91:b9:83:5d:6a:23:0c:cf:f4:cd:79:1c:60:
#     f6:93:a2:de:0f:ba:8e:38:9b:29:57:43:4c:bb
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 271 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0
ok 272 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0
ok 273 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls8
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 274 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0
ok 275 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0
ok 276 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AcqFt0JE/7yDUavMUq0eh
# IAMeAATjhyVzaqOWyVEVRe5pVOfeKlV9EJHXt/fl/3G7
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:72:a1:6d:d0:91:3f:ef:20:d4:6a:f3:14:ab:47
# pub:
#     04:e3:87:25:73:6a:a3:96:c9:51:15:45:ee:69:54:
#     e7:de:2a:55:7d:10:91:d7:b7:f7:e5:ff:71:bb
# ASN1 OID: wap-wsg-idm-ecid-wtls8
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 277 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0
ok 278 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0
ok 279 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQD///////////////////////yAjzAsBBQAAAAA
# AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAMEKQQAAAAAAAAA
# AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAACAhUBAAAAAAAAAAAAAc3J
# iuDi3ldKvzMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fc:80:8f
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:01:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0:
#     e2:de:57:4a:bf:33
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 280 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0
ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0
ok 282 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD/////////////
# //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA
# AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA
# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUANX3jXW0btkr1
# qngypBkXOFZv06ihLAMqAARsAk6vC4hi5PbTaQ9U9FHvQQUcfAJOImEB6Km0GKP4
# BOkdzi9rPyu0
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:35:7d:e3:5d:6d:1b:b6:4a:f5:aa:78:32:a4:19:
#     17:38:56:6f:d3:a8
# pub:
#     04:6c:02:4e:af:0b:88:62:e4:f6:d3:69:0f:54:f4:
#     51:ef:41:05:1c:7c:02:4e:22:61:01:e8:a9:b4:18:
#     a3:f8:04:e9:1d:ce:2f:6b:3f:2b:b4
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fc:80:8f
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:01:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0:
#     e2:de:57:4a:bf:33
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 283 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0
ok 284 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0
ok 285 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 286 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0
ok 287 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0
ok 288 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUA6H5tqfojghMZN8B+NLpu
# /wceE7ahLAMqAARmaO8WQ6sjssGI3kbt8DLoV5Ng6Kij/IbhmHh/Aqidrm4/Gmsy
# 9APP
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:e8:7e:6d:a9:fa:23:82:13:19:37:c0:7e:34:ba:
#     6e:ff:07:1e:13:b6
# pub:
#     04:66:68:ef:16:43:ab:23:b2:c1:88:de:46:ed:f0:
#     32:e8:57:93:60:e8:a8:a3:fc:86:e1:98:78:7f:02:
#     a8:9d:ae:6e:3f:1a:6b:32:f4:03:cf
# ASN1 OID: wap-wsg-idm-ecid-wtls9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 289 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0
ok 290 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0
ok 291 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MDwEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdj
# iLX3I/tMIt/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+
# E90pRVxcKj0CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 292 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0
ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0
ok 294 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5
# SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/
# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcOrZfWTiefnnG
# Wita5urIgecB4qz7pJ3DYCeTcqE8AzoABDwGayQWjEHAX1VOgouY9U5D4PVxcN5H
# HVJzVv7lHGmItDBRqQq877QzB5AsHJ0NSg0dq49PL/QT
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     3a:b6:5f:59:38:9e:7e:79:c6:5a:2b:5a:e6:ea:c8:
#     81:e7:01:e2:ac:fb:a4:9d:c3:60:27:93:72
# pub:
#     04:3c:06:6b:24:16:8c:41:c0:5f:55:4e:82:8b:98:
#     f5:4e:43:e0:f5:71:70:de:47:1d:52:73:56:fe:e5:
#     1c:69:88:b4:30:51:a9:0a:bc:ef:b4:33:07:90:2c:
#     1c:9d:0d:4a:0d:1d:ab:8f:4f:2f:f4:13
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 295 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0
ok 296 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0
ok 297 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEDA==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls12
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 298 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0
ok 299 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0
ok 300 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBwvdAzdtn7unTalmvlbe3e4
# TwFrGNL1BB/ZKNjWoTwDOgAEOG/R6Ip36UUs41u4hDw4VghIWUGFukTXioVIuSoo
# bXCVNj/EPQLyvGZnFLdn6FI9INmtreHuEa4=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     2f:74:0c:dd:b6:7e:ee:9d:36:a5:9a:f9:5b:7b:77:
#     b8:4f:01:6b:18:d2:f5:04:1f:d9:28:d8:d6
# pub:
#     04:38:6f:d1:e8:8a:77:e9:45:2c:e3:5b:b8:84:3c:
#     38:56:08:48:59:41:85:ba:44:d7:8a:85:48:b9:2a:
#     28:6d:70:95:36:3f:c4:3d:02:f2:bc:66:67:14:b7:
#     67:e8:52:3d:20:d9:ad:ad:e1:ee:11:ae
# ASN1 OID: wap-wsg-idm-ecid-wtls12
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 301 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0
ok 302 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0
ok 303 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBQ0Dnvi
# ooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6otveyVyNhnXlgEKQS+1a8W6j9q
# T2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW2mMhAhUA6V5KX3NwWdxg31mR
# 1FApQJ5g/AkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d:
#     97:e8:f7:c3:00
# B:   
#     1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95:
#     c8:d8:67:5e:58
# Generator (uncompressed):
#     04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb:
#     5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38:
#     f9:47:41:66:9c:97:63:16:da:63:21
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 304 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0
ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0
ok 306 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf
# x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot
# veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW
# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRZf455ClOg579S
# OvLS2Yo/ZZWhd6EsAyoABGJWEu/KHAFHQusk/DMb/p8KBpIIqMNIGMI82MfJgVTt
# H2IZpcfUv0k=
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     59:7f:8e:79:0a:53:a0:e7:bf:52:3a:f2:d2:d9:8a:
#     3f:65:95:a1:77
# pub:
#     04:62:56:12:ef:ca:1c:01:47:42:eb:24:fc:33:1b:
#     fe:9f:0a:06:92:08:a8:c3:48:18:c2:3c:d8:c7:c9:
#     81:54:ed:1f:62:19:a5:c7:d4:bf:49
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d:
#     97:e8:f7:c3:00
# B:   
#     1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95:
#     c8:d8:67:5e:58
# Generator (uncompressed):
#     04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb:
#     5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38:
#     f9:47:41:66:9c:97:63:16:da:63:21
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 307 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0
ok 308 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0
ok 309 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# ASN1 OID: brainpoolP160r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 310 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0
ok 311 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0
ok 312 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUYRw5TeCxvE4714Vm
# fAFxaItTlhOhLAMqAASBEwWerLeLK7hCRA7Uu7RAv7BHRx9sJeb57swKelcyorKO
# 0zHl8X27
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     61:1c:39:4d:e0:b1:bc:4e:3b:d7:85:66:7c:01:71:
#     68:8b:53:96:13
# pub:
#     04:81:13:05:9e:ac:b7:8b:2b:b8:42:44:0e:d4:bb:
#     b4:40:bf:b0:47:47:1f:6c:25:e6:f9:ee:cc:0a:7a:
#     57:32:a2:b2:8e:d3:31:e5:f1:7d:bb
# ASN1 OID: brainpoolP160r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 313 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0
ok 314 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0
ok 315 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBTpXkpf
# c3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxNfap6C1xV84AEKQSxmbE7mzTv
# wTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFSyeCtAhUA6V5KX3NwWdxg31mR
# 1FApQJ5g/AkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0c
# B:   
#     7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a:
#     0b:5c:55:f3:80
# Generator (uncompressed):
#     04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05:
#     ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0:
#     99:1b:84:24:43:77:21:52:c9:e0:ad
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 316 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0
ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0
ok 318 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf
# x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN
# fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS
# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTPAePrXcnpfFab
# 34DblV0PQYMQa6EsAyoABGhqzB9KkxhDv7q1zh+UFKm2D4cGcjfxmoAQGnoQSK9S
# Lc2xBTzDcaE=
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     cf:01:e3:eb:5d:c9:e9:7c:56:9b:df:80:db:95:5d:
#     0f:41:83:10:6b
# pub:
#     04:68:6a:cc:1f:4a:93:18:43:bf:ba:b5:ce:1f:94:
#     14:a9:b6:0f:87:06:72:37:f1:9a:80:10:1a:7a:10:
#     48:af:52:2d:cd:b1:05:3c:c3:71:a1
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0c
# B:   
#     7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a:
#     0b:5c:55:f3:80
# Generator (uncompressed):
#     04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05:
#     ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0:
#     99:1b:84:24:43:77:21:52:c9:e0:ad
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 319 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0
ok 320 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0
ok 321 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# ASN1 OID: brainpoolP160t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 322 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0
ok 323 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0
ok 324 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUV+Jt3PciGcxxAYtO
# IcByUL6NqwqhLAMqAARRc2HXET0/0MwABorP+bu/Pc4YUkojNnmhl6X3OdX0kOAO
# zgfETWfS
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     57:e2:6d:dc:f7:22:19:cc:71:01:8b:4e:21:c0:72:
#     50:be:8d:ab:0a
# pub:
#     04:51:73:61:d7:11:3d:3f:d0:cc:00:06:8a:cf:f9:
#     bb:bf:3d:ce:18:52:4a:23:36:79:a1:97:a5:f7:39:
#     d5:f4:90:e0:0e:ce:07:c4:4d:67:d2
# ASN1 OID: brainpoolP160t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 325 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0
ok 326 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0
ok 327 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY
# apEXQHax4OGcOcAx/oaFwcrgQOXGmijvBBhGmijvfCjMo9xyHQRPRJa8yn70FG+/
# JckEMQTAoGR+qrakh1OwM8VssPCQCi9cSFM3X9YUtpCGar1buItfSCjBSQAC5nc/
# ovopm48CGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85:
#     c1:ca:e0:40:e5:c6:9a:28:ef
# B:   
#     46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96:
#     bc:ca:7e:f4:14:6f:bf:25:c9
# Generator (uncompressed):
#     04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0:
#     f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a:
#     bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2:
#     fa:29:9b:8f
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 328 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0
ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0
ok 330 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n
# o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo
# 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W
# FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa
# xKzBAgEBBFUwUwIBAQQYo34LBu1g0M0xYeJCCGX9NN5mCUbXgRDXoTQDMgAEMbot
# renU65yT94ft+XeWeSRr3qhSoIgLtD98iJKj9L6FE1yniAqgK0k6mfl7KV17
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     a3:7e:0b:06:ed:60:d0:cd:31:61:e2:42:08:65:fd:
#     34:de:66:09:46:d7:81:10:d7
# pub:
#     04:31:ba:2d:ad:e9:d4:eb:9c:93:f7:87:ed:f9:77:
#     96:79:24:6b:de:a8:52:a0:88:0b:b4:3f:7c:88:92:
#     a3:f4:be:85:13:5c:a7:88:0a:a0:2b:49:3a:99:f9:
#     7b:29:5d:7b
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85:
#     c1:ca:e0:40:e5:c6:9a:28:ef
# B:   
#     46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96:
#     bc:ca:7e:f4:14:6f:bf:25:c9
# Generator (uncompressed):
#     04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0:
#     f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a:
#     bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2:
#     fa:29:9b:8f
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 331 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0
ok 332 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0
ok 333 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQM=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: brainpoolP192r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 334 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0
ok 335 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0
ok 336 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYghSqLLKQNjrOFzH9
# OoufpUz6IUlfsbg7oTQDMgAEeaFrYh3ZfaD+NzNWDcvCdGYUXk9ypf95EE1qg2Ek
# LU7ZmpCW1rdk/nf01fZbXQeu
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     82:14:aa:2c:b2:90:36:3a:ce:17:31:fd:3a:8b:9f:
#     a5:4c:fa:21:49:5f:b1:b8:3b
# pub:
#     04:79:a1:6b:62:1d:d9:7d:a0:fe:37:33:56:0d:cb:
#     c2:74:66:14:5e:4f:72:a5:ff:79:10:4d:6a:83:61:
#     24:2d:4e:d9:9a:90:96:d6:b7:64:fe:77:f4:d5:f6:
#     5b:5d:07:ae
# ASN1 OID: brainpoolP192r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 337 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0
ok 338 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0
ok 339 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY
# wwL0HZMqNs2no0Ywk9GNt4/OR23hqGKUBBgT1W/67HhoHmj53rQ7Nb7C+2hULieJ
# e3kEMQQ66eWMgvY8MCguH+e79D+nLERq9vRhgSkJfixWZ8IiOpAqtcpEnQCEt+Wz
# 3nzMAckCGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:94
# B:   
#     13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be:
#     c2:fb:68:54:2e:27:89:7b:79
# Generator (uncompressed):
#     04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4:
#     3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67:
#     c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de:
#     7c:cc:01:c9
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 340 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0
ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0
ok 342 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n
# o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv
# +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp
# CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa
# xKzBAgEBBFUwUwIBAQQYetw4SWk4NtFJH/+SJTiDNHgvrRaZ/a0loTQDMgAEAjsX
# l/gcBPjXUCtUh7i0lh3FEpzWaSx+FEkmm9ADp4RWVMwwI8viEXIlbKChxOMu
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     7a:dc:38:49:69:38:36:d1:49:1f:ff:92:25:38:83:
#     34:78:2f:ad:16:99:fd:ad:25
# pub:
#     04:02:3b:17:97:f8:1c:04:f8:d7:50:2b:54:87:b8:
#     b4:96:1d:c5:12:9c:d6:69:2c:7e:14:49:26:9b:d0:
#     03:a7:84:56:54:cc:30:23:cb:e2:11:72:25:6c:a0:
#     a1:c4:e3:2e
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:94
# B:   
#     13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be:
#     c2:fb:68:54:2e:27:89:7b:79
# Generator (uncompressed):
#     04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4:
#     3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67:
#     c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de:
#     7c:cc:01:c9
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 343 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0
ok 344 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0
ok 345 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: brainpoolP192t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 346 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0
ok 347 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0
ok 348 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYa3RMFUmbMhya1pfN
# hZVAcdpmxmpwZtNYoTQDMgAEriGVfoTNlfRDwISX04Dagwven3f5W37JgOs9Mk72
# QjRgGaSzrxT/WWgwKxbUIQd+
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     6b:74:4c:15:49:9b:32:1c:9a:d6:97:cd:85:95:40:
#     71:da:66:c6:6a:70:66:d3:58
# pub:
#     04:ae:21:95:7e:84:cd:95:f4:43:c0:84:97:d3:80:
#     da:83:0b:de:9f:77:f9:5b:7e:c9:80:eb:3d:32:4e:
#     f6:42:34:60:19:a4:b3:af:14:ff:59:68:30:2b:16:
#     d4:21:07:7e
# ASN1 OID: brainpoolP192t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 349 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0
ok 350 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0
ok 351 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/
# MDwEHGil5iypzmwcKZgDpsFTC1FOGCrYsAQqWcrSn0MEHCWA9jzP5EE4hwcTsakj
# aeM+ITXSZtuzcjhsQAsEOQQNkCmtLH5c9DQII7KofcaMnkzjF0webv3uEsB9WKpW
# 93LAcm8kxrieTs2sJDVLnpnKo/bTdhQCzQIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL
# bd68o6Wnk58CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b:
#     51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43
# B:   
#     25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69:
#     e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b
# Generator (uncompressed):
#     04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d:
#     c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58:
#     aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24:
#     35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 352 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0
ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0
ok 354 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq
# GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK
# 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy
# qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX
# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcTSDnHjzCkMiB
# VWZIIQjKov9ChmYXwUqWN+OiWKE8AzoABLdbFeUZjlQ4pv1jVgwRblQkFzQ0Eu1A
# 6Eq5BxjFyEfpMaHZwJgLztustP10fpb7p5Kjiqqpw6aH
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     4d:20:e7:1e:3c:c2:90:c8:81:55:66:48:21:08:ca:
#     a2:ff:42:86:66:17:c1:4a:96:37:e3:a2:58
# pub:
#     04:b7:5b:15:e5:19:8e:54:38:a6:fd:63:56:0c:11:
#     6e:54:24:17:34:34:12:ed:40:e8:4a:b9:07:18:c5:
#     c8:47:e9:31:a1:d9:c0:98:0b:ce:db:ac:b4:fd:74:
#     7e:96:fb:a7:92:a3:8a:aa:a9:c3:a6:87
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b:
#     51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43
# B:   
#     25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69:
#     e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b
# Generator (uncompressed):
#     04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d:
#     c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58:
#     aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24:
#     35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 355 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0
ok 356 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0
ok 357 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQU=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: brainpoolP224r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 358 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0
ok 359 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0
ok 360 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcgb+lWGwJgQf7UPcr
# TnRcoJlaPqRM2kgxLOLBZaE8AzoABCULpO3lh7DBu6Hr7oHCPWI4XfB4apkmalk1
# SnJ/8m2U2ET7loEJLqg/E0Z3c4UC6OPo/fsj90F2
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     81:bf:a5:58:6c:09:81:07:fb:50:f7:2b:4e:74:5c:
#     a0:99:5a:3e:a4:4c:da:48:31:2c:e2:c1:65
# pub:
#     04:25:0b:a4:ed:e5:87:b0:c1:bb:a1:eb:ee:81:c2:
#     3d:62:38:5d:f0:78:6a:99:26:6a:59:35:4a:72:7f:
#     f2:6d:94:d8:44:fb:96:81:09:2e:a8:3f:13:46:77:
#     73:85:02:e8:e3:e8:fd:fb:23:f7:41:76
# ASN1 OID: brainpoolP224r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 361 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0
ok 362 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0
ok 363 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/
# MDwEHNfBNKomQ2aGKhgwJXXR14ewnwdXl9qJ9X7IwPwEHEszfZNBBM177ycb9gzt
# HtINoUwIs7tk8YpgiI0EOQRqseNEziX/OJZCTn/+FHYuy0n4korAx2AptNWAA3Tp
# 9RQ+VozSPz9NfA1LHkHIzA0car1fGkbbTAIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL
# bd68o6Wnk58CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc
# B:   
#     4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e:
#     d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d
# Generator (uncompressed):
#     04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14:
#     76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03:
#     74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e:
#     41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 364 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0
ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0
ok 366 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq
# GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+
# yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/
# /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX
# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcG6lsIPP7Ollb
# GWPfBSmkZxjAuk2TTwHPR+LJm6E8AzoABIbKpLDolB6Dwq1627G6Zt/SbkOMvVOi
# JZIi2sqbnQJImdY9FMU3EqlNrcDC9NJDxNhr2OdoRoR0
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     1b:a9:6c:20:f3:fb:3a:59:5b:19:63:df:05:29:a4:
#     67:18:c0:ba:4d:93:4f:01:cf:47:e2:c9:9b
# pub:
#     04:86:ca:a4:b0:e8:94:1e:83:c2:ad:7a:db:b1:ba:
#     66:df:d2:6e:43:8c:bd:53:a2:25:92:22:da:ca:9b:
#     9d:02:48:99:d6:3d:14:c5:37:12:a9:4d:ad:c0:c2:
#     f4:d2:43:c4:d8:6b:d8:e7:68:46:84:74
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc
# B:   
#     4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e:
#     d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d
# Generator (uncompressed):
#     04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14:
#     76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03:
#     74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e:
#     41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 367 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0
ok 368 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0
ok 369 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: brainpoolP224t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 370 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0
ok 371 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0
ok 372 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcHsmt6T+MOR/5fWvu
# XT5vglHVQUJMnemvWsFjWaE8AzoABJ6oGu6X5i8Gt29iHJsaWA5rXQK7mlrocfan
# qteO3Qk1vtQwWvpLW6BvPWPBrnglwAVgbReJAza1
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     1e:c9:ad:e9:3f:8c:39:1f:f9:7d:6b:ee:5d:3e:6f:
#     82:51:d5:41:42:4c:9d:e9:af:5a:c1:63:59
# pub:
#     04:9e:a8:1a:ee:97:e6:2f:06:b7:6f:62:1c:9b:1a:
#     58:0e:6b:5d:02:bb:9a:5a:e8:71:f6:a7:aa:d7:8e:
#     dd:09:35:be:d4:30:5a:fa:4b:5b:a0:6f:3d:63:c1:
#     ae:78:25:c0:05:60:6d:17:89:03:36:b5
# ASN1 OID: brainpoolP224t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 373 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0
ok 374 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0
ok 375 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd
# H25TdzBEBCB9Wgl1/CwwV+72dTBBev/n+4BVwSbcXGzpSktE8zC12QQgJtxcbOlK
# S0TzMLXZu9d8v5WEFilc9+HOa8zcGP+MB7YEQQSL0q65y35XyyxLSC/8gbevud4n
# 4eO9I8I6RFO9ms4yYlR++DXD2sT9l/hGGhRhHcnCd0UTLe2OVFwdVMcvBGmXAiEA
# qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff:
#     e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30:
#     b5:d9
# B:   
#     26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c:
#     bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c:
#     07:b6
# Generator (uncompressed):
#     04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81:
#     b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a:
#     ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a:
#     14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54:
#     c7:2f:04:69:97
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 376 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0
ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0
ok 378 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+
# ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgfVoJdfwsMFfu9nUwQXr/5/uAVcEm
# 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE
# i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J
# wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX
# SFanAgEBBG0wawIBAQQgQuEmUzyz6/SfTxH1pzK3pfT0GxRHD2PYE+eGPhXch4ih
# RANCAAQDAMkWbALrBJhLxNh0C6y11Zv7zeKdAMqoq1qVZKhnOIuEJV2fN1OonXUA
# qEK3WYrBibfmeJNOTW1O7nGnpS0x
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     42:e1:26:53:3c:b3:eb:f4:9f:4f:11:f5:a7:32:b7:
#     a5:f4:f4:1b:14:47:0f:63:d8:13:e7:86:3e:15:dc:
#     87:88
# pub:
#     04:03:00:c9:16:6c:02:eb:04:98:4b:c4:d8:74:0b:
#     ac:b5:d5:9b:fb:cd:e2:9d:00:ca:a8:ab:5a:95:64:
#     a8:67:38:8b:84:25:5d:9f:37:53:a8:9d:75:00:a8:
#     42:b7:59:8a:c1:89:b7:e6:78:93:4e:4d:6d:4e:ee:
#     71:a7:a5:2d:31
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff:
#     e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30:
#     b5:d9
# B:   
#     26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c:
#     bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c:
#     07:b6
# Generator (uncompressed):
#     04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81:
#     b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a:
#     ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a:
#     14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54:
#     c7:2f:04:69:97
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 379 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0
ok 380 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0
ok 381 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQc=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: brainpoolP256r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 382 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0
ok 383 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0
ok 384 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIKf1cTHeKoqzp0wt
# Ak2kmWYSX45Jj3TZ1w6f6302DHKgoUQDQgAEarq6unWwWnVIT8X/5kX/P2rYFrXY
# qpuR5X/auC5tG+4o3sQ9gut4CzNlXISfyuQqzZtP8G+myeksLOY8SBiFSg==
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     a7:f5:71:31:de:2a:8a:b3:a7:4c:2d:02:4d:a4:99:
#     66:12:5f:8e:49:8f:74:d9:d7:0e:9f:eb:7d:36:0c:
#     72:a0
# pub:
#     04:6a:ba:ba:ba:75:b0:5a:75:48:4f:c5:ff:e6:45:
#     ff:3f:6a:d8:16:b5:d8:aa:9b:91:e5:7f:da:b8:2e:
#     6d:1b:ee:28:de:c4:3d:82:eb:78:0b:33:65:5c:84:
#     9f:ca:e4:2a:cd:9b:4f:f0:6f:a6:c9:e9:2c:2c:e6:
#     3c:48:18:85:4a
# ASN1 OID: brainpoolP256r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 385 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0
ok 386 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0
ok 387 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd
# H25TdzBEBCCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gdH25TdAQgZixhxDDY
# TqT+ZqdzPQt2t7+T68SvL0klauWBAf7pKwQEQQSj6Os8wc/nt3MiE7I6ZWFJr6FC
# xHqvvCt5oZFWLhMF9C2ZbII0OcVtf3si4UZEQX5pvLbeOdAnAB2r6PNbJcm+AiEA
# qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:74
# B:   
#     66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76:
#     b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9:
#     2b:04
# Generator (uncompressed):
#     04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65:
#     61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e:
#     13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1:
#     46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8:
#     f3:5b:25:c9:be
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 388 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0
ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0
ok 390 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+
# ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgqftX26Huqbw+ZgqQnYONcm479iPV
# JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE
# o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+
# aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX
# SFanAgEBBG0wawIBAQQgj0B7uY6lKLQHO4PxlNZGn7xzsKzyBTAr2EXDBpYxzPGh
# RANCAASfVEeBLB9sUVxEKee81Ww7qSnUy6aQylzIUuwlW4SYAoY5AXdYtpBuvwAG
# 2r9AARoAvPAZx1OViuGAMiYWbS/c
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     8f:40:7b:b9:8e:a5:28:b4:07:3b:83:f1:94:d6:46:
#     9f:bc:73:b0:ac:f2:05:30:2b:d8:45:c3:06:96:31:
#     cc:f1
# pub:
#     04:9f:54:47:81:2c:1f:6c:51:5c:44:29:e7:bc:d5:
#     6c:3b:a9:29:d4:cb:a6:90:ca:5c:c8:52:ec:25:5b:
#     84:98:02:86:39:01:77:58:b6:90:6e:bf:00:06:da:
#     bf:40:01:1a:00:bc:f0:19:c7:53:95:8a:e1:80:32:
#     26:16:6d:2f:dc
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:74
# B:   
#     66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76:
#     b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9:
#     2b:04
# Generator (uncompressed):
#     04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65:
#     61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e:
#     13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1:
#     46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8:
#     f3:5b:25:c9:be
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 391 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0
ok 392 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0
ok 393 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQg=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: brainpoolP256t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 394 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0
ok 395 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0
ok 396 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIG3seqqotqKJa4vm
# ODeWowUwxRFWG0GpIc4d/N6L8A//oUQDQgAEbd6hBrByHgEe+CgCpNMSWEbj8qXo
# LlKi0fc86t7NSDFZ9IGAF5PuuHGTiyecGxMTVa5WyRePQYmm1Okt6YgohA==
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     6d:ec:7a:aa:a8:b6:a2:89:6b:8b:e6:38:37:96:a3:
#     05:30:c5:11:56:1b:41:a9:21:ce:1d:fc:de:8b:f0:
#     0f:ff
# pub:
#     04:6d:de:a1:06:b0:72:1e:01:1e:f8:28:02:a4:d3:
#     12:58:46:e3:f2:a5:e8:2e:52:a2:d1:f7:3c:ea:de:
#     cd:48:31:59:f4:81:80:17:93:ee:b8:71:93:8b:27:
#     9c:1b:13:13:55:ae:56:c9:17:8f:41:89:a6:d4:e9:
#     2d:e9:88:28:84
# ASN1 OID: brainpoolP256t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 397 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0
ok 398 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0
ok 399 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5
# 7HiT7Cj81BKx8bMuJzBUBCg+4wtWj7qw+IPM69RtPzu4oqc1E/XredpmGQ6whf+p
# 9JLzdal9hg60BChSCIOUnf28QtOtGYZAaIpv4T9BNJVUtJrMMdzNiEU5gW9etKyP
# sfGmBFEEQ71+mvtT2LhSibzEjuW/5vIBN9EKCH6254ceKhClmccQr40NOeIGERT9
# 0FVF7BzIq0CTJH93J14HQ//tEXGC6qnHeHeqrGrH01JF0WkujuECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b:
#     b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff:
#     a9:f4:92:f3:75:a9:7d:86:0e:b4
# B:   
#     52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a:
#     6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45:
#     39:81:6f:5e:b4:ac:8f:b1:f1:a6
# Generator (uncompressed):
#     04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5:
#     bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10:
#     a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55:
#     45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff:
#     ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52:
#     45:d1:69:2e:8e:e1
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 400 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0
ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0
ok 402 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKD7jC1aPurD4g8zr
# 1G0/O7iipzUT9et52mYZDrCF/6n0kvN1qX2GDrQEKFIIg5Sd/bxC060ZhkBoim/h
# P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI
# frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs
# asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV
# W0TFkxECAQEEgYYwgYMCAQEEKJO31Kj6youvl9WuBs0TS4ALdX6x3pCf/m1qjVVb
# +UlioYJsNltUAduhVANSAAQBrUxZ3uzCZAcmbhNhLxthJGSPzblr7i2dSjCwzU42
# yTEvQq/ULLsOZTCtDQUfT/lOoaRknTeQv7O6pbow+TChLZzVU/3G3EKRrwqvqf71
# KQ==
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     93:b7:d4:a8:fa:ca:8b:af:97:d5:ae:06:cd:13:4b:
#     80:0b:75:7e:b1:de:90:9f:fe:6d:6a:8d:55:5b:f9:
#     49:62:a1:82:6c:36:5b:54:01:db
# pub:
#     04:01:ad:4c:59:de:ec:c2:64:07:26:6e:13:61:2f:
#     1b:61:24:64:8f:cd:b9:6b:ee:2d:9d:4a:30:b0:cd:
#     4e:36:c9:31:2f:42:af:d4:2c:bb:0e:65:30:ad:0d:
#     05:1f:4f:f9:4e:a1:a4:64:9d:37:90:bf:b3:ba:a5:
#     ba:30:f9:30:a1:2d:9c:d5:53:fd:c6:dc:42:91:af:
#     0a:af:a9:fe:f5:29
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b:
#     b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff:
#     a9:f4:92:f3:75:a9:7d:86:0e:b4
# B:   
#     52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a:
#     6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45:
#     39:81:6f:5e:b4:ac:8f:b1:f1:a6
# Generator (uncompressed):
#     04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5:
#     bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10:
#     a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55:
#     45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff:
#     ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52:
#     45:d1:69:2e:8e:e1
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 403 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0
ok 404 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0
ok 405 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQk=
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# ASN1 OID: brainpoolP320r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 406 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0
ok 407 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0
ok 408 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoA28Ve7gFColE
# A8ArqjtGaXiCBul0+qaJ+jt8VcSkCoLiZVaWt6/MVaFUA1IABJhwS2TJOw2j8aOm
# xqHVR4iRY2dQhF+HJTqCywpzqUgXTW0tNhdTITgPFCjlviwIc1ZYrCkctXckz8ka
# FRlfDfg3CMQxjkWnhQGWXOjovinT
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     03:6f:15:7b:b8:05:0a:89:44:03:c0:2b:aa:3b:46:
#     69:78:82:06:e9:74:fa:a6:89:fa:3b:7c:55:c4:a4:
#     0a:82:e2:65:56:96:b7:af:cc:55
# pub:
#     04:98:70:4b:64:c9:3b:0d:a3:f1:a3:a6:c6:a1:d5:
#     47:88:91:63:67:50:84:5f:87:25:3a:82:cb:0a:73:
#     a9:48:17:4d:6d:2d:36:17:53:21:38:0f:14:28:e5:
#     be:2c:08:73:56:58:ac:29:1c:b5:77:24:cf:c9:1a:
#     15:19:5f:0d:f8:37:08:c4:31:8e:45:a7:85:01:96:
#     5c:e8:e8:be:29:d3
# ASN1 OID: brainpoolP320r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 409 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0
ok 410 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0
ok 411 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5
# 7HiT7Cj81BKx8bMuJzBUBCjTXkcgNrxPt+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPs
# KPzUErHxsy4kBCin9WHgOOse1WCz0UfbeCATBkwZ8n7SfGeAqvd/uKVHzrW0/vQi
# NANTBFEEklvp+wGvxvtNPn1JkAEPgTQIqxBsTwnLfuB4aMwTb/8zV/YkohvtUmO6
# OnonSD6/ZnHb73q7MOvuCE5YoLB3rUKloJidHucbG5vARV+w0sMCKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:24
# B:   
#     00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78:
#     20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8:
#     a5:47:ce:b5:b4:fe:f4:22:34:03:53
# Generator (uncompressed):
#     04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01:
#     0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc:
#     13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a:
#     27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e:
#     58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b:
#     c0:45:5f:b0:d2:c3
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 412 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0
ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0
ok 414 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKNNeRyA2vE+34Tx4
# XtIB4GX5j8+m9vQN70+Suex4k+wo/NQSsfGzLiQEKKf1YeA46x7VYLPRR9t4IBMG
# TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP
# Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e
# 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV
# W0TFkxECAQEEgYYwgYMCAQEEKDYKm9wqO+uBczuBDyjqeeVXcUmivCAwp/r+rhMU
# A9ehGaQoUTfLw7GhVANSAAS5oCmA+gm1D/6cwmzbXllQgwpP3kkx5tVZYaULHbKJ
# o9vXLyJpG98ilFZUSCo6CGUEnIG1FuhxHPH4w7d9MYPb2iG2p7jyAVUteJndjLTH
# YA==
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     36:0a:9b:dc:2a:3b:eb:81:73:3b:81:0f:28:ea:79:
#     e5:57:71:49:a2:bc:20:30:a7:fa:fe:ae:13:14:03:
#     d7:a1:19:a4:28:51:37:cb:c3:b1
# pub:
#     04:b9:a0:29:80:fa:09:b5:0f:fe:9c:c2:6c:db:5e:
#     59:50:83:0a:4f:de:49:31:e6:d5:59:61:a5:0b:1d:
#     b2:89:a3:db:d7:2f:22:69:1b:df:22:94:56:54:48:
#     2a:3a:08:65:04:9c:81:b5:16:e8:71:1c:f1:f8:c3:
#     b7:7d:31:83:db:da:21:b6:a7:b8:f2:01:55:2d:78:
#     99:dd:8c:b4:c7:60
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:24
# B:   
#     00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78:
#     20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8:
#     a5:47:ce:b5:b4:fe:f4:22:34:03:53
# Generator (uncompressed):
#     04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01:
#     0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc:
#     13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a:
#     27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e:
#     58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b:
#     c0:45:5f:b0:d2:c3
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 415 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0
ok 416 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0
ok 417 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQo=
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# ASN1 OID: brainpoolP320t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 418 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0
ok 419 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0
ok 420 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoTLHHXS/29D1C
# P7BulpvTQn1KqrakLJ+McCskljjVvHBkMN3lSqMh/qFUA1IABGricLjsDRfeXgb+
# idbkzTqcDAJ4q2iFdRimSm4MuJZUZ9Dzb9I1pV081wdUhU35cfcU5ZdnuRAYcLjw
# fg81E0s8t0u1lrZGy/HQwDDnpNaK
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     4c:b1:c7:5d:2f:f6:f4:3d:42:3f:b0:6e:96:9b:d3:
#     42:7d:4a:aa:b6:a4:2c:9f:8c:70:2b:24:96:38:d5:
#     bc:70:64:30:dd:e5:4a:a3:21:fe
# pub:
#     04:6a:e2:70:b8:ec:0d:17:de:5e:06:fe:89:d6:e4:
#     cd:3a:9c:0c:02:78:ab:68:85:75:18:a6:4a:6e:0c:
#     b8:96:54:67:d0:f3:6f:d2:35:a5:5d:3c:d7:07:54:
#     85:4d:f9:71:f7:14:e5:97:67:b9:10:18:70:b8:f0:
#     7e:0f:35:13:4b:3c:b7:4b:b5:96:b6:46:cb:f1:d0:
#     c0:30:e7:a4:d6:8a
# ASN1 OID: brainpoolP320t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 421 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0
ok 422 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0
ok 423 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa
# GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMHvDgsY9jBUMPHIICs4Fr6DCvqKOT7In
# hxORZe+6kfkPiqWBSlA61OsEqMfdIs4oJgQwBKjH3SLOKCaLObVUFvBEfC+3feEH
# 3NKmLogOpT7rYtV8tDkCldvJlDq3hpb6UEwRBGEEHRxk8GjPRf+ipjqBt8E/a4hH
# o+d+8U/j23/K/gy9EOjoJuA0NtZGqu+HsuJH1K8eir4ddSD5wqRcseuOlc/VUmK3
# Cyn+7Fhk4ZwFT/mRKSgORkYhd5GBEUKCA0EmPFMVAjEAjLkegqM4bSgPXW9+UOZB
# 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af:
#     a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91:
#     f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22:
#     ce:28:26
# B:   
#     04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44:
#     7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb:
#     62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa:
#     50:4c:11
# Generator (uncompressed):
#     04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1:
#     3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c:
#     bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2:
#     47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb:
#     8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c:
#     05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42:
#     82:03:41:26:3c:53:15
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 424 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0
ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0
ok 426 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht
# KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwe8OC
# xj2MFQw8cggKzgWvoMK+oo5PsieHE5Fl77qR+Q+KpYFKUDrU6wSox90izigmBDAE
# qMfdIs4oJos5tVQW8ER8L7d94Qfc0qYuiA6lPuti1Xy0OQKV28mUOreGlvpQTBEE
# YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU
# rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8
# UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy
# AukEZWUCAQEEgZ4wgZsCAQEEMIvkK9JVfA8GyNrrIU5na3+A9YFHNyCtu6qd6XCc
# jb2xhGNWCA8IltF/Vi7t/frHLqFkA2IABIJIy0JLTB5wLx0dGv+iHZJM3IY0I/Ef
# 0dVZ3wL8AXli8DDfIQKwyaBfroiWUSOtGzPyRJdYRg9fsO5Glo5IxNZez+gpC+2z
# 6eZrwL/CbDv0aEa0DfL3b3WAn8RKsiVm/w==
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     8b:e4:2b:d2:55:7c:0f:06:c8:da:eb:21:4e:67:6b:
#     7f:80:f5:81:47:37:20:ad:bb:aa:9d:e9:70:9c:8d:
#     bd:b1:84:63:56:08:0f:08:96:d1:7f:56:2e:ed:fd:
#     fa:c7:2e
# pub:
#     04:82:48:cb:42:4b:4c:1e:70:2f:1d:1d:1a:ff:a2:
#     1d:92:4c:dc:86:34:23:f1:1f:d1:d5:59:df:02:fc:
#     01:79:62:f0:30:df:21:02:b0:c9:a0:5f:ae:88:96:
#     51:23:ad:1b:33:f2:44:97:58:46:0f:5f:b0:ee:46:
#     96:8e:48:c4:d6:5e:cf:e8:29:0b:ed:b3:e9:e6:6b:
#     c0:bf:c2:6c:3b:f4:68:46:b4:0d:f2:f7:6f:75:80:
#     9f:c4:4a:b2:25:66:ff
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af:
#     a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91:
#     f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22:
#     ce:28:26
# B:   
#     04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44:
#     7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb:
#     62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa:
#     50:4c:11
# Generator (uncompressed):
#     04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1:
#     3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c:
#     bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2:
#     47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb:
#     8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c:
#     05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42:
#     82:03:41:26:3c:53:15
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 427 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0
ok 428 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0
ok 429 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQs=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: brainpoolP384r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 430 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0
ok 431 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0
ok 432 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwLk1TsJgdl9Av
# dbzTbEJWyXZi5Wf/K8i/88WISJLCCgjGrNH89tlz1OcLKeCtB2BLoWQDYgAEcdSU
# fkVOEk57tEf00e01d7vKxaP5uBl2QQ4xrDfcBZJ3j8+H6KQVo9XpbC366bAeGlaM
# PB/jXq73OqULi+S2K91OrWR8JWea0VOLWEPi5L7IuxaiUy1QgQyJaatPhkw4
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     2e:4d:53:b0:98:1d:97:d0:2f:75:bc:d3:6c:42:56:
#     c9:76:62:e5:67:ff:2b:c8:bf:f3:c5:88:48:92:c2:
#     0a:08:c6:ac:d1:fc:f6:d9:73:d4:e7:0b:29:e0:ad:
#     07:60:4b
# pub:
#     04:71:d4:94:7e:45:4e:12:4e:7b:b4:47:f4:d1:ed:
#     35:77:bb:ca:c5:a3:f9:b8:19:76:41:0e:31:ac:37:
#     dc:05:92:77:8f:cf:87:e8:a4:15:a3:d5:e9:6c:2d:
#     fa:e9:b0:1e:1a:56:8c:3c:1f:e3:5e:ae:f7:3a:a5:
#     0b:8b:e4:b6:2b:dd:4e:ad:64:7c:25:67:9a:d1:53:
#     8b:58:43:e2:e4:be:c8:bb:16:a2:53:2d:50:81:0c:
#     89:69:ab:4f:86:4c:38
# ASN1 OID: brainpoolP384r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 433 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0
ok 434 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0
ok 435 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa
# GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMIy5HoKjOG0oD11vflDmQd8VL3EJ7VRW
# tBKx2hl/txEjrNOnKZAdGnGHRwATMQfsUAQwf1Gerae9qBvYJtumR5EPjEuTRu2M
# zcZOSxq9EXVtzh0gdKomO4iAXO1wNVoztHHuBGEEGN6YsC25owbyr81yNfcqgZuA
# qxLr1lMXJHb+zUYqq//E/xkblGpfVNjQqi9BiAjMJasFaWLTBlGhFK/SdVrTNnR/
# k0dbeh/KO4jytqIIzP5GlAhYTcKykSZ1v1ueWCkoAjEAjLkegqM4bSgPXW9+UOZB
# 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:50
# B:   
#     7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f:
#     8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d:
#     ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33:
#     b4:71:ee
# Generator (uncompressed):
#     04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7:
#     2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46:
#     2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f:
#     41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af:
#     d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88:
#     f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26:
#     75:bf:5b:9e:58:29:28
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 436 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0
ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0
ok 438 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht
# KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwjLke
# gqM4bSgPXW9+UOZB3xUvcQntVFa0ErHaGX+3ESOs06cpkB0acYdHABMxB+xQBDB/
# UZ6tp72oG9gm26ZHkQ+MS5NG7YzNxk5LGr0RdW3OHSB0qiY7iIBc7XA1WjO0ce4E
# YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI
# CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y
# KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy
# AukEZWUCAQEEgZ4wgZsCAQEEMFd9OoA3IW3bgwYDV/4COtkedeQvmhsQ5tpE/1Uv
# 4SDWBvZeC2AzgRxhNZNPvUDARaFkA2IABHM6KEFoShUqemWbN3HftPHtCDEQ5e1I
# PTuIewBK7LFWYKiheHQIR/5XiW1dNVWUG156j4uANbuAX9wfmmxc04DGJoL/OsOW
# gTIgwPEBRtYOlzO/cpNEbcwSJGdTfkcjsg==
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     57:7d:3a:80:37:21:6d:db:83:06:03:57:fe:02:3a:
#     d9:1e:75:e4:2f:9a:1b:10:e6:da:44:ff:55:2f:e1:
#     20:d6:06:f6:5e:0b:60:33:81:1c:61:35:93:4f:bd:
#     40:c0:45
# pub:
#     04:73:3a:28:41:68:4a:15:2a:7a:65:9b:37:71:df:
#     b4:f1:ed:08:31:10:e5:ed:48:3d:3b:88:7b:00:4a:
#     ec:b1:56:60:a8:a1:78:74:08:47:fe:57:89:6d:5d:
#     35:55:94:1b:5e:7a:8f:8b:80:35:bb:80:5f:dc:1f:
#     9a:6c:5c:d3:80:c6:26:82:ff:3a:c3:96:81:32:20:
#     c0:f1:01:46:d6:0e:97:33:bf:72:93:44:6d:cc:12:
#     24:67:53:7e:47:23:b2
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:50
# B:   
#     7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f:
#     8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d:
#     ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33:
#     b4:71:ee
# Generator (uncompressed):
#     04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7:
#     2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46:
#     2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f:
#     41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af:
#     d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88:
#     f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26:
#     75:bf:5b:9e:58:29:28
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 439 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0
ok 440 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0
ok 441 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQw=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: brainpoolP384t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 442 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0
ok 443 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0
ok 444 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwKsxgyo3Lgxne
# xqT2Bw697pcHSh4wFLQ2s5uJ3f4wGj7aJkWX+nFPWq3a/ugRDbUboWQDYgAEWqEv
# Cu/2i07DAUrKq8Lwee6/kgIvklhoVDt28z4Gd+rOT/UjlwdVM1HKyoBIHa3NMVSQ
# EreA5KoidSuhxYLY+tMChQ85He6FeGI1O9MI8TITCHB1jZYHqEBrtu5v3mm+
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     2a:cc:60:ca:8d:cb:83:19:de:c6:a4:f6:07:0e:bd:
#     ee:97:07:4a:1e:30:14:b4:36:b3:9b:89:dd:fe:30:
#     1a:3e:da:26:45:97:fa:71:4f:5a:ad:da:fe:e8:11:
#     0d:b5:1b
# pub:
#     04:5a:a1:2f:0a:ef:f6:8b:4e:c3:01:4a:ca:ab:c2:
#     f0:79:ee:bf:92:02:2f:92:58:68:54:3b:76:f3:3e:
#     06:77:ea:ce:4f:f5:23:97:07:55:33:51:ca:ca:80:
#     48:1d:ad:cd:31:54:90:12:b7:80:e4:aa:22:75:2b:
#     a1:c5:82:d8:fa:d3:02:85:0f:39:1d:ee:85:78:62:
#     35:3b:d3:08:f1:32:13:08:70:75:8d:96:07:a8:40:
#     6b:b6:ee:6f:de:69:be
# ASN1 OID: brainpoolP384t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 445 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0
ok 446 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0
ok 447 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc
# ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAeDCjMYtg
# O4niMnFFrCNMxZTL3Y09+RYQqDRByuqYY7wt7V1aqCU6oQou8cmLmsi1fxEXpyvy
# x7nnwaxNd/yUygRAPfkWEKg0QcrqmGO8Le1dWqglOqEKLvHJi5rItX8RF6cr8se5
# 58GsTXf8lMrcCD5nmEBQt1665d0oCb1jgBb3IwSBgQSBruS92C7ZZFohMi6cTGqT
# he2fcLXZFsG0O2Lu9NAJjv87H3ji0NSNUNFoe5O5fV98bVBHQGpeaIs1Igm8ufgi
# fd44XVZjMuzA6r+pz3gi/fIJ9wAkpXsaoADFW4gfgRGy3N5JSl9IXlvKS9iKJ2Ou
# 0corL6jwVAZ4zR4POtgIkgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw
# MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c:
#     c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98:
#     63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b:
#     9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d:
#     77:fc:94:ca
# B:   
#     3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d:
#     5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11:
#     17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc:
#     08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63:
#     80:16:f7:23
# Generator (uncompressed):
#     04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c:
#     6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4:
#     d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b:
#     93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22:
#     09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea:
#     bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0:
#     00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e:
#     5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54:
#     06:78:cd:1e:0f:3a:d8:08:92
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 448 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0
ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0
ok 450 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE
# iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG
# hSiqYFZYOkjzMIGEBEB4MKMxi2A7ieIycUWsI0zFlMvdjT35FhCoNEHK6phjvC3t
# XVqoJTqhCi7xyYuayLV/ERenK/LHuefBrE13/JTKBEA9+RYQqDRByuqYY7wt7V1a
# qCU6oQou8cmLmsi1fxEXpyvyx7nnwaxNd/yUytwIPmeYQFC3Xrrl3SgJvWOAFvcj
# BIGBBIGu5L3YLtlkWiEyLpxMapOF7Z9wtdkWwbQ7Yu700AmO/zsfeOLQ1I1Q0Wh7
# k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb
# iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/
# 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21
# h5aCnKkAaQIBAQSB0DCBzQIBAQRAdDsQm5KfoNBg9yyuIq+T0gJ5pTDYScl/0aB6
# XmQnE0OovXkL4ugojoSRTQAJzAvZrwdIeev3kvjPcGCCnbJwV6GBhQOBggAEh9u9
# ec2vkOGkJ0D5H6duvr9FP/ad8Rd6UQf1T9IA/krpWtqQlo+43m1DTt5ZMMNbLXc/
# OppcoNwr72iSO0TXynu04GWby7ZJJnddBSF+mG2ocubSQ2Y3s/yNuur5fQhzSHCu
# o2Pz1xsc/0URUAIg5ZpTxPBvVW/bNcD8W14a+ik=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     74:3b:10:9b:92:9f:a0:d0:60:f7:2c:ae:22:af:93:
#     d2:02:79:a5:30:d8:49:c9:7f:d1:a0:7a:5e:64:27:
#     13:43:a8:bd:79:0b:e2:e8:28:8e:84:91:4d:00:09:
#     cc:0b:d9:af:07:48:79:eb:f7:92:f8:cf:70:60:82:
#     9d:b2:70:57
# pub:
#     04:87:db:bd:79:cd:af:90:e1:a4:27:40:f9:1f:a7:
#     6e:be:bf:45:3f:f6:9d:f1:17:7a:51:07:f5:4f:d2:
#     00:fe:4a:e9:5a:da:90:96:8f:b8:de:6d:43:4e:de:
#     59:30:c3:5b:2d:77:3f:3a:9a:5c:a0:dc:2b:ef:68:
#     92:3b:44:d7:ca:7b:b4:e0:65:9b:cb:b6:49:26:77:
#     5d:05:21:7e:98:6d:a8:72:e6:d2:43:66:37:b3:fc:
#     8d:ba:ea:f9:7d:08:73:48:70:ae:a3:63:f3:d7:1b:
#     1c:ff:45:11:50:02:20:e5:9a:53:c4:f0:6f:55:6f:
#     db:35:c0:fc:5b:5e:1a:fa:29
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c:
#     c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98:
#     63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b:
#     9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d:
#     77:fc:94:ca
# B:   
#     3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d:
#     5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11:
#     17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc:
#     08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63:
#     80:16:f7:23
# Generator (uncompressed):
#     04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c:
#     6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4:
#     d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b:
#     93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22:
#     09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea:
#     bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0:
#     00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e:
#     5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54:
#     06:78:cd:1e:0f:3a:d8:08:92
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 451 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0
ok 452 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0
ok 453 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQ0=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# ASN1 OID: brainpoolP512r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 454 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0
ok 455 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0
ok 456 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAK6XRhCveEjEG
# 4ynJVwWmH917yv8sedJyeh8i7Psb0R8NI8UP7ESrkW8xwUCwzhmFSGdDHrnD3iNy
# Njz1v66N8qGBhQOBggAEDIYDhvLjvlx/WBe7bQ28P5CXEYfACES0u2b28QchKCc7
# mzjUXrrT3VVGMFqQoPCtM/iaYCPSecDW2Ce0mLMB7RUo8P30kjC9K7y9/voCd7uf
# AHhg6ZGTjAfqkGjSRYFNO0mASK7zrPS0jEHcAHnodfosjNklw+Ra+rTlf2UuN+c=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     2b:a5:d1:84:2b:de:12:31:06:e3:29:c9:57:05:a6:
#     1f:dd:7b:ca:ff:2c:79:d2:72:7a:1f:22:ec:fb:1b:
#     d1:1f:0d:23:c5:0f:ec:44:ab:91:6f:31:c1:40:b0:
#     ce:19:85:48:67:43:1e:b9:c3:de:23:72:36:3c:f5:
#     bf:ae:8d:f2
# pub:
#     04:0c:86:03:86:f2:e3:be:5c:7f:58:17:bb:6d:0d:
#     bc:3f:90:97:11:87:c0:08:44:b4:bb:66:f6:f1:07:
#     21:28:27:3b:9b:38:d4:5e:ba:d3:dd:55:46:30:5a:
#     90:a0:f0:ad:33:f8:9a:60:23:d2:79:c0:d6:d8:27:
#     b4:98:b3:01:ed:15:28:f0:fd:f4:92:30:bd:2b:bc:
#     bd:fe:fa:02:77:bb:9f:00:78:60:e9:91:93:8c:07:
#     ea:90:68:d2:45:81:4d:3b:49:80:48:ae:f3:ac:f4:
#     b4:8c:41:dc:00:79:e8:75:fa:2c:8c:d9:25:c3:e4:
#     5a:fa:b4:e5:7f:65:2e:37:e7
# ASN1 OID: brainpoolP512r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 457 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0
ok 458 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0
ok 459 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc
# ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAqt2duNvp
# xIs/1OauM8n8B8swjbOzydIO1mOcynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2C
# xoUoqmBWWDpI8ARAfLu8+UQc+rduGJDkaITq4yH3DAvLSYFSeJdQS+w+NqYrzfoj
# BJdlQPZFAIXy2uFFwiVTtGV2NokYDqJXGGdCPgSBgQRkDs5cEniHF7nBugbLwqb+
# uoWEJFjFbd6dsXWNOcAxPYK6UXNc2z6kmap3p9aUOmT3o/Jf4m8GtRuqJpb6kDXa
# W1NL1ZX1rw+iyJI3bISs4btOMBm3FjTAETEVnK4DzunZkyGEvu8ha9cd8trfhqYn
# MG7P+W27i6zhmLYeAPizMgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw
# MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f0
# B:   
#     7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea:
#     e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e:
#     36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2:
#     da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57:
#     18:67:42:3e
# Generator (uncompressed):
#     04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2:
#     a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39:
#     c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7:
#     d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26:
#     96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8:
#     92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11:
#     31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b:
#     d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b:
#     ac:e1:98:b6:1e:00:f8:b3:32
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 460 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0
ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0
ok 462 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE
# iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG
# hSiqYFZYOkjzMIGEBECq3Z242+nEiz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1N
# mwCbxmhCrs2hKuajgOYogf8vLYLGhSiqYFZYOkjwBEB8u7z5RBz6t24YkORohOrj
# IfcMC8tJgVJ4l1BL7D42pivN+iMEl2VA9kUAhfLa4UXCJVO0ZXY2iRgOolcYZ0I+
# BIGBBGQOzlwSeIcXucG6BsvCpv66hYQkWMVt3p2xdY05wDE9grpRc1zbPqSZqnen
# 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc
# rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/
# 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21
# h5aCnKkAaQIBAQSB0DCBzQIBAQRAGWh+Uf/+jXPeyThSYNfXj2r7RFygZWgW0WE8
# YV3yHP4cfvKheT8dSkB0EwAj/Nk2nUfshLZnyUJbC6sOswaPR6GBhQOBggAEO6NF
# 1ceAvdV5kaC1BhNr4njzEzSi3ynUtZSXXZe1AsCswKVMkSAf3w+peNBlfn0OqxZk
# 1RemEydD8S0dh0awpIlnwBQe6RjSgXOkdaul0QZ24SS85KQFWO/j9RpcuKeTdqFj
# pf3t9ITRYqAZJ35dJIQ3LpNdN6r7P1dE/lJcACc=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     19:68:7e:51:ff:fe:8d:73:de:c9:38:52:60:d7:d7:
#     8f:6a:fb:44:5c:a0:65:68:16:d1:61:3c:61:5d:f2:
#     1c:fe:1c:7e:f2:a1:79:3f:1d:4a:40:74:13:00:23:
#     fc:d9:36:9d:47:ec:84:b6:67:c9:42:5b:0b:ab:0e:
#     b3:06:8f:47
# pub:
#     04:3b:a3:45:d5:c7:80:bd:d5:79:91:a0:b5:06:13:
#     6b:e2:78:f3:13:34:a2:df:29:d4:b5:94:97:5d:97:
#     b5:02:c0:ac:c0:a5:4c:91:20:1f:df:0f:a9:78:d0:
#     65:7e:7d:0e:ab:16:64:d5:17:a6:13:27:43:f1:2d:
#     1d:87:46:b0:a4:89:67:c0:14:1e:e9:18:d2:81:73:
#     a4:75:ab:a5:d1:06:76:e1:24:bc:e4:a4:05:58:ef:
#     e3:f5:1a:5c:b8:a7:93:76:a1:63:a5:fd:ed:f4:84:
#     d1:62:a0:19:27:7e:5d:24:84:37:2e:93:5d:37:aa:
#     fb:3f:57:44:fe:52:5c:00:27
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f0
# B:   
#     7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea:
#     e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e:
#     36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2:
#     da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57:
#     18:67:42:3e
# Generator (uncompressed):
#     04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2:
#     a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39:
#     c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7:
#     d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26:
#     96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8:
#     92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11:
#     31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b:
#     d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b:
#     ac:e1:98:b6:1e:00:f8:b3:32
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 463 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0
ok 464 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0
ok 465 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQ4=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# ASN1 OID: brainpoolP512t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 466 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0
ok 467 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0
ok 468 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAJlrvRTESEjAK
# 3nAKvRY9Fjk5RLkdyzVZ+rFgf6kmsy6RqElpwHMUV446upFHXgSbFJSimHn2zaxL
# BU8toy5UdqGBhQOBggAEeC4QJiFvp7WDhkKB8g1ffrYNeK+wnbCk7oyBGGEzgkrW
# JrXMNKr5YWVaZp0yb8aalFaUQCcDlgmHeRJ5nwdSVIzlndZAIcoij/Rr6YLb+jV9
# tDsj379aV6mvrglWgUHd1gDBQtQvBaTPg3vUIUxP0h91Aldeafe381YNZhqQI3w=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     26:5a:ef:45:31:12:12:30:0a:de:70:0a:bd:16:3d:
#     16:39:39:44:b9:1d:cb:35:59:fa:b1:60:7f:a9:26:
#     b3:2e:91:a8:49:69:c0:73:14:57:8e:3a:ba:91:47:
#     5e:04:9b:14:94:a2:98:79:f6:cd:ac:4b:05:4f:2d:
#     a3:2e:54:76
# pub:
#     04:78:2e:10:26:21:6f:a7:b5:83:86:42:81:f2:0d:
#     5f:7e:b6:0d:78:af:b0:9d:b0:a4:ee:8c:81:18:61:
#     33:82:4a:d6:26:b5:cc:34:aa:f9:61:65:5a:66:9d:
#     32:6f:c6:9a:94:56:94:40:27:03:96:09:87:79:12:
#     79:9f:07:52:54:8c:e5:9d:d6:40:21:ca:22:8f:f4:
#     6b:e9:82:db:fa:35:7d:b4:3b:23:df:bf:5a:57:a9:
#     af:ae:09:56:81:41:dd:d6:00:c1:42:d4:2f:05:a4:
#     cf:83:7b:d4:21:4c:4f:d2:1f:75:02:57:5e:69:f7:
#     b7:f3:56:0d:66:1a:90:23:7c
# ASN1 OID: brainpoolP512t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 469 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0
ok 470 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0
ok 471 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH
# /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE
# HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl
# bwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 472 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0
ok 473 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0
ok 474 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj
# qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T
# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDWzKdQsQDFq+Z1VimA/aEi
# AyAABAHLrSBieEaFCwvlwjK1/QBE+R3lBlYk8Ij6jJqoog==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:d6:cc:a7:50:b1:00:c5:ab:e6:75:56:29:80:fd
# pub:
#     04:01:cb:ad:20:62:78:46:85:0b:0b:e5:c2:32:b5:
#     fd:00:44:f9:1d:e5:06:56:24:f0:88:fa:8c:9a:a8:
#     a2
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 475 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0
ok 476 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0
ok 477 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: sect113r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 478 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0
ok 479 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0
ok 480 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AhUar1fmmqMDZ+IwMpp6h
# IgMgAAQA50FI9hDCjnsGa9PPUlsBj1CNlY98ExwKVWA1ILg=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:85:46:ab:d5:f9:a6:a8:c0:d9:f8:8c:0c:a6:9e
# pub:
#     04:00:e7:41:48:f6:10:c2:8e:7b:06:6b:d3:cf:52:
#     5b:01:8f:50:8d:95:8f:7c:13:1c:0a:55:60:35:20:
#     b8
# ASN1 OID: sect113r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 481 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0
ok 482 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0
ok 483 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwBomRjb7H5a
# DdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7FXYIYN7x7vTWluZ2h1YVF10E
# HwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6uh0CDwEAAAAAAAABCHibJJav
# kwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7
# B:   
#     00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f
# Generator (uncompressed):
#     04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47:
#     97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba:
#     1d
# Order: 
#     01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93
# Cofactor:  2 (0x2)
# Seed:
#     10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:5d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 484 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0
ok 485 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0
ok 486 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7
# FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6
# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwDKmQBG9lgazI2PTba1zqEi
# AyAABAC0k9vKaH/Wh2H+G/5oeQAynjYjJBoSIC+RgB8jgw==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:ca:99:00:46:f6:58:1a:cc:8d:8f:4d:b6:b5:ce
# pub:
#     04:00:b4:93:db:ca:68:7f:d6:87:61:fe:1b:fe:68:
#     79:00:32:9e:36:23:24:1a:12:20:2f:91:80:1f:23:
#     83
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7
# B:   
#     00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f
# Generator (uncompressed):
#     04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47:
#     97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba:
#     1d
# Order: 
#     01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93
# Cofactor:  2 (0x2)
# Seed:
#     10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:5d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 487 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0
ok 488 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0
ok 489 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: sect113r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 490 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0
ok 491 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0
ok 492 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AF6q4BcH5gvXNMN4BO7Kh
# IgMgAAQBtRWKozJAk0WYfslbMaUAGveQ8y3Bcji/5NC3Gn8=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:17:aa:b8:05:c1:f9:82:f5:cd:30:de:01:3b:b2
# pub:
#     04:01:b5:15:8a:a3:32:40:93:45:98:7e:c9:5b:31:
#     a5:00:1a:f7:90:f3:2d:c1:72:38:bf:e4:d0:b7:1a:
#     7f
# ASN1 OID: sect113r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 493 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0
ok 494 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0
ok 495 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E
# EQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nGxykWePnTQQMVAE1pbmdodWFR
# dZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Njg5kHjG5+o4wAH3PIE0sbTvnh
# UAIRBAAAAAAAAAACMSOVOpRktU0CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25:
#     70:b8
# B:   
#     02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9:
#     d3:41
# Generator (uncompressed):
#     04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43:
#     63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b:
#     1b:4e:f9:e1:50
# Order: 
#     04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64:
#     b5:4d
# Cofactor:  2 (0x2)
# Seed:
#     4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da:
#     21:b4:3a:97:e2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 496 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0
ok 497 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0
ok 498 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49
# AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG
# xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj
# g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB
# BBECFVutQgpFCoRUPRmR3XGClKEmAyQABAWQtNFU806hNNsWxpeFgiHJAa/VGQR2
# s2hjbqHQO/pinfs=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     02:15:5b:ad:42:0a:45:0a:84:54:3d:19:91:dd:71:
#     82:94
# pub:
#     04:05:90:b4:d1:54:f3:4e:a1:34:db:16:c6:97:85:
#     82:21:c9:01:af:d5:19:04:76:b3:68:63:6e:a1:d0:
#     3b:fa:62:9d:fb
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25:
#     70:b8
# B:   
#     02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9:
#     d3:41
# Generator (uncompressed):
#     04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43:
#     63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b:
#     1b:4e:f9:e1:50
# Order: 
#     04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64:
#     b5:4d
# Cofactor:  2 (0x2)
# Seed:
#     4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da:
#     21:b4:3a:97:e2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 499 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0
ok 500 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0
ok 501 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAFg==
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# ASN1 OID: sect131r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 502 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0
ok 503 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0
ok 504 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBECJ3XFjKyPIXwI3uv9Vpxp
# tqEmAyQABAPcXoo2ASzJ7sH8c/y/B7vpBqfR+GE82d2/u7FBP932cfo=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     02:27:75:c5:8c:ac:8f:21:7c:08:de:eb:fd:56:9c:
#     69:b6
# pub:
#     04:03:dc:5e:8a:36:01:2c:c9:ee:c1:fc:73:fc:bf:
#     07:bb:e9:06:a7:d1:f8:61:3c:d9:dd:bf:bb:b1:41:
#     3f:dd:f6:71:fa
# ASN1 OID: sect131r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 505 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0
ok 506 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0
ok 507 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E
# EQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xzTOOPAY8hkgMVAJhb06261NaW
# 5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuzZqgGSPBthnlApTZtniZd6esk
# DwIRBAAAAAAAAAABaVSiMwSbqY8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65:
#     73:b2
# B:   
#     04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f:
#     21:92
# Generator (uncompressed):
#     04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b:
#     b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26:
#     5d:e9:eb:24:0f
# Order: 
#     04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b:
#     a9:8f
# Cofactor:  2 (0x2)
# Seed:
#     98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a:
#     21:b4:3a:97:e3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 508 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0
ok 509 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0
ok 510 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49
# AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz
# TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz
# ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB
# BBEDERhxW9hl+FcgvQ9tSlQra6EmAyQABAfiwcW4P7/de00wd69rnAkoBPsFQnHD
# mvcunhXMgqK89gU=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     03:11:18:71:5b:d8:65:f8:57:20:bd:0f:6d:4a:54:
#     2b:6b
# pub:
#     04:07:e2:c1:c5:b8:3f:bf:dd:7b:4d:30:77:af:6b:
#     9c:09:28:04:fb:05:42:71:c3:9a:f7:2e:9e:15:cc:
#     82:a2:bc:f6:05
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65:
#     73:b2
# B:   
#     04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f:
#     21:92
# Generator (uncompressed):
#     04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b:
#     b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26:
#     5d:e9:eb:24:0f
# Order: 
#     04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b:
#     a9:8f
# Cofactor:  2 (0x2)
# Seed:
#     98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a:
#     21:b4:3a:97:e3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 511 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0
ok 512 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0
ok 513 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAFw==
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# ASN1 OID: sect131r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 514 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0
ok 515 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0
ok 516 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEBEt0R5EJKk/UowHTHstwZ
# AqEmAyQABASpgFzLQ4ndXYaGhWZ1eQ96BOhLYGqSt611Q8E5C5nWlaQ=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     01:12:dd:11:e4:42:4a:93:f5:28:c0:74:c7:b2:dc:
#     19:02
# pub:
#     04:04:a9:80:5c:cb:43:89:dd:5d:86:86:85:66:75:
#     79:0f:7a:04:e8:4b:60:6a:92:b7:ad:75:43:c1:39:
#     0b:99:d6:95:a4
# ASN1 OID: sect131r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 517 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0
ok 518 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0
ok 519 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 520 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0
ok 521 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0
ok 522 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# AAr8BJKPwHterEv3s7VCMgBpbPEJoS4DLAAEALd8gAk1opjrwG4yC9CbUAQ3qpSQ
# BMdDvUOfQh+0qsw+SYOKyGDKXPXo
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:0a:fc:04:92:8f:c0:7b:5e:ac:4b:f7:b3:b5:42:
#     32:00:69:6c:f1:09
# pub:
#     04:00:b7:7c:80:09:35:a2:98:eb:c0:6e:32:0b:d0:
#     9b:50:04:37:aa:94:90:04:c7:43:bd:43:9f:42:1f:
#     b4:aa:cc:3e:49:83:8a:c8:60:ca:5c:f5:e8
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 523 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0
ok 524 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0
ok 525 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 526 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0
ok 527 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0
ok 528 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDvR8yJfDXFFjhT+POf6en
# /PsdgfShLgMsAAQEEUd9r3Bdu4Pb2aqYG6aUouk3g8MBvQGXpcMydL0XQ64VhHiw
# SZblENE=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:bd:1f:32:25:f0:d7:14:58:e1:4f:e3:ce:7f:a7:
#     a7:fc:fb:1d:81:f4
# pub:
#     04:04:11:47:7d:af:70:5d:bb:83:db:d9:aa:98:1b:
#     a6:94:a2:e9:37:83:c3:01:bd:01:97:a5:c3:32:74:
#     bd:17:43:ae:15:84:78:b0:49:96:e5:10:d1
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 529 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0
ok 530 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0
ok 531 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQe2iCyq76hPlVT/hCi9iOJG0ngq4gQVBxNhLc3ctAqrlGvaKcqR9zr5WK/ZBCsE
# A2mXlperQ4l3iVZniVZ/eHp4dqZUAENe20Lvr7KYnVH+/OPICYj0H/iDAhUD////
# /////////0iqtonCnKcQJ5sCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:   
#     07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88:
#     e2:46:d2:78:2a:e2
# B:   
#     07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91:
#     f7:3a:f9:58:af:d9
# Generator (uncompressed):
#     04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56:
#     7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2:
#     98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89:
#     c2:9c:a7:10:27:9b
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 532 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0
ok 533 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0
ok 534 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N
# 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y
# mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV
# A4UJaMWWbV1QP/b+3jqpVsQh2fzxoS4DLAAEAF4iCS79MLOA3oLiqRnPeJqgQT1F
# Av3tx5YiMMkxZGxvUzno+sRv/XZ7
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     03:85:09:68:c5:96:6d:5d:50:3f:f6:fe:de:3a:a9:
#     56:c4:21:d9:fc:f1
# pub:
#     04:00:5e:22:09:2e:fd:30:b3:80:de:82:e2:a9:19:
#     cf:78:9a:a0:41:3d:45:02:fd:ed:c7:96:22:30:c9:
#     31:64:6c:6f:53:39:e8:fa:c4:6f:fd:76:7b
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:   
#     07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88:
#     e2:46:d2:78:2a:e2
# B:   
#     07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91:
#     f7:3a:f9:58:af:d9
# Generator (uncompressed):
#     04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56:
#     7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2:
#     98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89:
#     c2:9c:a7:10:27:9b
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 535 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0
ok 536 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0
ok 537 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: sect163r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 538 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0
ok 539 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0
ok 540 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUDHXsSGzDfsN9nqLa6DkyS
# E389nMWhLgMsAAQAvjNJHkvel1/dUev0/0Fx4Xj/abwGhr3tUD0B+qBkRZpWiFaa
# 52rILDE=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     03:1d:7b:12:1b:30:df:b0:df:67:a8:b6:ba:0e:4c:
#     92:13:7f:3d:9c:c5
# pub:
#     04:00:be:33:49:1e:4b:de:97:5f:dd:51:eb:f4:ff:
#     41:71:e1:78:ff:69:bc:06:86:bd:ed:50:3d:01:fa:
#     a0:64:45:9a:56:88:56:9a:e7:6a:c8:2c:31
# ASN1 OID: sect163r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 541 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0
ok 542 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0
ok 543 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE
# A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA
# AAAAAAAAApL+d+cMEqQjTDMCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 544 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0
ok 545 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0
ok 546 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH
# uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ
# T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV
# AviUEOirI0Kzm0AwmCvMZI07pUgloS4DLAAEBdjUGl3olvDqv4DsGPAS1wB31dNB
# B2FPWv6hu0qi/I+DQduiry/ygsjS
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:f8:94:10:e8:ab:23:42:b3:9b:40:30:98:2b:cc:
#     64:8d:3b:a5:48:25
# pub:
#     04:05:d8:d4:1a:5d:e8:96:f0:ea:bf:80:ec:18:f0:
#     12:d7:00:77:d5:d3:41:07:61:4f:5a:fe:a1:bb:4a:
#     a2:fc:8f:83:41:db:a2:af:2f:f2:82:c8:d2
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 547 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0
ok 548 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0
ok 549 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQADw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 550 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0
ok 551 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0
ok 552 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUC2WqT+cUimecinGtTLiGs
# Si+QSKOhLgMsAAQFiW40QkIF1/8EL3N7er1LSR8mKBUFGwR6PaY2lmkSgi0KVoet
# Ry62oss=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:d9:6a:93:f9:c5:22:99:e7:22:9c:6b:53:2e:21:
#     ac:4a:2f:90:48:a3
# pub:
#     04:05:89:6e:34:42:42:05:d7:ff:04:2f:73:7b:7a:
#     bd:4b:49:1f:26:28:15:05:1b:04:7a:3d:a6:36:96:
#     69:12:82:2d:0a:56:87:ad:47:2e:b6:a2:cb
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 553 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0
ok 554 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0
ok 555 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkAF4WP63qY
# l1Fp4XH3e0CH3gmKyKkR33sBBBkA/ftJv+bDqJ+srap6Hlu8fMHC5dgxR4gUAxUA
# ED+ux01pbmdodWFRdXd/xbGR7zAEMwQB9IG8Xw/4SnStbN9v3vS/YXliU3LYwMXh
# ACXjmfKQNxLM8+qeOhrRf7CzIBtq984bBQIZAQAAAAAAAAAAAAAAAMfzSnePRDrM
# kg66SQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87:
#     de:09:8a:c8:a9:11:df:7b:01
# B:   
#     00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b:
#     bc:7c:c1:c2:e5:d8:31:47:88:14
# Generator (uncompressed):
#     04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de:
#     f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99:
#     f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20:
#     1b:6a:f7:ce:1b:05
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3:
#     4a:77:8f:44:3a:cc:92:0e:ba:49
# Cofactor:  2 (0x2)
# Seed:
#     10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f:
#     c5:b1:91:ef:30
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 556 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0
ok 557 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0
ok 558 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO
# PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if
# rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P
# +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA
# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkA+uY22dQcJBLWOLXf
# EbpaC0IkjvBBgsafoTYDNAAEAeaw2M0B4+uy9Vb5G8+/DPJD3DaBg9ERdQGP72Un
# CHUL7Tu6xMBBdE7tO2KEgPaW1Oo=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:fa:e6:36:d9:d4:1c:24:12:d6:38:b5:df:11:ba:
#     5a:0b:42:24:8e:f0:41:82:c6:9f
# pub:
#     04:01:e6:b0:d8:cd:01:e3:eb:b2:f5:56:f9:1b:cf:
#     bf:0c:f2:43:dc:36:81:83:d1:11:75:01:8f:ef:65:
#     27:08:75:0b:ed:3b:ba:c4:c0:41:74:4e:ed:3b:62:
#     84:80:f6:96:d4:ea
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87:
#     de:09:8a:c8:a9:11:df:7b:01
# B:   
#     00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b:
#     bc:7c:c1:c2:e5:d8:31:47:88:14
# Generator (uncompressed):
#     04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de:
#     f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99:
#     f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20:
#     1b:6a:f7:ce:1b:05
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3:
#     4a:77:8f:44:3a:cc:92:0e:ba:49
# Cofactor:  2 (0x2)
# Seed:
#     10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f:
#     c5:b1:91:ef:30
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 559 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0
ok 560 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0
ok 561 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGA==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: sect193r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 562 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0
ok 563 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0
ok 564 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkA9c5+yqKweTRVwLFqeD8k
# mj7EI/qWlmXhoTYDNAAEAIQVevAixKRCsq9iydgSbLXtFQyLHQm4KwCZmyxhU9u8
# W5c8zWKc3/VfY5u7ViuDaKA=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:f5:ce:7e:ca:a2:b0:79:34:55:c0:b1:6a:78:3f:
#     24:9a:3e:c4:23:fa:96:96:65:e1
# pub:
#     04:00:84:15:7a:f0:22:c4:a4:42:b2:af:62:c9:d8:
#     12:6c:b5:ed:15:0c:8b:1d:09:b8:2b:00:99:9b:2c:
#     61:53:db:bc:5b:97:3c:cd:62:9c:df:f5:5f:63:9b:
#     bb:56:2b:83:68:a0
# ASN1 OID: sect193r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 565 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0
ok 566 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0
ok 567 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkBY/NaUTfC
# zj6m7YZnGQsLxD7NaZd3AnCbBBkAybueiSfU1kw3fiqyhWpbFuPvt/YdQxauAxUA
# ELe01pbmdodWFRdRN8ihb9DaIhEEMwQA2bZ9GS4DZ8gD854afoLKFKZRNQquYX6P
# Ac6UM1YHwwSsKefe+9nKAfWW+SciTN7PbAIZAQAAAAAAAAAAAAAAAVqrVhsAVBPM
# 1O6Z1QIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b:
#     0b:c4:3e:cd:69:97:77:02:70:9b
# B:   
#     00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a:
#     5b:16:e3:ef:b7:f6:1d:43:16:ae
# Generator (uncompressed):
#     04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e:
#     82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33:
#     56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9:
#     27:22:4c:de:cf:6c
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab:
#     56:1b:00:54:13:cc:d4:ee:99:d5
# Cofactor:  2 (0x2)
# Seed:
#     10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1:
#     6f:d0:da:22:11
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 568 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0
ok 569 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0
ok 570 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO
# PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM
# N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku
# A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA
# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAxYG7htWy7lxq6v77
# PeW67/MV4/2wnCVyoTYDNAAEAfEk5WSB0gLPlX88uRCYZSrGaXU2MH4ujQFTUrqA
# H9oQ5eLTu9nBMqEK4HAmXtE5zmA=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:c5:81:bb:86:d5:b2:ee:5c:6a:ea:fe:fb:3d:e5:
#     ba:ef:f3:15:e3:fd:b0:9c:25:72
# pub:
#     04:01:f1:24:e5:64:81:d2:02:cf:95:7f:3c:b9:10:
#     98:65:2a:c6:69:75:36:30:7e:2e:8d:01:53:52:ba:
#     80:1f:da:10:e5:e2:d3:bb:d9:c1:32:a1:0a:e0:70:
#     26:5e:d1:39:ce:60
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b:
#     0b:c4:3e:cd:69:97:77:02:70:9b
# B:   
#     00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a:
#     5b:16:e3:ef:b7:f6:1d:43:16:ae
# Generator (uncompressed):
#     04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e:
#     82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33:
#     56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9:
#     27:22:4c:de:cf:6c
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab:
#     56:1b:00:54:13:cc:d4:ee:99:d5
# Cofactor:  2 (0x2)
# Seed:
#     10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1:
#     6f:d0:da:22:11
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 571 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0
ok 572 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0
ok 573 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: sect193r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 574 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0
ok 575 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0
ok 576 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAG4VWwMtEuVwv+Rf6yTrc
# 1mHiQSZXcJMjoTYDNAAEAWXBhyJWcuvm6oSkjgSadVCKbJBJNBRxXQAd3zadPOoX
# As4PXygiar5Dy5BECxrJQ0Q=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:1b:85:56:c0:cb:44:b9:5c:2f:f9:17:fa:c9:3a:
#     dc:d6:61:e2:41:26:57:70:93:23
# pub:
#     04:01:65:c1:87:22:56:72:eb:e6:ea:84:a4:8e:04:
#     9a:75:50:8a:6c:90:49:34:14:71:5d:00:1d:df:36:
#     9d:3c:ea:17:02:ce:0f:5f:28:22:6a:be:43:cb:90:
#     44:0b:1a:c9:43:44
# ASN1 OID: sect193r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 577 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0
ok 578 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0
ok 579 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 580 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0
ok 581 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0
ok 582 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHSWJym9pUC+nNm5e
# IG29hgNJsMy90b9epidSoM9ioUADPgAEABgNVSzGokRnROlnTwK/kRrjxljhfktS
# ozSYy/hPAE048hsY2TYn0uLKQrLG6UKDyDgocT7jCuS51Sbs
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     25:89:ca:6f:69:50:2f:a7:36:6e:5e:20:6d:bd:86:
#     03:49:b0:cc:bd:d1:bf:5e:a6:27:52:a0:cf:62
# pub:
#     04:00:18:0d:55:2c:c6:a2:44:67:44:e9:67:4f:02:
#     bf:91:1a:e3:c6:58:e1:7e:4b:52:a3:34:98:cb:f8:
#     4f:00:4d:38:f2:1b:18:d9:36:27:d2:e2:ca:42:b2:
#     c6:e9:42:83:c8:38:28:71:3e:e3:0a:e4:b9:d5:26:
#     ec
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 583 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0
ok 584 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0
ok 585 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 586 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0
ok 587 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0
ok 588 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1CyxOSsTtIispB2VsRTNBF
# l5ZUS7oEp01ldcpBMKFAAz4ABAFJjGiKEl+ce1oEZkXPXgnIw1uD9pgFFfih7QNm
# LAGyJR72LwRxl+Rg98yTg8LDvaZ7okbcD6LPtNlAYQ==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     42:cb:13:92:b1:3b:48:8a:ca:41:d9:5b:11:4c:d0:
#     45:97:96:54:4b:ba:04:a7:4d:65:75:ca:41:30
# pub:
#     04:01:49:8c:68:8a:12:5f:9c:7b:5a:04:66:45:cf:
#     5e:09:c8:c3:5b:83:f6:98:05:15:f8:a1:ed:03:66:
#     2c:01:b2:25:1e:f6:2f:04:71:97:e4:60:f7:cc:93:
#     83:c2:c3:bd:a6:7b:a2:46:dc:0f:a2:cf:b4:d9:40:
#     61
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 589 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0
ok 590 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0
ok 591 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 592 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0
ok 593 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0
ok 594 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeAE/HCal/0RsAXJpWkzuRVrcStEdEYYaT4aLgWP9BoUADPgAE
# ACS0wCMaZvEg8kejwokrY7fDWDmuuP4tOeVW/tinAXFFqwkhv7o4P5uNUGo4WO50
# dDz9c4qa3IfXhuZm
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:4f:c7:09:a9:7f:d1:1b:00:5c:9a:56:93:3b:91:
#     56:b7:12:b4:47:44:61:86:93:e1:a2:e0:58:ff:41
# pub:
#     04:00:24:b4:c0:23:1a:66:f1:20:f2:47:a3:c2:89:
#     2b:63:b7:c3:58:39:ae:b8:fe:2d:39:e5:56:fe:d8:
#     a7:01:71:45:ab:09:21:bf:ba:38:3f:9b:8d:50:6a:
#     38:58:ee:74:74:3c:fd:73:8a:9a:dc:87:d7:86:e6:
#     66
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 595 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0
ok 596 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0
ok 597 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 598 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0
ok 599 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0
ok 600 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4At6IrZWyNDMCHa87pRz7D
# lfZ1OHROc/BubXxDcXuhQAM+AAQAyIWKCWnKi2ssaSDhMgmw1UHP6a5lLq3F7QTp
# a7MBnfm1mG39EvDSuiaCe97Q1U/qOXOYLQPeAFQf73Q=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:b7:a2:2b:65:6c:8d:0c:c0:87:6b:ce:e9:47:3e:
#     c3:95:f6:75:38:74:4e:73:f0:6e:6d:7c:43:71:7b
# pub:
#     04:00:c8:85:8a:09:69:ca:8b:6b:2c:69:20:e1:32:
#     09:b0:d5:41:cf:e9:ae:65:2e:ad:c5:ed:04:e9:6b:
#     b3:01:9d:f9:b5:98:6d:fd:12:f0:d2:ba:26:82:7b:
#     de:d0:d5:4f:ea:39:73:98:2d:03:de:00:54:1f:ef:
#     74
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 601 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0
ok 602 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0
ok 603 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMB4GByqGSM49AQIwEwICAO8GCSqGSM49AQIDAgICAJ4wQAQeAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAEEPQQpoLaoh6mD6XMJiKaHJ6iy0SbETMLMeyplVRkwNdx2MQgE8S5U
# m9sBHBAwiec1EKyydfwxKl3Gt2VT8MoCHiAAAAAAAAAAAAAAAAAAAFp5/sZ8tukf
# HB2oAOR4pQIBBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:40:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27:
#     a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35:
#     dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89:
#     e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0:
#     ca
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 604 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0
ok 605 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0
ok 606 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQgIBADCB0wYHKoZIzj0CATCBxwIBATAeBgcqhkjOPQECMBMCAgDvBgkqhkjO
# PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm
# xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA
# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4W7FCzso9uujDX
# BT7G1qYlVn1cs2zpDM9C2TSp/UihQAM+AAR4M6Gk6v/Sp08zA566FvtpISkm4hmQ
# IyabA8GsPPUZMjt4NboI85fsxg7466FX+kztPLIIMcMivqEOTNI=
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     16:ec:50:b3:b2:8f:6e:ba:30:d7:05:3e:c6:d6:a6:
#     25:56:7d:5c:b3:6c:e9:0c:cf:42:d9:34:a9:fd:48
# pub:
#     04:78:33:a1:a4:ea:ff:d2:a7:4f:33:03:9e:ba:16:
#     fb:69:21:29:26:e2:19:90:23:26:9b:03:c1:ac:3c:
#     f5:19:32:3b:78:35:ba:08:f3:97:ec:c6:0e:f8:eb:
#     a1:57:fa:4c:ed:3c:b2:08:31:c3:22:be:a1:0e:4c:
#     d2
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:40:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27:
#     a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35:
#     dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89:
#     e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0:
#     ca
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 607 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0
ok 608 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0
ok 609 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# ASN1 OID: sect239k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 610 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0
ok 611 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0
ok 612 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4S5D0PVOpYOb/CTmpLsuu+
# YIBoVJ6mohB5R/mTbU+hQAM+AARqSFQmQqWaInGSsHAgOrUOA01DPGNuYt1WQcs2
# EKBWBukCfcZ23Z55k0Dozg9cBnYrdOGZcop5FKfqois=
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     12:e4:3d:0f:54:ea:58:39:bf:c2:4e:6a:4b:b2:eb:
#     be:60:80:68:54:9e:a6:a2:10:79:47:f9:93:6d:4f
# pub:
#     04:6a:48:54:26:42:a5:9a:22:71:92:b0:70:20:3a:
#     b5:0e:03:4d:43:3c:63:6e:62:dd:56:41:cb:36:10:
#     a0:56:06:e9:02:7d:c6:76:dd:9e:79:93:40:e8:ce:
#     0f:5c:06:76:2b:74:e1:99:72:8a:79:14:a7:ea:a2:
#     2b
# ASN1 OID: sect239k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 613 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0
ok 614 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0
ok 615 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE
# JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN
# Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40
# EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 616 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0
ok 617 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0
ok 618 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO
# PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ
# BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5
# XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u
# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAeWKduq+qS3pwpEKK2/TVPLYcd3q
# sudFgriOpwX2u+4qMyDIoUwDSgAEA4JtyovZJj8vuQ6m/Mh3pN6tQZd3XToWhIKS
# zEPyHFarHtn2BOwHiUzdoM8bkBouJiULaILIeRm919PP5gwr3xIdk5rUe4AV
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     01:e5:8a:76:ea:be:a9:2d:e9:c2:91:0a:2b:6f:d3:
#     54:f2:d8:71:dd:ea:b2:e7:45:82:b8:8e:a7:05:f6:
#     bb:ee:2a:33:20:c8
# pub:
#     04:03:82:6d:ca:8b:d9:26:3f:2f:b9:0e:a6:fc:c8:
#     77:a4:de:ad:41:97:77:5d:3a:16:84:82:92:cc:43:
#     f2:1c:56:ab:1e:d9:f6:04:ec:07:89:4c:dd:a0:cf:
#     1b:90:1a:2e:26:25:0b:68:82:c8:79:19:bd:d7:d3:
#     cf:e6:0c:2b:df:12:1d:93:9a:d4:7b:80:15
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 619 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0
ok 620 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0
ok 621 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 622 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0
ok 623 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0
ok 624 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAEEudlNDpOkQ4i1RxiDB
# ovTkAaE7wxjl+ijO2+y5MZYutYG1oUwDSgAEAHadwzOJZ1Y0lCwap5aA9rHMHfzB
# s1ne7pMH5bV61n7nf4oXBWrhqCiXaeHYUm83kvNiSmGSkwW+DjUjTssXWLA+6oEU
# kvL2
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     00:41:2e:76:53:43:a4:e9:10:e2:2d:51:c6:20:c1:
#     a2:f4:e4:01:a1:3b:c3:18:e5:fa:28:ce:db:ec:b9:
#     31:96:2e:b5:81:b5
# pub:
#     04:00:76:9d:c3:33:89:67:56:34:94:2c:1a:a7:96:
#     80:f6:b1:cc:1d:fc:c1:b3:59:de:ee:93:07:e5:b5:
#     7a:d6:7e:e7:7f:8a:17:05:6a:e1:a8:28:97:69:e1:
#     d8:52:6f:37:92:f3:62:4a:61:92:93:05:be:0e:35:
#     23:4e:cb:17:58:b0:3e:ea:81:14:92:f2:f6
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 625 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0
ok 626 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0
ok 627 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj
# BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt
# paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G
# u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k
# FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD////////////////////
# ///vkDmWYPyTipAWWwQqfO+tswcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 628 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0
ok 629 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0
ok 630 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG
# SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1
# AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+
# rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B
# EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC
# AQEEJAPVg09+EPqiPphfLZR8Ijz1u7YbvuqOzQwx7Gtn2qkI8nQql6FMA0oABAC7
# oroGwUvUHEh4I6ZuBiv5MtDK2YXGVVLn4Xl3vEUU9sYNjADrxh9s2GgX4p7atnJ5
# mgyL5sRu491CjFhXkrArznnHNXPhgA==
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     03:d5:83:4f:7e:10:fa:a2:3e:98:5f:2d:94:7c:22:
#     3c:f5:bb:b6:1b:be:ea:8e:cd:0c:31:ec:6b:67:da:
#     a9:08:f2:74:2a:97
# pub:
#     04:00:bb:a2:ba:06:c1:4b:d4:1c:48:78:23:a6:6e:
#     06:2b:f9:32:d0:ca:d9:85:c6:55:52:e7:e1:79:77:
#     bc:45:14:f6:c6:0d:8c:00:eb:c6:1f:6c:d8:68:17:
#     e2:9e:da:b6:72:79:9a:0c:8b:e6:c4:6e:e3:dd:42:
#     8c:58:57:92:b0:2b:ce:79:c7:35:73:e1:80
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 631 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0
ok 632 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0
ok 633 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 634 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0
ok 635 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0
ok 636 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAGaw9mCi7ruUwhZilIrm
# Upr3XlBMpjoxrYSNqmqWqDjKOP+loUwDSgAEBewSas3IraxZC/Tyh/GCGiXgolEW
# lGvMaB7PHR9YUhTgvTr7BY1Jy5Oq5g+O1R7tkGReore59lbQBfer1mMpi5LC118C
# aUr9
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     00:66:b0:f6:60:a2:ee:bb:94:c2:16:62:94:8a:e6:
#     52:9a:f7:5e:50:4c:a6:3a:31:ad:84:8d:aa:6a:96:
#     a8:38:ca:38:ff:a5
# pub:
#     04:05:ec:12:6a:cd:c8:ad:ac:59:0b:f4:f2:87:f1:
#     82:1a:25:e0:a2:51:16:94:6b:cc:68:1e:cf:1d:1f:
#     58:52:14:e0:bd:3a:fb:05:8d:49:cb:93:aa:e6:0f:
#     8e:d5:1e:ed:90:64:5e:a2:b7:b9:f6:56:d0:05:f7:
#     ab:d6:63:29:8b:92:c2:d7:5f:02:69:4a:fd
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 637 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0
ok 638 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0
ok 639 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu
# Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp
# xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq
# IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 640 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0
ok 641 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0
ok 642 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj
# B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0
# YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3//////////////
# ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB
# pgIBAQQzO/CisuESaKJluatfr0AfaAsyVPWReMCvpMJIEyZbCVJVg0/qU56hEHmL
# oogeWe+eihE0oWwDagAEAIblZa+MTcUTlXJjpNEW+Ojpel0eLb0ZHe0E5N+TBU94
# aw53s0/w4K3TZLMcx73lUfmjWgBwaavoQRADkR/hio4unZsdBD9bgee+SkY+KXe3
# f+RQBW2dNRgKRODljXvuphdmJoRHNAM=
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     3b:f0:a2:b2:e1:12:68:a2:65:b9:ab:5f:af:40:1f:
#     68:0b:32:54:f5:91:78:c0:af:a4:c2:48:13:26:5b:
#     09:52:55:83:4f:ea:53:9e:a1:10:79:8b:a2:88:1e:
#     59:ef:9e:8a:11:34
# pub:
#     04:00:86:e5:65:af:8c:4d:c5:13:95:72:63:a4:d1:
#     16:f8:e8:e9:7a:5d:1e:2d:bd:19:1d:ed:04:e4:df:
#     93:05:4f:78:6b:0e:77:b3:4f:f0:e0:ad:d3:64:b3:
#     1c:c7:bd:e5:51:f9:a3:5a:00:70:69:ab:e8:41:10:
#     03:91:1f:e1:8a:8e:2e:9d:9b:1d:04:3f:5b:81:e7:
#     be:4a:46:3e:29:77:b7:7f:e4:50:05:6d:9d:35:18:
#     0a:44:e0:e5:8d:7b:ee:a6:17:66:26:84:47:34:03
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 643 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0
ok 644 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0
ok 645 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJA==
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 646 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0
ok 647 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0
ok 648 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNizoFWM9gaoO0/5q85
# ZWeMOwvi2bdCt7YTzguiFsY2Gw0zY1InmimIMjq5ZxfMG1znq2ahbANqAAQAf8iq
# RG7NRTtEpOcgmMc5otpzw6oWoLLvpk6gtWn+rp8kvJtzRfyswzw1KKRb3sJhjPSO
# AKM+jcqPv7nH8LDX8MY5Dh1Fu/m9JeDBImFBF/4koylpqLruc2udEUv5BB5MCcep
# fnG1Rg==
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     62:ce:81:56:33:d8:1a:a0:ed:3f:e6:af:39:65:67:
#     8c:3b:0b:e2:d9:b7:42:b7:b6:13:ce:0b:a2:16:c6:
#     36:1b:0d:33:63:52:27:9a:29:88:32:3a:b9:67:17:
#     cc:1b:5c:e7:ab:66
# pub:
#     04:00:7f:c8:aa:44:6e:cd:45:3b:44:a4:e7:20:98:
#     c7:39:a2:da:73:c3:aa:16:a0:b2:ef:a6:4e:a0:b5:
#     69:fe:ae:9f:24:bc:9b:73:45:fc:ac:c3:3c:35:28:
#     a4:5b:de:c2:61:8c:f4:8e:00:a3:3e:8d:ca:8f:bf:
#     b9:c7:f0:b0:d7:f0:c6:39:0e:1d:45:bb:f9:bd:25:
#     e0:c1:22:61:41:17:fe:24:a3:29:69:a8:ba:ee:73:
#     6b:9d:11:4b:f9:04:1e:4c:09:c7:a9:7e:71:b5:46
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 649 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0
ok 650 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0
ok 651 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu
# MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE
# HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk
# 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 652 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0
ok 653 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0
ok 654 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6
# mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL
# BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg
# eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS
# GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH
# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABQxX6K2Okv8j97W1egRj4/
# GRomJHiVdOuhjvUqifuRzHZ3TmqFSTMqxMCKBIeKIY2k77ShbANqAAQB1CfMsNn0
# Dj8UR3octKZV3AAQuPbzbwQN13+WxXVyslzGY/4W31McJU4U3A1u/wjLDI0VALgh
# Y9PHffLFaqwMXZO14xl5nny3bVsniKD6+kmVkgc/KA7e5F43yipOVl97A8jg1oSZ
# mA==
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:50:c5:7e:8a:d8:e9:2f:f2:3f:7b:5b:57:a0:46:
#     3e:3f:19:1a:26:24:78:95:74:eb:a1:8e:f5:2a:89:
#     fb:91:cc:76:77:4e:6a:85:49:33:2a:c4:c0:8a:04:
#     87:8a:21:8d:a4:ef:b4
# pub:
#     04:01:d4:27:cc:b0:d9:f4:0e:3f:14:47:7a:1c:b4:
#     a6:55:dc:00:10:b8:f6:f3:6f:04:0d:d7:7f:96:c5:
#     75:72:b2:5c:c6:63:fe:16:df:53:1c:25:4e:14:dc:
#     0d:6e:ff:08:cb:0c:8d:15:00:b8:21:63:d3:c7:7d:
#     f2:c5:6a:ac:0c:5d:93:b5:e3:19:79:9e:7c:b7:6d:
#     5b:27:88:a0:fa:fa:49:95:92:07:3f:28:0e:de:e4:
#     5e:37:ca:2a:4e:56:5f:7b:03:c8:e0:d6:84:99:98
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 655 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0
ok 656 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0
ok 657 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 658 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0
ok 659 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0
ok 660 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAjxna9kEd/E+j95RP
# +ZFpBCynFuoVg3qUIE/OH/ibznL8UWL5EJjZJ0KQ1P6EO5nGOmPPoWwDagAEAX00
# MLG3FyoLnCqxqe0N+BgY4vW0F8Kk/ZlLJiC2aDQ8yuYdhz29HcvMC2UOjp3Kqmu9
# gwBxj/QopYKC88OjnU8GYiEnyW4qMYnaYledp0KXeqK9BQDAjODBHM1Pu3o66NYs
# LD4Iijk=
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:8f:19:da:f6:41:1d:fc:4f:a3:f7:94:4f:f9:91:
#     69:04:2c:a7:16:ea:15:83:7a:94:20:4f:ce:1f:f8:
#     9b:ce:72:fc:51:62:f9:10:98:d9:27:42:90:d4:fe:
#     84:3b:99:c6:3a:63:cf
# pub:
#     04:01:7d:34:30:b1:b7:17:2a:0b:9c:2a:b1:a9:ed:
#     0d:f8:18:18:e2:f5:b4:17:c2:a4:fd:99:4b:26:20:
#     b6:68:34:3c:ca:e6:1d:87:3d:bd:1d:cb:cc:0b:65:
#     0e:8e:9d:ca:aa:6b:bd:83:00:71:8f:f4:28:a5:82:
#     82:f3:c3:a3:9d:4f:06:62:21:27:c9:6e:2a:31:89:
#     da:62:57:9d:a7:42:97:7a:a2:bd:05:00:c0:8c:e0:
#     c1:1c:cd:4f:bb:7a:3a:e8:d6:2c:2c:3e:08:8a:39
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 661 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0
ok 662 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0
ok 663 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF
# 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV
# MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE
# 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT
# GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 664 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0
ok 665 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0
ok 666 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE
# SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi
# lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS
# g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767
# ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc
# /nePY3wQAQIBBASB6DCB5QIBAQRIAMi7xnX0Pujgry73d2nSPJdUi8Qog2jr9zg+
# t4JBArRywZTtJemuEtso6KAsy2PU1RSAP3+qChP1Q/j3CusrTcILaAYkM5YYoYGV
# A4GSAAQG/WaeyjKoPugiO+y4AtFBSFraRsQBKie7WY+p1WgaAChe4pzr7t6IMVB7
# wkBc41lyJexsREx940/ejGOW+18P2BwzM3sKyvkEdX/PKWuVMs1OyvIVgSJHClfp
# R89WDYUviDQPTAZfLbneQGR4IuHaKDxjFyoPnb9irEYDkhjwE+VRG9ZTZ7CuP/A0
# Kh9NJRE=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:c8:bb:c6:75:f4:3e:e8:e0:af:2e:f7:77:69:d2:
#     3c:97:54:8b:c4:28:83:68:eb:f7:38:3e:b7:82:41:
#     02:b4:72:c1:94:ed:25:e9:ae:12:db:28:e8:a0:2c:
#     cb:63:d4:d5:14:80:3f:7f:aa:0a:13:f5:43:f8:f7:
#     0a:eb:2b:4d:c2:0b:68:06:24:33:96:18
# pub:
#     04:06:fd:66:9e:ca:32:a8:3e:e8:22:3b:ec:b8:02:
#     d1:41:48:5a:da:46:c4:01:2a:27:bb:59:8f:a9:d5:
#     68:1a:00:28:5e:e2:9c:eb:ee:de:88:31:50:7b:c2:
#     40:5c:e3:59:72:25:ec:6c:44:4c:7d:e3:4f:de:8c:
#     63:96:fb:5f:0f:d8:1c:33:33:7b:0a:ca:f9:04:75:
#     7f:cf:29:6b:95:32:cd:4e:ca:f2:15:81:22:47:0a:
#     57:e9:47:cf:56:0d:85:2f:88:34:0f:4c:06:5f:2d:
#     b9:de:40:64:78:22:e1:da:28:3c:63:17:2a:0f:9d:
#     bf:62:ac:46:03:92:18:f0:13:e5:51:1b:d6:53:67:
#     b0:ae:3f:f0:34:2a:1f:4d:25:11
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 667 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0
ok 668 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0
ok 669 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 670 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0
ok 671 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0
ok 672 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAR5nsNQMEmhx/hzW
# Rt/Jnihl2y8kPiQWI3dTINtYqmdBTwXDKBfZr5DU33cd1jJUrSMzej/tReuampLK
# wTqC835iF+vSTGhfoYGVA4GSAAQBJ+m11n6bDDmPtsBS5ZoeL0lVZ13yM7Ma+AFa
# MNaC0uL3oYMIBBwmVM3UD7M1v94BkyOBNkNmUSA6LKfnhxSluKNjDYZ+FXcCCD5m
# OWVCDu1b6RDOR/Em/rcLBWItna9RxNGtKx5esFxylD01jP03p5dx6+B0JPAg/IWr
# rNTS6GemkseHST5L/SM3kJGp3e0=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:1e:67:b0:d4:0c:12:68:71:fe:1c:d6:46:df:c9:
#     9e:28:65:db:2f:24:3e:24:16:23:77:53:20:db:58:
#     aa:67:41:4f:05:c3:28:17:d9:af:90:d4:df:77:1d:
#     d6:32:54:ad:23:33:7a:3f:ed:45:eb:9a:9a:92:ca:
#     c1:3a:82:f3:7e:62:17:eb:d2:4c:68:5f
# pub:
#     04:01:27:e9:b5:d6:7e:9b:0c:39:8f:b6:c0:52:e5:
#     9a:1e:2f:49:55:67:5d:f2:33:b3:1a:f8:01:5a:30:
#     d6:82:d2:e2:f7:a1:83:08:04:1c:26:54:cd:d4:0f:
#     b3:35:bf:de:01:93:23:81:36:43:66:51:20:3a:2c:
#     a7:e7:87:14:a5:b8:a3:63:0d:86:7e:15:77:02:08:
#     3e:66:39:65:42:0e:ed:5b:e9:10:ce:47:f1:26:fe:
#     b7:0b:05:62:2d:9d:af:51:c4:d1:ad:2b:1e:5e:b0:
#     5c:72:94:3d:35:8c:fd:37:a7:97:71:eb:e0:74:24:
#     f0:20:fc:85:ab:ac:d4:d2:e8:67:a6:92:c7:87:49:
#     3e:4b:fd:23:37:90:91:a9:dd:ed
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 673 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0
ok 674 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0
ok 675 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX
# /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/
# fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1
# CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn
# 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX
# YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP/////////////////
# /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0
# 1m6Dgum7L+hORwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 676 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0
ok 677 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0
ok 678 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu
# KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ
# BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj
# W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem
# AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev
# G4rBWwJIA///////////////////////////////////////////////5mHOGP9V
# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDsWe5
# otVlg5qrKEBWRUIE8eRkIpNJmGlDITeBv81BRprpAx09ONW/o+fBPDba7ETKx7NW
# /N2pjAuS+FHCQenlo5vluLNhIByhgZUDgZIABABwm2EeBKaATjPRS6a/dX/RF10F
# EbnAUqMUZ+xoZts0JKgKiZsb8YyE4X+ENh51OuIBKbXF8bOd6iX1eD+kVUsgcc11
# SaQ3TQbSs2K38ZRkK1TuD+K5K7V5Jx6qfkbOjLo/5EqkGN2Rg5zWQGH44PRjanQU
# lbWHs1VpUSzH0k7YBkx5UFXZ3LKbjB0DI/L61g==
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     03:b1:67:b9:a2:d5:65:83:9a:ab:28:40:56:45:42:
#     04:f1:e4:64:22:93:49:98:69:43:21:37:81:bf:cd:
#     41:46:9a:e9:03:1d:3d:38:d5:bf:a3:e7:c1:3c:36:
#     da:ec:44:ca:c7:b3:56:fc:dd:a9:8c:0b:92:f8:51:
#     c2:41:e9:e5:a3:9b:e5:b8:b3:61:20:1c
# pub:
#     04:00:70:9b:61:1e:04:a6:80:4e:33:d1:4b:a6:bf:
#     75:7f:d1:17:5d:05:11:b9:c0:52:a3:14:67:ec:68:
#     66:db:34:24:a8:0a:89:9b:1b:f1:8c:84:e1:7f:84:
#     36:1e:75:3a:e2:01:29:b5:c5:f1:b3:9d:ea:25:f5:
#     78:3f:a4:55:4b:20:71:cd:75:49:a4:37:4d:06:d2:
#     b3:62:b7:f1:94:64:2b:54:ee:0f:e2:b9:2b:b5:79:
#     27:1e:aa:7e:46:ce:8c:ba:3f:e4:4a:a4:18:dd:91:
#     83:9c:d6:40:61:f8:e0:f4:63:6a:74:14:95:b5:87:
#     b3:55:69:51:2c:c7:d2:4e:d8:06:4c:79:50:55:d9:
#     dc:b2:9b:8c:1d:03:23:f2:fa:d6
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 679 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0
ok 680 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0
ok 681 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJw==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 682 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0
ok 683 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0
ok 684 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAbjc8JjnXGndJpNH
# hhEHU3+fDBIOnFWXYQtZfvsCisJqEc1pCPVudZNnUJBf1ebD/o3GA/4yV1dbJDs1
# ynKmTzLVUp+hj76LoYGVA4GSAAQAuORHnsc0PYa5FP5FR7ES1z+5mJ9MuCbMNAl0
# 9s23Rm1dkSyqumd3MoIaXnyKR2qeB1gWJp19Dl5uTRyikuMqlk7VtXDzYm8FUvEx
# O/EB4uP2caSMay+YNWo2fHbuprsicbxX5bw/ig0CMX4q1bwuMqLVnle6g2YGjJpp
# qnhHHqHli1pIZ802JD4i7zwVDKg=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:b8:dc:f0:98:e7:5c:69:dd:26:93:47:86:11:07:
#     53:7f:9f:0c:12:0e:9c:55:97:61:0b:59:7e:fb:02:
#     8a:c2:6a:11:cd:69:08:f5:6e:75:93:67:50:90:5f:
#     d5:e6:c3:fe:8d:c6:03:fe:32:57:57:5b:24:3b:35:
#     ca:72:a6:4f:32:d5:52:9f:a1:8f:be:8b
# pub:
#     04:00:b8:e4:47:9e:c7:34:3d:86:b9:14:fe:45:47:
#     b1:12:d7:3f:b9:98:9f:4c:b8:26:cc:34:09:74:f6:
#     cd:b7:46:6d:5d:91:2c:aa:ba:67:77:32:82:1a:5e:
#     7c:8a:47:6a:9e:07:58:16:26:9d:7d:0e:5e:6e:4d:
#     1c:a2:92:e3:2a:96:4e:d5:b5:70:f3:62:6f:05:52:
#     f1:31:3b:f1:01:e2:e3:f6:71:a4:8c:6b:2f:98:35:
#     6a:36:7c:76:ee:a6:bb:22:71:bc:57:e5:bc:3f:8a:
#     0d:02:31:7e:2a:d5:bc:2e:32:a2:d5:9e:57:ba:83:
#     66:06:8c:9a:69:aa:78:47:1e:a1:e5:8b:5a:48:67:
#     cd:36:24:3e:22:ef:3c:15:0c:a8
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 685 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0
ok 686 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0
ok 687 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA
# 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh
# G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 688 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0
ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0
ok 690 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G
# 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG
# ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA
# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUDG9djw0npRbuWihebfnAfJOMrwd+hLgMs
# AAQHfNEs1RfEYEkTIiTPD3ABONhkWH0GM3/whICpIn0jtFI+fcA8mGLpzPk=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:1b:d7:63:c3:49:e9:45:bb:96:8a:17:9b:7e:70:
#     1f:24:e3:2b:c1:df
# pub:
#     04:07:7c:d1:2c:d5:17:c4:60:49:13:22:24:cf:0f:
#     70:01:38:d8:64:58:7d:06:33:7f:f0:84:80:a9:22:
#     7d:23:b4:52:3e:7d:c0:3c:98:62:e9:cc:f9
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 691 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0
ok 692 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0
ok 693 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: c2pnb163v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 694 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0
ok 695 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0
ok 696 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUC7flBG5NeiaVxctdr
# Yz+a0LoVazuhLgMsAAQHhUjDrY9xzJY9uJkNi83+5DZgvMAEvB0RO64k+tKRDIQq
# vnVZux4iAmw=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:ed:f9:41:1b:93:5e:89:a5:71:72:d7:6b:63:3f:
#     9a:d0:ba:15:6b:3b
# pub:
#     04:07:85:48:c3:ad:8f:71:cc:96:3d:b8:99:0d:8b:
#     cd:fe:e4:36:60:bc:c0:04:bc:1d:11:3b:ae:24:fa:
#     d2:91:0c:84:2a:be:75:59:bb:1e:22:02:6c
# ASN1 OID: c2pnb163v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 697 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0
ok 698 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0
ok 699 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQEIs553xLEIvtmB7Q6JDhF8URzwcgQVBmes6zivTkiMQHQz/65PHIEWON8gAxUA
# U4FMBQ1E1pbmdodWFRdYDKTin/0EKwQAJCZuTrUQbQqWTZLEhg4mcdubbMUHn2hN
# 32aExc0liziQAhsjht/Rn8UCFQP////////////99k3hFRrbt48QpwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e:
#     11:7c:51:1c:f0:72
# B:   
#     06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f:
#     1c:81:16:38:df:20
# Generator (uncompressed):
#     04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86:
#     0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5:
#     cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15:
#     1a:db:b7:8f:10:a7
# Cofactor:  2 (0x2)
# Seed:
#     53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58:
#     0c:a4:e2:9f:fd
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 700 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0
ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0
ok 702 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4
# r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61
# EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD////////////
# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUANuEHQN/XZje1lzfk98NO4Gr+QfWhLgMs
# AAQCITXBpKwxIHwaLei87cOHnvBfIFgDSSkzJ4p5swoupHzMklyFB4o/MdM=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     00:36:e1:07:40:df:d7:66:37:b5:97:37:e4:f7:c3:
#     4e:e0:6a:fe:41:f5
# pub:
#     04:02:21:35:c1:a4:ac:31:20:7c:1a:2d:e8:bc:ed:
#     c3:87:9e:f0:5f:20:58:03:49:29:33:27:8a:79:b3:
#     0a:2e:a4:7c:cc:92:5c:85:07:8a:3f:31:d3
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e:
#     11:7c:51:1c:f0:72
# B:   
#     06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f:
#     1c:81:16:38:df:20
# Generator (uncompressed):
#     04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86:
#     0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5:
#     cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15:
#     1a:db:b7:8f:10:a7
# Cofactor:  2 (0x2)
# Seed:
#     53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58:
#     0c:a4:e2:9f:fd
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 703 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0
ok 704 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0
ok 705 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: c2pnb163v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 706 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0
ok 707 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0
ok 708 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUA3hySwJ7NMKD5F7qY
# DKu7W5qKPCehLgMsAAQFNSJq32CSkAuFYJ90/AtSLp3ej4cEod+t64hFgWhay/NN
# eUxA8Sgy7wM=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     00:de:1c:92:c0:9e:cd:30:a0:f9:17:ba:98:0c:ab:
#     bb:5b:9a:8a:3c:27
# pub:
#     04:05:35:22:6a:df:60:92:90:0b:85:60:9f:74:fc:
#     0b:52:2e:9d:de:8f:87:04:a1:df:ad:eb:88:45:81:
#     68:5a:cb:f3:4d:79:4c:40:f1:28:32:ef:03
# ASN1 OID: c2pnb163v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 709 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0
ok 710 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0
ok 711 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQelJsY9PiWiVqAHaZ9UR+Mq5Fa1DgQVA/cGF5jrmeI4/W8b+VtI/utIVCUrAxUA
# UMvx2VypTWluZ2h1YVF18Wo2o7gEKwQC+fh7fFdNC97PiiLmUkd1+YzevcsFuTVZ
# DBVeF+pI6z/zcYuJPfWaBdACFQP////////////+Gu4UDxEK/5YTCQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47:
#     e3:2a:e4:56:b5:0e
# B:   
#     03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48:
#     fe:eb:48:54:25:2b
# Generator (uncompressed):
#     04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52:
#     47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17:
#     ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f:
#     11:0a:ff:96:13:09
# Cofactor:  2 (0x2)
# Seed:
#     50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75:
#     f1:6a:36:a3:b8
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 712 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0
ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0
ok 714 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY
# 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX
# TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD////////////
# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAdvXiD1JAm2tY93zgjDj8ChGAwl2hLgMs
# AAQCHWgTGmkTTv8Pu4Cf1/JT/fEA/IkENSumD+bqDJ1s8fg0885sxlvXwDc=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     00:76:f5:e2:0f:52:40:9b:6b:58:f7:7c:e0:8c:38:
#     fc:0a:11:80:c2:5d
# pub:
#     04:02:1d:68:13:1a:69:13:4e:ff:0f:bb:80:9f:d7:
#     f2:53:fd:f1:00:fc:89:04:35:2b:a6:0f:e6:ea:0c:
#     9d:6c:f1:f8:34:f3:ce:6c:c6:5b:d7:c0:37
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47:
#     e3:2a:e4:56:b5:0e
# B:   
#     03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48:
#     fe:eb:48:54:25:2b
# Generator (uncompressed):
#     04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52:
#     47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17:
#     ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f:
#     11:0a:ff:96:13:09
# Cofactor:  2 (0x2)
# Seed:
#     50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75:
#     f1:6a:36:a3:b8
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 715 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0
ok 716 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0
ok 717 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: c2pnb163v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 718 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0
ok 719 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0
ok 720 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUC1dUy9NEK5Z0L1X3l
# AXuvEF3NHoOhLgMsAAQGD3iKPXxisTgKW4SiaGTllg9EuD8FXQ+Q+7S6HOUg8fV7
# VDOoITRt2Rw=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     02:d5:d5:32:f4:d1:0a:e5:9d:0b:d5:7d:e5:01:7b:
#     af:10:5d:cd:1e:83
# pub:
#     04:06:0f:78:8a:3d:7c:62:b1:38:0a:5b:84:a2:68:
#     64:e5:96:0f:44:b8:3f:05:5d:0f:90:fb:b4:ba:1c:
#     e5:20:f1:f5:7b:54:33:a8:21:34:6d:d9:1c
# ASN1 OID: c2pnb163v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 721 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0
ok 722 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0
ok 723 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGnAgEBMCUGByqGSM49AQIwGgICALAGCSqGSM49AQIDAzAJAgEBAgECAgErMDAE
# FuTm2ymVBlxAfZ05uNCWe5ZwS6jpyQsEFl3aRwq+ZBTejsEzrijpu9f87Arg//IE
# LQSNFsKGZ5i2APnwi7So6GDzKYzgSleYb6RTnC2t3da6tRZ9YbQ24dkrsWpWLAIV
# AQCSU3OX7KT2FFeZ1isKGc4G/iatAgMA/24=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:08:00:00:00:00:07
# A:   
#     00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96:
#     7b:96:70:4b:a8:e9:c9:0b
# B:   
#     5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb:
#     d7:fc:ec:0a:e0:ff:f2
# Generator (uncompressed):
#     04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8:
#     60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd:
#     d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c
# Order: 
#     01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a:
#     19:ce:06:fe:26:ad
# Cofactor:  65390 (0xff6e)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 724 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0
ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0
ok 726 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBCQIBADCBswYHKoZIzj0CATCBpwIBATAlBgcqhkjOPQECMBoCAgCwBgkqhkjO
# PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK
# vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt
# rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w
# TAIBAQQVAOSOfvFdISjGbs4lWC/XxSmSOtXYoTADLgAEdORAim/limwvCZjCRb3a
# sFGsqApsJ7xCqDuIC3q8v5fOYasYULW92yXKg1o=
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:e4:8e:7e:f1:5d:21:28:c6:6e:ce:25:58:2f:d7:
#     c5:29:92:3a:d5:d8
# pub:
#     04:74:e4:40:8a:6f:e5:8a:6c:2f:09:98:c2:45:bd:
#     da:b0:51:ac:a8:0a:6c:27:bc:42:a8:3b:88:0b:7a:
#     bc:bf:97:ce:61:ab:18:50:b5:bd:db:25:ca:83:5a
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:08:00:00:00:00:07
# A:   
#     00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96:
#     7b:96:70:4b:a8:e9:c9:0b
# B:   
#     5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb:
#     d7:fc:ec:0a:e0:ff:f2
# Generator (uncompressed):
#     04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8:
#     60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd:
#     d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c
# Order: 
#     01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a:
#     19:ce:06:fe:26:ad
# Cofactor:  65390 (0xff6e)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 727 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0
ok 728 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0
ok 729 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABA==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: c2pnb176v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 730 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0
ok 731 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0
ok 732 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAgtGjsc2HjJKtg1vY
# nydPG7WBR1ihMAMuAARIt7JaCvmImqKiJ1IQV5FSce0VYVAmoiDsw3NQX0J48gF1
# lhGeOKmG+NzpqQ==
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:82:d1:a3:b1:cd:87:8c:92:ad:83:5b:d8:9f:27:
#     4f:1b:b5:81:47:58
# pub:
#     04:48:b7:b2:5a:0a:f9:88:9a:a2:a2:27:52:10:57:
#     91:52:71:ed:15:61:50:26:a2:20:ec:c3:73:50:5f:
#     42:78:f2:01:75:96:11:9e:38:a9:86:f8:dc:e9:a9
# ASN1 OID: c2pnb176v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 733 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0
ok 734 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0
ok 735 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBgoZlN7Z2dS
# Y2po9WVU4SZAJ2tknvdSYmcEGC5F71cfAHhvZ7AIG5SVo9lUYvXeCqGF7AMVAE4T
# ylQnRNaW5naHVhUXVS8nmoyEBDEENrPa+KIyBvnE8pnXshqcNpE38shK4aoNdlvn
# NDOz+V4zKTLnDqJFyiQY6g75gBj7AhhAAAAAAAAAAAAAAAAEog6Qw5BnyJO7uaUC
# AQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (191 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26:
#     40:27:6b:64:9e:f7:52:62:67
# B:   
#     2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3:
#     d9:54:62:f5:de:0a:a1:85:ec
# Generator (uncompressed):
#     04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a:
#     9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33:
#     b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e:
#     f9:80:18:fb
# Order: 
#     40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e:
#     90:c3:90:67:c8:93:bb:b9:a5
# Cofactor:  2 (0x2)
# Seed:
#     4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55:
#     2f:27:9a:8c:84
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 736 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0
ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0
ok 738 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew
# CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5
# xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA
# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYHQ3FFB8T3b9Z8PbnCXWmf0Sk
# 8iOoHa2soTQDMgAEXyiTmHyYFfvvC0npUI8ymA1RIZc2wgXLXSpjFwjTRHBwWpJY
# IGJOyGKW132i76P4
# -----END PRIVATE KEY-----
# Private-Key: (191 bit)
# priv:
#     1d:0d:c5:14:1f:13:dd:bf:59:f0:f6:e7:09:75:a6:
#     7f:44:a4:f2:23:a8:1d:ad:ac
# pub:
#     04:5f:28:93:98:7c:98:15:fb:ef:0b:49:e9:50:8f:
#     32:98:0d:51:21:97:36:c2:05:cb:5d:2a:63:17:08:
#     d3:44:70:70:5a:92:58:20:62:4e:c8:62:96:d7:7d:
#     a2:ef:a3:f8
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26:
#     40:27:6b:64:9e:f7:52:62:67
# B:   
#     2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3:
#     d9:54:62:f5:de:0a:a1:85:ec
# Generator (uncompressed):
#     04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a:
#     9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33:
#     b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e:
#     f9:80:18:fb
# Order: 
#     40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e:
#     90:c3:90:67:c8:93:bb:b9:a5
# Cofactor:  2 (0x2)
# Seed:
#     4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55:
#     2f:27:9a:8c:84
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 739 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0
ok 740 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0
ok 741 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (191 bit)
# ASN1 OID: c2tnb191v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 742 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0
ok 743 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0
ok 744 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgofCv6FQY8+tEvbVmm
# 2IG15LKQ7msYrkahNAMyAAQMG5jOCOgfUj0q2h9YzrQwELPLs2MHzslzj0UbdOE3
# 9UyvO8kePLwBlcpeFtgwihs=
# -----END PRIVATE KEY-----
# Private-Key: (191 bit)
# priv:
#     28:7c:2b:fa:15:06:3c:fa:d1:2f:6d:59:a6:d8:81:
#     b5:e4:b2:90:ee:6b:18:ae:46
# pub:
#     04:0c:1b:98:ce:08:e8:1f:52:3d:2a:da:1f:58:ce:
#     b4:30:10:b3:cb:b3:63:07:ce:c9:73:8f:45:1b:74:
#     e1:37:f5:4c:af:3b:c9:1e:3c:bc:01:95:ca:5e:16:
#     d8:30:8a:1b
# ASN1 OID: c2tnb191v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 745 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0
ok 746 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0
ok 747 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhAECh3TXd3
# x7dmbRNm6kMgcSdPif8B5xgEGAYgBI0ovL0DtiScmRgrfIzRlwDDYsRqAQMVAAhx
# 7y/vJNaW5naHVhUXWL7g2VwVBDEEOAmyt8wbKMxah5JqrYP9KHiegeLJ478QF0ND
# hmJtFPPb8Bdg2SE6PhzzeuxDfWaKAhggAAAAAAAAAAAAAABQUIy4n2UoJOBrgXMC
# AQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (190 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43:
#     20:71:27:4f:89:ff:01:e7:18
# B:   
#     06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c:
#     8c:d1:97:00:c3:62:c4:6a:01
# Generator (uncompressed):
#     04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83:
#     fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62:
#     6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec:
#     43:7d:66:8a
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c:
#     b8:9f:65:28:24:e0:6b:81:73
# Cofactor:  4 (0x4)
# Seed:
#     08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58:
#     be:e0:d9:5c:15
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 748 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0
ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0
ok 750 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk
# nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM
# WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA
# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYCmEj/IzIOH5lxVSo73uCyBzA
# SdgaHaMooTQDMgAEUW6EZFBAu7YGbBDRbgvlol9bGQn5hZYAAHmTo6qOWgRd7U45
# Qw50sH6JJ4sv/6GZ
# -----END PRIVATE KEY-----
# Private-Key: (190 bit)
# priv:
#     0a:61:23:fc:8c:c8:38:7e:65:c5:54:a8:ef:7b:82:
#     c8:1c:c0:49:d8:1a:1d:a3:28
# pub:
#     04:51:6e:84:64:50:40:bb:b6:06:6c:10:d1:6e:0b:
#     e5:a2:5f:5b:19:09:f9:85:96:00:00:79:93:a3:aa:
#     8e:5a:04:5d:ed:4e:39:43:0e:74:b0:7e:89:27:8b:
#     2f:ff:a1:99
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43:
#     20:71:27:4f:89:ff:01:e7:18
# B:   
#     06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c:
#     8c:d1:97:00:c3:62:c4:6a:01
# Generator (uncompressed):
#     04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83:
#     fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62:
#     6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec:
#     43:7d:66:8a
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c:
#     b8:9f:65:28:24:e0:6b:81:73
# Cofactor:  4 (0x4)
# Seed:
#     08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58:
#     be:e0:d9:5c:15
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 751 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0
ok 752 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0
ok 753 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABg==
# -----END EC PARAMETERS-----
# EC-Parameters: (190 bit)
# ASN1 OID: c2tnb191v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 754 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0
ok 755 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0
ok 756 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgTy4fl1N95E5Hut5iU
# sUN12/vHlBE1W8ehNAMyAARlk/9i3HJCgBwzgEGThf9eEt81hDW0gnZqOcOzL7kT
# WpjQUjXETKuo/tx/XDp2P0A=
# -----END PRIVATE KEY-----
# Private-Key: (190 bit)
# priv:
#     13:cb:87:e5:d4:df:79:13:91:ee:b7:98:94:b1:43:
#     75:db:fb:c7:94:11:35:5b:c7
# pub:
#     04:65:93:ff:62:dc:72:42:80:1c:33:80:41:93:85:
#     ff:5e:12:df:35:84:35:b4:82:76:6a:39:c3:b3:2f:
#     b9:13:5a:98:d0:52:35:c4:4c:ab:a8:fe:dc:7f:5c:
#     3a:76:3f:40
# ASN1 OID: c2tnb191v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 757 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0
ok 758 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0
ok 759 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhsAQdHVgmR
# IiIQVpEcd9d+d6d35+fnf8sEGHH+Gvkmz4R5ie/vjbRZ9mOU2Q8yrT8V6AMVAOBT
# US3GhNaW5naHVhUXUGeueG0fBDEEN11M4k/eQ0SJ3odG5xeGAVAJ5m44qSbdVFo5
# F2GWV12YWZk2bmrTTOCnfNcSewa+AhgVVVVVVVVVVVVVVVVhDAsZaBK/tiiKPqMC
# AQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (189 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7:
#     7e:77:a7:77:e7:e7:e7:7f:cb
# B:   
#     71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6:
#     63:94:d9:0f:32:ad:3f:15:e8
# Generator (uncompressed):
#     04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17:
#     86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61:
#     96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7:
#     12:7b:06:be
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b:
#     19:68:12:bf:b6:28:8a:3e:a3
# Cofactor:  6 (0x6)
# Seed:
#     e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50:
#     67:ae:78:6d:1f
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 760 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0
ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0
ok 762 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv
# 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE
# id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV
# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYAJwt2QWoipbZGFqTyaLKOh02
# 2sk2KQHYoTQDMgAES8vrqo5NMI9NfO2i054fs01VmPPQNcWnOrkrBw9bGPRrT3P5
# xu72tCArzIXzQmnm
# -----END PRIVATE KEY-----
# Private-Key: (189 bit)
# priv:
#     00:9c:2d:d9:05:a8:8a:96:d9:18:5a:93:c9:a2:ca:
#     3a:1d:36:da:c9:36:29:01:d8
# pub:
#     04:4b:cb:eb:aa:8e:4d:30:8f:4d:7c:ed:a2:d3:9e:
#     1f:b3:4d:55:98:f3:d0:35:c5:a7:3a:b9:2b:07:0f:
#     5b:18:f4:6b:4f:73:f9:c6:ee:f6:b4:20:2b:cc:85:
#     f3:42:69:e6
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7:
#     7e:77:a7:77:e7:e7:e7:7f:cb
# B:   
#     71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6:
#     63:94:d9:0f:32:ad:3f:15:e8
# Generator (uncompressed):
#     04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17:
#     86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61:
#     96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7:
#     12:7b:06:be
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b:
#     19:68:12:bf:b6:28:8a:3e:a3
# Cofactor:  6 (0x6)
# Seed:
#     e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50:
#     67:ae:78:6d:1f
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 763 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0
ok 764 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0
ok 765 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABw==
# -----END EC PARAMETERS-----
# EC-Parameters: (189 bit)
# ASN1 OID: c2tnb191v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 766 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0
ok 767 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0
ok 768 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgJQxDKxQ1lOdhR+oLx
# SDUFJRXFvF0vxKyhNAMyAAQLs6+2RtYSvjoOp9+qVRwQhZBhrjg2ktdazezK3Y1B
# csksgyR+yLhdH9jxw4YppLw=
# -----END PRIVATE KEY-----
# Private-Key: (189 bit)
# priv:
#     09:43:10:ca:c5:0d:65:39:d8:51:fa:82:f1:48:35:
#     05:25:15:c5:bc:5d:2f:c4:ac
# pub:
#     04:0b:b3:af:b6:46:d6:12:be:3a:0e:a7:df:aa:55:
#     1c:10:85:90:61:ae:38:36:92:d7:5a:cd:ec:ca:dd:
#     8d:41:72:c9:2c:83:24:7e:c8:b8:5d:1f:d8:f1:c3:
#     86:29:a4:bc
# ASN1 OID: c2tnb191v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 769 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0
ok 770 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0
ok 771 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG7AgEBMCUGByqGSM49AQIwGgICANAGCSqGSM49AQIDAzAJAgEBAgECAgFTMDgE
# GgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBrIYZ7UWmLmIS4RYDSeK/qERDn6
# /Co/0WOPngQ1BIn9++Sr4ZPflVns8HrAznhVTieE64we0aV6D1W1GgbnjprDigNf
# 9SDYsBeBvrGmuwhhfeMCGQEBuvlclyPFe2wh2i7/LV7ViL3VcX4hL50CAwD+SA==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:08:00:00:00:00:00:00:00:00:00:07
# A:    0
# B:   
#     00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b:
#     fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e
# Generator (uncompressed):
#     04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0:
#     ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5:
#     1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81:
#     be:b1:a6:bb:08:61:7d:e3
# Order: 
#     01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d:
#     5e:d5:88:bd:d5:71:7e:21:2f:9d
# Cofactor:  65096 (0xfe48)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 772 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0
ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0
ok 774 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKQIBADCBxwYHKoZIzj0CATCBuwIBATAlBgcqhkjOPQECMBoCAgDQBgkqhkjO
# PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa
# yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n
# hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou
# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkACvCktzHWYgNMlfi135AB+GnUpNmP
# cUfdoTgDNgAEbSBzHsQTGOoISIw35Q9y4neppIJoEhhRnLotj5Qle+2OyyeyV/JQ
# Himdp1+OwQEi4LklmA==
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:0a:f0:a4:b7:31:d6:62:03:4c:95:f8:b5:df:90:
#     01:f8:69:d4:a4:d9:8f:71:47:dd
# pub:
#     04:6d:20:73:1e:c4:13:18:ea:08:48:8c:37:e5:0f:
#     72:e2:77:a9:a4:82:68:12:18:51:9c:ba:2d:8f:94:
#     25:7b:ed:8e:cb:27:b2:57:f2:50:1e:29:9d:a7:5f:
#     8e:c1:01:22:e0:b9:25:98
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:08:00:00:00:00:00:00:00:00:00:07
# A:    0
# B:   
#     00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b:
#     fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e
# Generator (uncompressed):
#     04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0:
#     ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5:
#     1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81:
#     be:b1:a6:bb:08:61:7d:e3
# Order: 
#     01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d:
#     5e:d5:88:bd:d5:71:7e:21:2f:9d
# Cofactor:  65096 (0xfe48)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 775 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0
ok 776 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0
ok 777 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMACg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: c2pnb208w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 778 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0
ok 779 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0
ok 780 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAsMJIZ4X62YICESm1
# 2AuTBG8Rwn9jEltYoTgDNgAEU7UYvzThnHAWBUAlP9OGLcKWAcHVyoRgAABARdWd
# WiBMQRfYxMv+NDCXClZQIMmf72F5zA==
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:b0:c2:48:67:85:fa:d9:82:02:11:29:b5:d8:0b:
#     93:04:6f:11:c2:7f:63:12:5b:58
# pub:
#     04:53:b5:18:bf:34:e1:9c:70:16:05:40:25:3f:d3:
#     86:2d:c2:96:01:c1:d5:ca:84:60:00:00:40:45:d5:
#     9d:5a:20:4c:41:17:d8:c4:cb:fe:34:30:97:0a:56:
#     50:20:c9:9f:ef:61:79:cc
# ASN1 OID: c2pnb208w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 781 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0
ok 782 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0
ok 783 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4yAQhXB3xU
# MRI6RrgIkGdW9UNCPo0nh3V4Eld4rHYEHnkECPLu2vOSsBLt77M5LzD0MnwMo/Mf
# w4PEIqqMFgMVANNLmk1pbmdodWFRdcpxuSC/77BdBD0EV5JwmPqTLnwKltP9W3Bu
# 9+X1wVbha358hgOFUukdYdjuUHfDP+z28aFrJo3kacPHdE6pqXFkn8epYWMFAh4g
# AAAAAAAAAAAAAAAAAAAPTUL/4UkqSZPxytZm5EcCAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67:
#     56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76
# B:   
#     79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f:
#     30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16
# Generator (uncompressed):
#     04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70:
#     6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9:
#     1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d:
#     e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63:
#     05
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47
# Cofactor:  4 (0x4)
# Seed:
#     d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9:
#     20:bf:ef:b0:5d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 784 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0
ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0
ok 786 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeMgEIVwd8VDESOka4CJBnVvVDQj6NJ4d1eBJXeKx2BB55BAjy
# 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w
# XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN
# 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH
# AgEEBGcwZQIBAQQeHE6ck9eQDlTDGBCiV8PAG3A5UyRC/jVYl5LC85KDoUADPgAE
# Pxqk3xT7B7LUk2PHHZWhQL0TXJbsfj6Oi8xFpfZYReHpYD3JsUAz6fPY6TKouWfo
# ncfyFS5d4xAPEFJU
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     1c:4e:9c:93:d7:90:0e:54:c3:18:10:a2:57:c3:c0:
#     1b:70:39:53:24:42:fe:35:58:97:92:c2:f3:92:83
# pub:
#     04:3f:1a:a4:df:14:fb:07:b2:d4:93:63:c7:1d:95:
#     a1:40:bd:13:5c:96:ec:7e:3e:8e:8b:cc:45:a5:f6:
#     58:45:e1:e9:60:3d:c9:b1:40:33:e9:f3:d8:e9:32:
#     a8:b9:67:e8:9d:c7:f2:15:2e:5d:e3:10:0f:10:52:
#     54
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67:
#     56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76
# B:   
#     79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f:
#     30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16
# Generator (uncompressed):
#     04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70:
#     6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9:
#     1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d:
#     e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63:
#     05
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47
# Cofactor:  4 (0x4)
# Seed:
#     d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9:
#     20:bf:ef:b0:5d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 787 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0
ok 788 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0
ok 789 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMACw==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# ASN1 OID: c2tnb239v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 790 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0
ok 791 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0
ok 792 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeGY6cPM/HIo3B4w7M
# L9+JZzHTYwid0MUT44yaAm3joUADPgAEW+z/RNxoTcYuPdbZ5YL5Kfdnr+Gt7Eds
# XvzhUhJDPQjOW9FcByNhc9Zel/HWoXSrK+lszv1VeduZ1Sxo
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     19:8e:9c:3c:cf:c7:22:8d:c1:e3:0e:cc:2f:df:89:
#     67:31:d3:63:08:9d:d0:c5:13:e3:8c:9a:02:6d:e3
# pub:
#     04:5b:ec:ff:44:dc:68:4d:c6:2e:3d:d6:d9:e5:82:
#     f9:29:f7:67:af:e1:ad:ec:47:6c:5e:fc:e1:52:12:
#     43:3d:08:ce:5b:d1:5c:07:23:61:73:d6:5e:97:f1:
#     d6:a1:74:ab:2b:e9:6c:ce:fd:55:79:db:99:d5:2c:
#     68
# ASN1 OID: c2tnb239v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 793 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0
ok 794 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0
ok 795 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB5CMAF3V6dn
# +uQjmFabdGMl1FMTrwdmJmR5t1ZU5l8EHlA36mVBls/wzYKywUovzy4/+HdShbVF
# ci8D6s23SwMVACqmmC/fpNaW5naHVhUXXSZnJyd9BD0EKPnQTpAAacjcR6CFNP52
# 0rkAt9fvMfVwnyAMTKIFVmczTEWv87WgO62d114scamTYlZ9VFP3+m4ifsgzAh4V
# VVVVVVVVVVVVVVVVVVU8byiFJZwx4/zfFUYkUi0CAQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (237 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63:
#     25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f
# B:   
#     50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf:
#     2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b
# Generator (uncompressed):
#     04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe:
#     76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2:
#     05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e:
#     2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8:
#     33
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:55:55:55:
#     3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d
# Cofactor:  6 (0x6)
# Seed:
#     2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d:
#     26:67:27:27:7d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 796 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0
ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0
ok 798 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeQjABd1enZ/rkI5hWm3RjJdRTE68HZiZkebdWVOZfBB5QN+pl
# QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn
# fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde
# LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt
# AgEGBGcwZQIBAQQeCZvIA0m+Jey0PGkMVmWg6D9GpCYFN2fFKKezAqHLoUADPgAE
# YQf1Abk/ewUzS33Be/TQwT9g2bJSwX20We9bolxiWD7fsOd6W7+0yGPebYTDQ727
# 542NHVM6aBAX7p1s
# -----END PRIVATE KEY-----
# Private-Key: (237 bit)
# priv:
#     09:9b:c8:03:49:be:25:ec:b4:3c:69:0c:56:65:a0:
#     e8:3f:46:a4:26:05:37:67:c5:28:a7:b3:02:a1:cb
# pub:
#     04:61:07:f5:01:b9:3f:7b:05:33:4b:7d:c1:7b:f4:
#     d0:c1:3f:60:d9:b2:52:c1:7d:b4:59:ef:5b:a2:5c:
#     62:58:3e:df:b0:e7:7a:5b:bf:b4:c8:63:de:6d:84:
#     c3:43:bd:bb:e7:8d:8d:1d:53:3a:68:10:17:ee:9d:
#     6c
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63:
#     25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f
# B:   
#     50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf:
#     2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b
# Generator (uncompressed):
#     04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe:
#     76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2:
#     05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e:
#     2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8:
#     33
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:55:55:55:
#     3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d
# Cofactor:  6 (0x6)
# Seed:
#     2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d:
#     26:67:27:27:7d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 799 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0
ok 800 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0
ok 801 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMADA==
# -----END EC PARAMETERS-----
# EC-Parameters: (237 bit)
# ASN1 OID: c2tnb239v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 802 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0
ok 803 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0
ok 804 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeEmAAJ0P68vffUIcP
# MhNA2pP6QQwakf3t43V7ysDqoUADPgAEf0euSV9Lmu69kjsTcj0AeiuroQBRCevo
# eXfRfaceC1J4t8YPFsfatGAei8zgQSk0kx2bpTs95feJFGf8
# -----END PRIVATE KEY-----
# Private-Key: (237 bit)
# priv:
#     12:60:00:27:43:fa:f2:f7:df:50:87:0f:32:13:40:
#     da:93:fa:41:0c:1a:91:fd:ed:e3:75:7b:ca:c0:ea
# pub:
#     04:7f:47:ae:49:5f:4b:9a:ee:bd:92:3b:13:72:3d:
#     00:7a:2b:ab:a1:00:51:09:eb:e8:79:77:d1:7d:a7:
#     1e:0b:52:78:b7:c6:0f:16:c7:da:b4:60:1e:8b:cc:
#     e0:41:29:34:93:1d:9b:a5:3b:3d:e5:f7:89:14:67:
#     fc
# ASN1 OID: c2tnb239v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 805 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0
ok 806 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0
ok 807 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4BI4d0Zmpn
# dm1mdvd45na2aZkXZmbmh2Zth2bGap8EHmqUGXe6n2pDUZms/FEGftWH9RnF7LVB
# uORBEd4dQAMVAJ4Hb01pbmdodWFRdeEen913+SBBBD0EcPbp0E0onE6JkTzjUwv9
# 6QOXfUKxRtU5vxveTpySLloOr25eEwW5AE3OXA7X/lmjVgjzODfIFtgLefRhAh4M
# zMzMzMzMzMzMzMzMzMysSRLS2d+QPvmIi4oOTP8CAQo=
# -----END EC PARAMETERS-----
# EC-Parameters: (236 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76:
#     b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f
# B:   
#     6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e:
#     d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40
# Generator (uncompressed):
#     04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b:
#     fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c:
#     92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e:
#     d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4:
#     61
# Order: 
#     0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:
#     ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff
# Cofactor:  10 (0xa)
# Seed:
#     9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f:
#     dd:77:f9:20:41
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 808 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0
ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0
ok 810 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeASOHdGZqZ3ZtZnb3eOZ2tmmZF2Zm5odmbYdmxmqfBB5qlBl3
# up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg
# QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO
# 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/
# AgEKBGcwZQIBAQQeCt3CIS+M5BA/tXvA44jMPW/ZwMhWFKMinI+QlVsIoUADPgAE
# A3+ByR+tr66sVsIyxBxxfNMf6xIGGtPdSZ6IUsCiKbstV/Y5CZR4kB91ezTzjPMa
# V5AlAg7aSz1KL/HP
# -----END PRIVATE KEY-----
# Private-Key: (236 bit)
# priv:
#     0a:dd:c2:21:2f:8c:e4:10:3f:b5:7b:c0:e3:88:cc:
#     3d:6f:d9:c0:c8:56:14:a3:22:9c:8f:90:95:5b:08
# pub:
#     04:03:7f:81:c9:1f:ad:af:ae:ac:56:c2:32:c4:1c:
#     71:7c:d3:1f:eb:12:06:1a:d3:dd:49:9e:88:52:c0:
#     a2:29:bb:2d:57:f6:39:09:94:78:90:1f:75:7b:34:
#     f3:8c:f3:1a:57:90:25:02:0e:da:4b:3d:4a:2f:f1:
#     cf
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76:
#     b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f
# B:   
#     6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e:
#     d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40
# Generator (uncompressed):
#     04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b:
#     fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c:
#     92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e:
#     d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4:
#     61
# Order: 
#     0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:
#     ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff
# Cofactor:  10 (0xa)
# Seed:
#     9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f:
#     dd:77:f9:20:41
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 811 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0
ok 812 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0
ok 813 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMADQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (236 bit)
# ASN1 OID: c2tnb239v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 814 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0
ok 815 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0
ok 816 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeAYQKi7xkymuwFtNF
# AvCFp9d/l4s/c5Vb83qUcsa3oUADPgAEVzt3O2EqPaJnXDwS2HtpJ+0XDWThm8Qk
# 2gjzvi/DQQmIa2BO9w6Bf/a/8gpqyLaqfs50zdL8E6kWFTTl
# -----END PRIVATE KEY-----
# Private-Key: (236 bit)
# priv:
#     01:84:0a:8b:bc:64:ca:6b:b0:16:d3:45:02:f0:85:
#     a7:d7:7f:97:8b:3f:73:95:5b:f3:7a:94:72:c6:b7
# pub:
#     04:57:3b:77:3b:61:2a:3d:a2:67:5c:3c:12:d8:7b:
#     69:27:ed:17:0d:64:e1:9b:c4:24:da:08:f3:be:2f:
#     c3:41:09:88:6b:60:4e:f7:0e:81:7f:f6:bf:f2:0a:
#     6a:c8:b6:aa:7e:ce:74:cd:d2:fc:13:a9:16:15:34:
#     e5
# ASN1 OID: c2tnb239v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 817 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0
ok 818 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0
ok 819 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHjAgEBMCUGByqGSM49AQIwGgICARAGCSqGSM49AQIDAzAJAgEBAgEDAgE4MEgE
# IpGgkfA7X7pKssz0nE7dIg+wKHEtQr51KyxACU26zbWG+yAEInFn78krsuPOfIqq
# /zThKpxVcAPXxzpvrwA/mfbMhILlQPcERQRhCLq7LO6894cFigVsvgz+Yi13I6KJ
# 4IoHrhPvDRDRcd2NEMdpVxaFHu9rp/aHLmFC+9JBuDD/Xvys7MqwXgIAXd6dIwIh
# AQD69RNU4OOeSJLfbjGccsgWFgP6Rap7mYoWe48eYpUhAgMA/wY=
# -----END EC PARAMETERS-----
# EC-Parameters: (257 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:01:00:00:
#     00:00:00:00:0b
# A:   
#     00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd:
#     22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba:
#     cd:b5:86:fb:20
# B:   
#     71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a:
#     9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84:
#     82:e5:40:f7
# Generator (uncompressed):
#     04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be:
#     0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d:
#     10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7:
#     f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec:
#     ca:b0:5e:02:00:5d:de:9d:23
# Order: 
#     01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c:
#     72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e:
#     62:95:21
# Cofactor:  65286 (0xff06)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 820 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0
ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0
ok 822 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBaQIBADCB7wYHKoZIzj0CATCB4wIBATAlBgcqhkjOPQECMBoCAgEQBgkqhkjO
# PQECAwMwCQIBAQIBAwIBODBIBCKRoJHwO1+6SrLM9JxO3SIPsChxLUK+dSssQAlN
# us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6
# uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS
# Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP
# HmKVIQIDAP8GBHIwcAIBAQQhAPJMaTOQtW4VKg3IrIFWcouwOYE4yeT6dfQSd1W4
# xRy8oUgDRgAEm6+Wc8aGeD0bwkVDAqSh5IYwMff+TvkO8X4uBEseRkF02PaW/0so
# c/mFJgNs9SID7ujvbZOBc8/ndeawIP6seFk+4mE=
# -----END PRIVATE KEY-----
# Private-Key: (257 bit)
# priv:
#     00:f2:4c:69:33:90:b5:6e:15:2a:0d:c8:ac:81:56:
#     72:8b:b0:39:81:38:c9:e4:fa:75:f4:12:77:55:b8:
#     c5:1c:bc
# pub:
#     04:9b:af:96:73:c6:86:78:3d:1b:c2:45:43:02:a4:
#     a1:e4:86:30:31:f7:fe:4e:f9:0e:f1:7e:2e:04:4b:
#     1e:46:41:74:d8:f6:96:ff:4b:28:73:f9:85:26:03:
#     6c:f5:22:03:ee:e8:ef:6d:93:81:73:cf:e7:75:e6:
#     b0:20:fe:ac:78:59:3e:e2:61
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:01:00:00:
#     00:00:00:00:0b
# A:   
#     00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd:
#     22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba:
#     cd:b5:86:fb:20
# B:   
#     71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a:
#     9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84:
#     82:e5:40:f7
# Generator (uncompressed):
#     04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be:
#     0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d:
#     10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7:
#     f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec:
#     ca:b0:5e:02:00:5d:de:9d:23
# Order: 
#     01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c:
#     72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e:
#     62:95:21
# Cofactor:  65286 (0xff06)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 823 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0
ok 824 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0
ok 825 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (257 bit)
# ASN1 OID: c2pnb272w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 826 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0
ok 827 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0
ok 828 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAIdqY0xTfe/38E1j
# L2MlAso0hs68iTem5uyPmdZpQC0ioUgDRgAEf+iU1gY8Pu0lWnRhxGm0tIVFiY/w
# IKunr58gt7L5CELpJH2wX6SSuyyVr4zfqfHkbjK9hZKCxj3PXRYE/w3y/SyR29I=
# -----END PRIVATE KEY-----
# Private-Key: (257 bit)
# priv:
#     00:87:6a:63:4c:53:7d:ef:f7:f0:4d:63:2f:63:25:
#     02:ca:34:86:ce:bc:89:37:a6:e6:ec:8f:99:d6:69:
#     40:2d:22
# pub:
#     04:7f:e8:94:d6:06:3c:3e:ed:25:5a:74:61:c4:69:
#     b4:b4:85:45:89:8f:f0:20:ab:a7:af:9f:20:b7:b2:
#     f9:08:42:e9:24:7d:b0:5f:a4:92:bb:2c:95:af:8c:
#     df:a9:f1:e4:6e:32:bd:85:92:82:c6:3d:cf:5d:16:
#     04:ff:0d:f2:fd:2c:91:db:d2
# ASN1 OID: c2pnb272w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 829 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0
ok 830 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0
ok 831 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCUGByqGSM49AQIwGgICATAGCSqGSM49AQIDAzAJAgEBAgECAgELMFAE
# Jv0NaTFJoRj2Uebc5oAghTd+X4gtG1ELRBYAdMEogHg2WgOWyOaBBCa925flVaUK
# kI5DsBx5jqXapniPHqJ5Tvz1cWa4wUA5YB5VgnNAvgRNBBl7B4Rem+LZatsPXzx/
# LP+9ej64tv7DXH/Wfybd9ihaZE90CiYU4Z++t24NoXFRfs9AG1Aom/AUEDKIUnqb
# QWoQXoAmC1Sf3BuSwDsCJQEB1VZXKqusgAEB1VZXKqusgAECLVyR3Rc/j7Vh2miZ
# FkRDBR0CAwD+Lg==
# -----END EC PARAMETERS-----
# EC-Parameters: (289 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:08:07
# A:   
#     00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20:
#     85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28:
#     80:78:36:5a:03:96:c8:e6:81
# B:   
#     00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e:
#     a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1:
#     40:39:60:1e:55:82:73:40:be
# Generator (uncompressed):
#     04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f:
#     2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd:
#     f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d:
#     a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88:
#     52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92:
#     c0:3b
# Order: 
#     01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a:
#     ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da:
#     68:99:16:44:43:05:1d
# Cofactor:  65070 (0xfe2e)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 832 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0
ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0
ok 834 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBigIBADCCAQMGByqGSM49AgEwgfcCAQEwJQYHKoZIzj0BAjAaAgIBMAYJKoZI
# zj0BAgMDMAkCAQECAQICAQswUAQm/Q1pMUmhGPZR5tzmgCCFN35fiC0bUQtEFgB0
# wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC
# c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763
# bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV
# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAKCbtzFV/KTU
# gua9N116gn4Fu+VFp08veu8qwHoY4Fss2ip8DaFQA04ABJDYtVlzv5CSRs6BUBZn
# YMBs7sUhNjygqTbrjcF0bvfRIFthCIuAvAPFGIULI9sz4EHOTyBd5mF74nnBsuce
# xAzmYSAOUTbZzgFW/4E=
# -----END PRIVATE KEY-----
# Private-Key: (289 bit)
# priv:
#     00:a0:9b:b7:31:55:fc:a4:d4:82:e6:bd:37:5d:7a:
#     82:7e:05:bb:e5:45:a7:4f:2f:7a:ef:2a:c0:7a:18:
#     e0:5b:2c:da:2a:7c:0d
# pub:
#     04:90:d8:b5:59:73:bf:90:92:46:ce:81:50:16:67:
#     60:c0:6c:ee:c5:21:36:3c:a0:a9:36:eb:8d:c1:74:
#     6e:f7:d1:20:5b:61:08:8b:80:bc:03:c5:18:85:0b:
#     23:db:33:e0:41:ce:4f:20:5d:e6:61:7b:e2:79:c1:
#     b2:e7:1e:c4:0c:e6:61:20:0e:51:36:d9:ce:01:56:
#     ff:81
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:08:07
# A:   
#     00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20:
#     85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28:
#     80:78:36:5a:03:96:c8:e6:81
# B:   
#     00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e:
#     a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1:
#     40:39:60:1e:55:82:73:40:be
# Generator (uncompressed):
#     04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f:
#     2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd:
#     f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d:
#     a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88:
#     52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92:
#     c0:3b
# Order: 
#     01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a:
#     ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da:
#     68:99:16:44:43:05:1d
# Cofactor:  65070 (0xfe2e)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 835 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0
ok 836 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0
ok 837 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (289 bit)
# ASN1 OID: c2pnb304w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 838 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0
ok 839 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0
ok 840 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlANupjyrTrCNi8bUy
# twpuOla/OUOAWbfLwIrHHrQyKHu7yFIpqqFQA04ABOHJK7ZTY0u6KHRv1RAuvtjl
# T2bVaMWlT2uH67zo2Bqssidptrr88tW36nKtnrNJ93VnpaVe6VW90FyAJY/Eeeg6
# wQhNwgnUbBhTgVY=
# -----END PRIVATE KEY-----
# Private-Key: (289 bit)
# priv:
#     00:db:a9:8f:2a:d3:ac:23:62:f1:b5:32:b7:0a:6e:
#     3a:56:bf:39:43:80:59:b7:cb:c0:8a:c7:1e:b4:32:
#     28:7b:bb:c8:52:29:aa
# pub:
#     04:e1:c9:2b:b6:53:63:4b:ba:28:74:6f:d5:10:2e:
#     be:d8:e5:4f:66:d5:68:c5:a5:4f:6b:87:eb:bc:e8:
#     d8:1a:ac:b2:27:69:b6:ba:fc:f2:d5:b7:ea:72:ad:
#     9e:b3:49:f7:75:67:a5:a5:5e:e9:55:bd:d0:5c:80:
#     25:8f:c4:79:e8:3a:c1:08:4d:c2:09:d4:6c:18:53:
#     81:56
# ASN1 OID: c2pnb304w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 841 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0
ok 842 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0
ok 843 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBKAIBATAdBgcqhkjOPQECMBICAgFnBgkqhkjOPQECAwICAUQwdQQtVmdnamVL
# IHVPNW6pIBfZRlZ8RmdVVvGVVqBGFrVn0iOl4FZW+1SQFqlmVqVXBC0kcuLQGXxJ
# Nj8f5/W22wddUraUfRNdjKRFgF05vDRWJgiWh3QrYynnBoAjGYgDFQArNUkgtyTW
# luZ2h1YVF1hboTMtxgRbBDwljvMEd2fn7eDx/ap52u44QTZqEy4WOs7U7SQB35xr
# 3N6Y6OcHwHoiObGwl1PX4IUpVHBIEh6clfN5HdgEljlI80+ue/ROqCNl3Hho/lfk
# ri3iETBaQHEEvQItAa8oa8oa8oa8oa8oa8oa8oa8oa8oa8n7j2uFxVaJLCCn65ZP
# 53GedPSQdY07AgFM
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:10:00:00:00:00:00:00:00:
#     01
# A:   
#     56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9:
#     46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67:
#     d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57
# B:   
#     24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07:
#     5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34:
#     56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88
# Generator (uncompressed):
#     04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79:
#     da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01:
#     df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0:
#     97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79:
#     1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65:
#     dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04:
#     bd
# Order: 
#     01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a:
#     f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89:
#     2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b
# Cofactor:  76 (0x4c)
# Seed:
#     2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58:
#     5b:a1:33:2d:c6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 844 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0
ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0
ok 846 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB1AIBADCCATUGByqGSM49AgEwggEoAgEBMB0GByqGSM49AQIwEgICAWcGCSqG
# SM49AQIDAgIBRDB1BC1WZ2dqZUsgdU81bqkgF9lGVnxGZ1VW8ZVWoEYWtWfSI6Xg
# Vlb7VJAWqWZWpVcELSRy4tAZfEk2Px/n9bbbB11StpR9E12MpEWAXTm8NFYmCJaH
# dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9
# qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd
# 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry
# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQBMIcKI
# A2XUs4Iv2zUuGa3CSYJbeWbPtIdhhVGVhFGj2abCTq8SQ++W4ANV46FeA1wABHW3
# qJ2EvfbUg27ApHI8xMoZT9pOoXBLtu+9SavCG+WT7B79CjUhYBt1syVayF4LjE0Q
# x4MkNcjqnUy4iUU4c+rAcn9jtbmj5kg/b65L0aeEjLBdtHp++cWmVQ==
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:4c:21:c2:88:03:65:d4:b3:82:2f:db:35:2e:19:
#     ad:c2:49:82:5b:79:66:cf:b4:87:61:85:51:95:84:
#     51:a3:d9:a6:c2:4e:af:12:43:ef:96:e0:03:55:e3
# pub:
#     04:75:b7:a8:9d:84:bd:f6:d4:83:6e:c0:a4:72:3c:
#     c4:ca:19:4f:da:4e:a1:70:4b:b6:ef:bd:49:ab:c2:
#     1b:e5:93:ec:1e:fd:0a:35:21:60:1b:75:b3:25:5a:
#     c8:5e:0b:8c:4d:10:c7:83:24:35:c8:ea:9d:4c:b8:
#     89:45:38:73:ea:c0:72:7f:63:b5:b9:a3:e6:48:3f:
#     6f:ae:4b:d1:a7:84:8c:b0:5d:b4:7a:7e:f9:c5:a6:
#     55
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:10:00:00:00:00:00:00:00:
#     01
# A:   
#     56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9:
#     46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67:
#     d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57
# B:   
#     24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07:
#     5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34:
#     56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88
# Generator (uncompressed):
#     04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79:
#     da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01:
#     df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0:
#     97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79:
#     1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65:
#     dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04:
#     bd
# Order: 
#     01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a:
#     f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89:
#     2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b
# Cofactor:  76 (0x4c)
# Seed:
#     2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58:
#     5b:a1:33:2d:c6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 847 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0
ok 848 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0
ok 849 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEg==
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# ASN1 OID: c2tnb359v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 850 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0
ok 851 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0
ok 852 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BK465GqPn81LM
# SxH+BOMLtODhSpcZa1xYESM3DB13AG5/DTHfj7gaxUf/3LKhXgNcAARDHByzScLq
# IMyfsNFc9i1NNN3TTWC+0ttpVz1UTx3OnAcqvqV7h8fyZRzJOSdH7IWy4rLPQNa5
# dYugfeijCQwm/CIvgP6wDGbwrfFCvSk4j8/jwQ8PKc82aFY=
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     01:2b:8e:b9:1a:a3:e7:f3:52:cc:4b:11:fe:04:e3:
#     0b:b4:e0:e1:4a:97:19:6b:5c:58:11:23:37:0c:1d:
#     77:00:6e:7f:0d:31:df:8f:b8:1a:c5:47:ff:dc:b2
# pub:
#     04:43:1c:1c:b3:49:c2:ea:20:cc:9f:b0:d1:5c:f6:
#     2d:4d:34:dd:d3:4d:60:be:d2:db:69:57:3d:54:4f:
#     1d:ce:9c:07:2a:be:a5:7b:87:c7:f2:65:1c:c9:39:
#     27:47:ec:85:b2:e2:b2:cf:40:d6:b9:75:8b:a0:7d:
#     e8:a3:09:0c:26:fc:22:2f:80:fe:b0:0c:66:f0:ad:
#     f1:42:bd:29:38:8f:cf:e3:c1:0f:0f:29:cf:36:68:
#     56
# ASN1 OID: c2tnb359v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 853 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0
ok 854 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0
ok 855 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBHwIBATAlBgcqhkjOPQECMBoCAgFwBgkqhkjOPQECAwMwCQIBAQIBAgIBVTBg
# BC7g0u4lCVIG9eKk+e0inx8lbnmg4rRVlw2NDYZb2Ud4xXbWLwq3UZzNKhqQauMN
# BC78EhfUMgqQRSx2CljtzTDI3QabPDRFODejTtUMtUkX4cIRLYTRZPRE+PdHhgRq
# BF0EEIXidVOB3MzjwVV6+hDC8MDCglZGxbNKOUy8+ovBayLn54npJ74hbwLh+xNq
# X3s+sb3cumLV2LIFm1JXl/xzgixZBZxiOkX/OEPO6Ph80YVa2qgeKgdQuA/aIxAC
# LQEAkFEtqa9ysINJ2Ypd1MewUy7KUc4D4tEPO3rFeb2H6QmuQKbxMenPzlvZZwID
# AP9w
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:20:00:00:00:00:00:00:00:00:
#     00:07
# A:   
#     00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f:
#     1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9:
#     47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a:
#     e3:0d
# B:   
#     00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd:
#     30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5:
#     49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86:
#     04:6a
# Generator (uncompressed):
#     04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10:
#     c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b:
#     c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13:
#     6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52:
#     57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43:
#     ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f:
#     da:23:10
# Order: 
#     01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4:
#     c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79:
#     bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67
# Cofactor:  65392 (0xff70)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 856 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0
ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0
ok 858 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBzQIBADCCASwGByqGSM49AgEwggEfAgEBMCUGByqGSM49AQIwGgICAXAGCSqG
# SM49AQIDAzAJAgEBAgECAgFVMGAELuDS7iUJUgb14qT57SKfHyVueaDitFWXDY0N
# hlvZR3jFdtYvCrdRnM0qGpBq4w0ELvwSF9QyCpBFLHYKWO3NMMjdBps8NEU4N6NO
# 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5
# TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84
# Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87
# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQAAguPTR06tpRO2xkGG
# bDSE0niHvyVi/13uDYjka+rQuldJUv2KBKs9E3WMu6FgA14ABNRDaEo+K7UJ6tEY
# 2CWTqevNWwE1+bd2HzBwHqvr0h4riyXj0FGHNAgHkPk+xTBTnpl2s2I0fvemzAn9
# QN7A9DROYzA/XnOmghHWJw4UA+TPxLfazbo3D4m19Vxi
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:00:82:e3:d3:47:4e:ad:a5:13:b6:c6:41:86:6c:
#     34:84:d2:78:87:bf:25:62:ff:5d:ee:0d:88:e4:6b:
#     ea:d0:ba:57:49:52:fd:8a:04:ab:3d:13:75:8c:bb
# pub:
#     04:d4:43:68:4a:3e:2b:b5:09:ea:d1:18:d8:25:93:
#     a9:eb:cd:5b:01:35:f9:b7:76:1f:30:70:1e:ab:eb:
#     d2:1e:2b:8b:25:e3:d0:51:87:34:08:07:90:f9:3e:
#     c5:30:53:9e:99:76:b3:62:34:7e:f7:a6:cc:09:fd:
#     40:de:c0:f4:34:4e:63:30:3f:5e:73:a6:82:11:d6:
#     27:0e:14:03:e4:cf:c4:b7:da:cd:ba:37:0f:89:b5:
#     f5:5c:62
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:20:00:00:00:00:00:00:00:00:
#     00:07
# A:   
#     00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f:
#     1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9:
#     47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a:
#     e3:0d
# B:   
#     00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd:
#     30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5:
#     49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86:
#     04:6a
# Generator (uncompressed):
#     04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10:
#     c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b:
#     c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13:
#     6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52:
#     57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43:
#     ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f:
#     da:23:10
# Order: 
#     01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4:
#     c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79:
#     bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67
# Cofactor:  65392 (0xff70)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 859 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0
ok 860 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0
ok 861 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEw==
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# ASN1 OID: c2pnb368w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 862 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0
ok 863 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0
ok 864 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0APIwC2aiu/jCc
# 14MlTtE79/KDyiOFslumPb4l9GIv3FZmO+U9Ho+5fDlV5cqhYANeAARitHAkeiMl
# iwe9laNkTyNFRrFPKy56tHRAwrpvvmULmSE+7lNOtgMndVZdmPtndSDw0r3D722k
# ItDlsZDHKxUASsDFjNUmeH5ng5cvk7tTJno56brLsj3KeVz1+A==
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:3c:8c:02:d9:a8:ae:fe:30:9c:d7:83:25:4e:d1:
#     3b:f7:f2:83:ca:23:85:b2:5b:a6:3d:be:25:f4:62:
#     2f:dc:56:66:3b:e5:3d:1e:8f:b9:7c:39:55:e5:ca
# pub:
#     04:62:b4:70:24:7a:23:25:8b:07:bd:95:a3:64:4f:
#     23:45:46:b1:4f:2b:2e:7a:b4:74:40:c2:ba:6f:be:
#     65:0b:99:21:3e:ee:53:4e:b6:03:27:75:56:5d:98:
#     fb:67:75:20:f0:d2:bd:c3:ef:6d:a4:22:d0:e5:b1:
#     90:c7:2b:15:00:4a:c0:c5:8c:d5:26:78:7e:67:83:
#     97:2f:93:bb:53:26:7a:39:e9:ba:cb:b2:3d:ca:79:
#     5c:f5:f8
# ASN1 OID: c2pnb368w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 865 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0
ok 866 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0
ok 867 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBPgIBATAdBgcqhkjOPQECMBICAgGvBgkqhkjOPQECAwICAXgwcAQ2GoJ+8A3W
# /A4jTK8EbGpdioU5WyNsxK0s8yoMrb3J3fYgsOuZBtCVf2xv6s1hVGjfEE3ils2P
# BDYQ2bSj2QR9ixVDWav7G39UhbBM64aCN93J3tqYKmeaWpGbYm1OUKjdcxsQepli
# OB+12Ae/JhgEbQQSD8BdPGepneFh0vQJJiL+ynAb5PUPR1hxToqHu/KmWO+MIefF
# 7+llNh9sKZnAwkew29cM5rcg0K+JA6lvjV+iwlV0XTxFGzAsk0bZt+SF57zkH2tZ
# Hz6Pat3LsLxML5R6feGom2JdalmLN2ACNQNANANANANANANANANANANANANANANA
# NANANAMjwxP6tQWJcDtexo01h/7GDRYcwUnBrUqRAgInYA==
# -----END EC PARAMETERS-----
# EC-Parameters: (418 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01
# A:   
#     1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d:
#     8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9:
#     dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61:
#     54:68:df:10:4d:e2:96:cd:8f
# B:   
#     10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f:
#     54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67:
#     9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99:
#     62:38:1f:b5:d8:07:bf:26:18
# Generator (uncompressed):
#     04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26:
#     22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb:
#     f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29:
#     99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03:
#     a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93:
#     46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a:
#     dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a:
#     59:8b:37:60
# Order: 
#     03:40:34:03:40:34:03:40:34:03:40:34:03:40:34:
#     03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3:
#     13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d:
#     16:1c:c1:49:c1:ad:4a:91
# Cofactor:  10080 (0x2760)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 868 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0
ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0
ok 870 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICBAIBADCCAUsGByqGSM49AgEwggE+AgEBMB0GByqGSM49AQIwEgICAa8GCSqG
# SM49AQIDAgIBeDBwBDYagn7wDdb8DiNMrwRsal2KhTlbI2zErSzzKgytvcnd9iCw
# 65kG0JV/bG/qzWFUaN8QTeKWzY8ENhDZtKPZBH2LFUNZq/sbf1SFsEzrhoI33cne
# 2pgqZ5pakZtibU5QqN1zGxB6mWI4H7XYB78mGARtBBIPwF08Z6md4WHS9AkmIv7K
# cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC
# VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0
# A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt
# SpECAidgBIGvMIGsAgEBBDUCni1PgUvryeTcHOngOMm6T3zcotEn8bx9bPFxsiKP
# 8ZgQOl0iigbTKO/u50whH628Gh2BmaFwA24ABG8W+eh3fAOJ4u1Q4XKB/NAbArOV
# EWZGjUKl4GlyRON8Cg0r5hE6BvZxm2uFJT5xnb9EKnW3V3GrwRCRAPNO4U0qWN3B
# p5pIaT8Rt4PdNjtLs3ZQ25H8jREAPve7l+6nOZTS86mq4+bOLOFyCg==
# -----END PRIVATE KEY-----
# Private-Key: (418 bit)
# priv:
#     02:9e:2d:4f:81:4b:eb:c9:e4:dc:1c:e9:e0:38:c9:
#     ba:4f:7c:dc:a2:d1:27:f1:bc:7d:6c:f1:71:b2:22:
#     8f:f1:98:10:3a:5d:22:8a:06:d3:28:ef:ee:e7:4c:
#     21:1f:ad:bc:1a:1d:81:99
# pub:
#     04:6f:16:f9:e8:77:7c:03:89:e2:ed:50:e1:72:81:
#     fc:d0:1b:02:b3:95:11:66:46:8d:42:a5:e0:69:72:
#     44:e3:7c:0a:0d:2b:e6:11:3a:06:f6:71:9b:6b:85:
#     25:3e:71:9d:bf:44:2a:75:b7:57:71:ab:c1:10:91:
#     00:f3:4e:e1:4d:2a:58:dd:c1:a7:9a:48:69:3f:11:
#     b7:83:dd:36:3b:4b:b3:76:50:db:91:fc:8d:11:00:
#     3e:f7:bb:97:ee:a7:39:94:d2:f3:a9:aa:e3:e6:ce:
#     2c:e1:72:0a
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01
# A:   
#     1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d:
#     8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9:
#     dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61:
#     54:68:df:10:4d:e2:96:cd:8f
# B:   
#     10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f:
#     54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67:
#     9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99:
#     62:38:1f:b5:d8:07:bf:26:18
# Generator (uncompressed):
#     04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26:
#     22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb:
#     f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29:
#     99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03:
#     a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93:
#     46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a:
#     dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a:
#     59:8b:37:60
# Order: 
#     03:40:34:03:40:34:03:40:34:03:40:34:03:40:34:
#     03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3:
#     13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d:
#     16:1c:c1:49:c1:ad:4a:91
# Cofactor:  10080 (0x2760)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 871 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0
ok 872 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0
ok 873 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAFA==
# -----END EC PARAMETERS-----
# EC-Parameters: (418 bit)
# ASN1 OID: c2tnb431r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 874 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0
ok 875 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0
ok 876 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUA/VhGApDPAUn2
# KUpjHXgOTYJ7WN6iEbIAGnD+rbjVDLZBYiZn+Gcguz58p85LWcsJJqT67aFwA24A
# BDLpOyxCz7ycEv00ZSCgDvT8O7WlVMRiYLNyST5QvtB/EYHdpPswZZdByatD/vMh
# c3aVpf7SPWkP5MTeZtethM+lDf0NgTTDljs6vM+wXLa/rHA2TGR2eOg8bd7E1UGR
# FH9jpasMGrUZp3eLgA==
# -----END PRIVATE KEY-----
# Private-Key: (418 bit)
# priv:
#     00:fd:58:46:02:90:cf:01:49:f6:29:4a:63:1d:78:
#     0e:4d:82:7b:58:de:a2:11:b2:00:1a:70:fe:ad:b8:
#     d5:0c:b6:41:62:26:67:f8:67:20:bb:3e:7c:a7:ce:
#     4b:59:cb:09:26:a4:fa:ed
# pub:
#     04:32:e9:3b:2c:42:cf:bc:9c:12:fd:34:65:20:a0:
#     0e:f4:fc:3b:b5:a5:54:c4:62:60:b3:72:49:3e:50:
#     be:d0:7f:11:81:dd:a4:fb:30:65:97:41:c9:ab:43:
#     fe:f3:21:73:76:95:a5:fe:d2:3d:69:0f:e4:c4:de:
#     66:d7:ad:84:cf:a5:0d:fd:0d:81:34:c3:96:3b:3a:
#     bc:cf:b0:5c:b6:bf:ac:70:36:4c:64:76:78:e8:3c:
#     6d:de:c4:d5:41:91:14:7f:63:a5:ab:0c:1a:b5:19:
#     a7:77:8b:80
# ASN1 OID: c2tnb431r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 877 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0
ok 878 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0
ok 879 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQECAwICAQkwIgQPAAAAAAAAAAAA
# AAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5pAukl+XVwnB4BhcA9EtK8ezC
# Yw4IeFzrzBUCDwD//////////b+Rr23qcwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06:
#     17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc:
#     15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 880 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0
ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0
ok 882 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC
# AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5
# pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5
# MDcCAQEEDjwi4reFBuUJgrSryNYSoSIDIAAEAQgnZT5WhbGTBiRTn8hvAccHGvAc
# +XY9eNTge0vS
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     3c:22:e2:b7:85:06:e5:09:82:b4:ab:c8:d6:12
# pub:
#     04:01:08:27:65:3e:56:85:b1:93:06:24:53:9f:c8:
#     6f:01:c7:07:1a:f0:1c:f9:76:3d:78:d4:e0:7b:4b:
#     d2
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06:
#     17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc:
#     15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 883 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0
ok 884 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0
ok 885 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 886 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0
ok 887 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0
ok 888 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA7G408pTIq+x/CYHwDlPqEi
# AyAABAAZQ+TchO3+ZudbDfG2LQAakJUgnFUgJKoN+yyptg==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     c6:e3:4f:29:4c:8a:be:c7:f0:98:1f:00:e5:3e
# pub:
#     04:00:19:43:e4:dc:84:ed:fe:66:e7:5b:0d:f1:b6:
#     2d:00:1a:90:95:20:9c:55:20:24:aa:0d:fb:2c:a9:
#     b6
# ASN1 OID: wap-wsg-idm-ecid-wtls1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 889 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0
ok 890 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0
ok 891 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 892 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0
ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0
ok 894 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# AXtcvbfQxbVoD+QW0wyx47SmoU5joS4DLAAEBx5hvL/Z8pwiUDi2ul5MKJVDB547
# BV4VxmWtlFV8pNOZr8OzycykfBZh
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:7b:5c:bd:b7:d0:c5:b5:68:0f:e4:16:d3:0c:b1:
#     e3:b4:a6:a1:4e:63
# pub:
#     04:07:1e:61:bc:bf:d9:f2:9c:22:50:38:b6:ba:5e:
#     4c:28:95:43:07:9e:3b:05:5e:15:c6:65:ad:94:55:
#     7c:a4:d3:99:af:c3:b3:c9:cc:a4:7c:16:61
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 895 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0
ok 896 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0
ok 897 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 898 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0
ok 899 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0
ok 900 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUBECs+z4RXhqtIsCcIV+6c
# 2UOrsSyhLgMsAAQAPTfJ3PyFRRAb7iA7We41JkKHlsYD9ojISMUhWblB6pz6CKWE
# nyoQy/Y=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:10:2b:3e:cf:84:57:86:ab:48:b0:27:08:57:ee:
#     9c:d9:43:ab:b1:2c
# pub:
#     04:00:3d:37:c9:dc:fc:85:45:10:1b:ee:20:3b:59:
#     ee:35:26:42:87:96:c6:03:f6:88:c8:48:c5:21:59:
#     b9:41:ea:9c:fa:08:a5:84:9f:2a:10:cb:f6
# ASN1 OID: wap-wsg-idm-ecid-wtls3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 901 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0
ok 902 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0
ok 903 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH
# /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE
# HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl
# bwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 904 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0
ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0
ok 906 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj
# qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T
# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwAElwR9fwcL4SXNFc2b+KEi
# AyAABAHFUrZvsNEqogtPGq4sVQAx4SNTd/M6yGcgJYGl3g==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:04:97:04:7d:7f:07:0b:e1:25:cd:15:cd:9b:f8
# pub:
#     04:01:c5:52:b6:6f:b0:d1:2a:a2:0b:4f:1a:ae:2c:
#     55:00:31:e1:23:53:77:f3:3a:c8:67:20:25:81:a5:
#     de
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 907 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0
ok 908 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0
ok 909 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 910 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0
ok 911 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0
ok 912 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AMch2LuBzGR4biCQvYcOh
# IgMgAAQADcIb08ZsGwIqCYrYau0BhGztoFBd8IS04PEjeGU=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:31:c8:76:2e:e0:73:19:1e:1b:88:24:2f:61:c3
# pub:
#     04:00:0d:c2:1b:d3:c6:6c:1b:02:2a:09:8a:d8:6a:
#     ed:01:84:6c:ed:a0:50:5d:f0:84:b4:e0:f1:23:78:
#     65
# ASN1 OID: wap-wsg-idm-ecid-wtls4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 913 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0
ok 914 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0
ok 915 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA
# 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh
# G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 916 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0
ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0
ok 918 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G
# 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG
# ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA
# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUAJ0QeczJNsD+Pa+3aFEjcfCas2W6hLgMs
# AAQCrlPdTXJrwYmGy5czgFOzG39s3/UEr/WtnDd+6jjMZw45PGeZDVB3+N0=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:27:44:1e:73:32:4d:b0:3f:8f:6b:ed:da:14:48:
#     dc:7c:26:ac:d9:6e
# pub:
#     04:02:ae:53:dd:4d:72:6b:c1:89:86:cb:97:33:80:
#     53:b3:1b:7f:6c:df:f5:04:af:f5:ad:9c:37:7e:ea:
#     38:cc:67:0e:39:3c:67:99:0d:50:77:f8:dd
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 919 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0
ok 920 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0
ok 921 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 922 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0
ok 923 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0
ok 924 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUBCTIgm+YruJo6H2cLTuHV
# +nT8diGhLgMsAAQFYkB8LOkIq/Bkq1rkQBjtImgET5kGoeJERkP9UwEYWixL7xHV
# KrUZTeg=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:09:32:20:9b:e6:2b:b8:9a:3a:1f:67:0b:4e:e1:
#     d5:fa:74:fc:76:21
# pub:
#     04:05:62:40:7c:2c:e9:08:ab:f0:64:ab:5a:e4:40:
#     18:ed:22:68:04:4f:99:06:a1:e2:44:46:43:fd:53:
#     01:18:5a:2c:4b:ef:11:d5:2a:b5:19:4d:e8
# ASN1 OID: wap-wsg-idm-ecid-wtls5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 925 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0
ok 926 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0
ok 927 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 928 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0
ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0
ok 930 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHTKwzIIfOfuz8jSM
# 52E/0KmkCxq8//VqXc+eRBwvoUADPgAEAO7dsi2nEFbZ+cWdYMt+K06cu3OXLOvs
# aeeNBe1nALvxHrejACnXtZGgWcYvk/O0dKy61JRHLwaAzHd5
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     32:b0:cc:82:1f:39:fb:b3:f2:34:8c:e7:61:3f:d0:
#     a9:a4:0b:1a:bc:ff:f5:6a:5d:cf:9e:44:1c:2f
# pub:
#     04:00:ee:dd:b2:2d:a7:10:56:d9:f9:c5:9d:60:cb:
#     7e:2b:4e:9c:bb:73:97:2c:eb:ec:69:e7:8d:05:ed:
#     67:00:bb:f1:1e:b7:a3:00:29:d7:b5:91:a0:59:c6:
#     2f:93:f3:b4:74:ac:ba:d4:94:47:2f:06:80:cc:77:
#     79
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 931 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0
ok 932 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0
ok 933 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 934 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0
ok 935 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0
ok 936 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB153nBTyLJC4ldTxbDfxqty
# kl5beESVMB8WRLimb6FAAz4ABAEWzVEGJa8R/EKDb3fTPmg3vC2WWyJAKfUHa7CW
# BQDJI+maX9w5nc45aYQVxyjzvbJVp7xI6jLq0M2ZbA==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     79:de:70:53:c8:b2:42:e2:57:53:c5:b0:df:c6:ab:
#     72:92:5e:5b:78:44:95:30:1f:16:44:b8:a6:6f
# pub:
#     04:01:16:cd:51:06:25:af:11:fc:42:83:6f:77:d3:
#     3e:68:37:bc:2d:96:5b:22:40:29:f5:07:6b:b0:96:
#     05:00:c9:23:e9:9a:5f:dc:39:9d:ce:39:69:84:15:
#     c7:28:f3:bd:b2:55:a7:bc:48:ea:32:ea:d0:cd:99:
#     6c
# ASN1 OID: wap-wsg-idm-ecid-wtls10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 937 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0
ok 938 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0
ok 939 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 940 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0
ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0
ok 942 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeAAncl7QTuErzTT8ja+jpeHlRg814bCGwgpJ39XkpoUADPgAE
# AebPlvi43RgZufg+sK1QxzcAhDJ+mQmgtVvM72ZuAFTe2jWf1jtVYAAgzQnRtdEH
# 4hyJS0NU2W2GIWaO
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:09:dc:97:b4:13:b8:4a:f3:4d:3f:23:6b:e8:e9:
#     78:79:51:83:cd:78:6c:21:b0:82:92:77:f5:79:29
# pub:
#     04:01:e6:cf:96:f8:b8:dd:18:19:b9:f8:3e:b0:ad:
#     50:c7:37:00:84:32:7e:99:09:a0:b5:5b:cc:ef:66:
#     6e:00:54:de:da:35:9f:d6:3b:55:60:00:20:cd:09:
#     d1:b5:d1:07:e2:1c:89:4b:43:54:d9:6d:86:21:66:
#     8e
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 943 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0
ok 944 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0
ok 945 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls11
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 946 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0
ok 947 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0
ok 948 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AVf1kDUixxA/0s5vRGL0Q
# gMHLdOGrIUlgIrhsKUihQAM+AAQBpLymbBI7kdGcpSlaGntFmIkLeC6CTDG8pVZC
# INgB+MSv9KlG3YTwNxqqIKWOBo+8CEpaenKoO5T/RxA=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:55:fd:64:0d:48:b1:c4:0f:f4:b3:9b:d1:18:bd:
#     10:80:c1:cb:74:e1:ab:21:49:60:22:b8:6c:29:48
# pub:
#     04:01:a4:bc:a6:6c:12:3b:91:d1:9c:a5:29:5a:1a:
#     7b:45:98:89:0b:78:2e:82:4c:31:bc:a5:56:42:20:
#     d8:01:f8:c4:af:f4:a9:46:dd:84:f0:37:1a:aa:20:
#     a5:8e:06:8f:bc:08:4a:5a:7a:72:a8:3b:94:ff:47:
#     10
# ASN1 OID: wap-wsg-idm-ecid-wtls11
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 949 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0
ok 950 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0
ok 951 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQD////+/////////////////////wAAAAD/////
# /////zBEBCD////+/////////////////////wAAAAD//////////AQgKOn6np2f
# XjRNWp5Lz2UJp/OXifUVq4+S3by9QU2UDpMEQQQyxK4sHxmBGV+ZBEZqOcmUj+ML
# v/JmC+FxWkWJM0x0x7w3NqL09necWb3O42tpIVPQqYd8xipHQALfMuUhOfCgAiEA
# /////v///////////////3ID32shxgUrU7v0CTnVQSMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09:
#     a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94:
#     0e:93
# Generator (uncompressed):
#     04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39:
#     c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33:
#     4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3:
#     6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32:
#     e5:21:39:f0:a0
# Order: 
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39:
#     d5:41:23
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 952 - genpkey EC params SM2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0
ok 953 - genpkey EC params SM2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0
ok 954 - genpkey EC params SM2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////v//////
# //////////////8AAAAA//////////8wRAQg/////v////////////////////8A
# AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE
# MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT
# 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5
# 1UEjAgEBBG0wawIBAQQgqA9oiv0QdbNIm/tLvMQKtrohKt1jigpjXtrxXyJX1hGh
# RANCAAQ3V7ZShqGX6IMUM147XZeqgIBe8xldW5iMLJj2P1J3AHJAmTItfyfy/BVL
# 3LPIWmYAMERAV3JVAZWBQeM1fP3p
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     a8:0f:68:8a:fd:10:75:b3:48:9b:fb:4b:bc:c4:0a:
#     b6:ba:21:2a:dd:63:8a:0a:63:5e:da:f1:5f:22:57:
#     d6:11
# pub:
#     04:37:57:b6:52:86:a1:97:e8:83:14:33:5e:3b:5d:
#     97:aa:80:80:5e:f3:19:5d:5b:98:8c:2c:98:f6:3f:
#     52:77:00:72:40:99:32:2d:7f:27:f2:fc:15:4b:dc:
#     b3:c8:5a:66:00:30:44:40:57:72:55:01:95:81:41:
#     e3:35:7c:fd:e9
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09:
#     a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94:
#     0e:93
# Generator (uncompressed):
#     04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39:
#     c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33:
#     4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3:
#     6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32:
#     e5:21:39:f0:a0
# Order: 
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39:
#     d5:41:23
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 955 - genpkey EC key on SM2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0
ok 956 - genpkey EC key on SM2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0
ok 957 - genpkey EC key on SM2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqgRzPVQGCLQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: SM2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 958 - genpkey EC params SM2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0
ok 959 - genpkey EC params SM2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0
ok 960 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgxsaedICEFRwATvOk
# kMCQc10qJGO20XBCDqNypNMzptKhRANCAAS8dIReWc9DIpBmATcnx6XYvQcEw0n+
# W67pBEcv4V0GUV21v+HRt1N0FH/lSAflC6hQ2WHCayIYLI3t5Wod/VfF
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     c6:c6:9e:74:80:84:15:1c:00:4e:f3:a4:90:c0:90:
#     73:5d:2a:24:63:b6:d1:70:42:0e:a3:72:a4:d3:33:
#     a6:d2
# pub:
#     04:bc:74:84:5e:59:cf:43:22:90:66:01:37:27:c7:
#     a5:d8:bd:07:04:c3:49:fe:5b:ae:e9:04:47:2f:e1:
#     5d:06:51:5d:b5:bf:e1:d1:b7:53:74:14:7f:e5:48:
#     07:e5:0b:a8:50:d9:61:c2:6b:22:18:2c:8d:ed:e5:
#     6a:1d:fd:57:c5
# ASN1 OID: SM2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 961 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0
ok 962 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0
ok 963 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG
# ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9
# gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU
# a8mxtNIoMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 964 - genpkey EC params P-192 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0
ok 965 - genpkey EC params P-192 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0
ok 966 - genpkey EC params P-192 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYZCEF
# GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY
# jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC
# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjjMoGuuEzIHryD
# tzYaI2BIfP40tFFzC2KhNAMyAATo6gvKSuMbQ+B7CDlhPkTNpz5f8qFF34aY//nM
# 9XRA6CV9PDIp4nE4cGEENAt4DPs=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     e3:32:81:ae:b8:4c:c8:1e:bc:83:b7:36:1a:23:60:
#     48:7c:fe:34:b4:51:73:0b:62
# pub:
#     04:e8:ea:0b:ca:4a:e3:1b:43:e0:7b:08:39:61:3e:
#     44:cd:a7:3e:5f:f2:a1:45:df:86:98:ff:f9:cc:f5:
#     74:40:e8:25:7d:3c:32:29:e2:71:38:70:61:04:34:
#     0b:78:0c:fb
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 967 - genpkey EC key on P-192 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0
ok 968 - genpkey EC key on P-192 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0
ok 969 - genpkey EC key on P-192 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 970 - genpkey EC params P-192 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0
ok 971 - genpkey EC params P-192 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0
ok 972 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBiMy++kOwBRacr2N+Lg
# fRVTiwk1CzTD1KehNAMyAAQS7wHcmQd5RMn8lAVqlkuSjWOVTOpV18Kl/zMnzkei
# REsXjUATLxDg182zX/rkz20=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     8c:cb:ef:a4:3b:00:51:69:ca:f6:37:e2:e0:7d:15:
#     53:8b:09:35:0b:34:c3:d4:a7
# pub:
#     04:12:ef:01:dc:99:07:79:44:c9:fc:94:05:6a:96:
#     4b:92:8d:63:95:4c:ea:55:d7:c2:a5:ff:33:27:ce:
#     47:a2:44:4b:17:8d:40:13:2f:10:e0:d7:cd:b3:5f:
#     fa:e4:cf:6d
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 973 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0
ok 974 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0
ok 975 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/
# MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40
# Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 976 - genpkey EC params P-224 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0
ok 977 - genpkey EC params P-224 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0
ok 978 - genpkey EC params P-224 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf
# o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM
# It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc
# Kj0CAQEEYTBfAgEBBBw+l4WufmHxozfV5NebtoSN7AGYixcCJLJydMawoTwDOgAE
# o2Yo653Wmvw3SaqqIDNXvGygzhsRIi+3ZJ9EYKRj6x7boki+oNutr12j46ha6bn9
# +Kj7Sn7lRvs=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     3e:97:85:ae:7e:61:f1:a3:37:d5:e4:d7:9b:b6:84:
#     8d:ec:01:98:8b:17:02:24:b2:72:74:c6:b0
# pub:
#     04:a3:66:28:eb:9d:d6:9a:fc:37:49:aa:aa:20:33:
#     57:bc:6c:a0:ce:1b:11:22:2f:b7:64:9f:44:60:a4:
#     63:eb:1e:db:a2:48:be:a0:db:ad:af:5d:a3:e3:a8:
#     5a:e9:b9:fd:f8:a8:fb:4a:7e:e5:46:fb
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 979 - genpkey EC key on P-224 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0
ok 980 - genpkey EC key on P-224 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0
ok 981 - genpkey EC key on P-224 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 982 - genpkey EC params P-224 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0
ok 983 - genpkey EC params P-224 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0
ok 984 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBwiFa8mfx8R0IBPlNtDqagD
# sngJoRcQCfAO/zzvoTwDOgAEpCHgUz6krsk3jkradQVXSOuncEo3gM3hs1eoS5Db
# D4ZKy/CCXEDqsZKcJSZJuWySO0dpOX7io1k=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     22:15:af:26:7f:1f:11:d0:80:4f:94:db:43:a9:a8:
#     03:b2:78:09:a1:17:10:09:f0:0e:ff:3c:ef
# pub:
#     04:a4:21:e0:53:3e:a4:ae:c9:37:8e:4a:da:75:05:
#     57:48:eb:a7:70:4a:37:80:cd:e1:b3:57:a8:4b:90:
#     db:0f:86:4a:cb:f0:82:5c:40:ea:b1:92:9c:25:26:
#     49:b9:6c:92:3b:47:69:39:7e:e2:a3:59
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 985 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0
ok 986 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0
ok 987 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP//////////
# /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6
# k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+
# kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK
# fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz
# ucrC/GMlUQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 988 - genpkey EC params P-256 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0
ok 989 - genpkey EC params P-256 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0
ok 990 - genpkey EC params P-256 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB
# AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA
# ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV
# AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg
# 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgt3yoUZGEMe5h
# 4ZdxrJL9hjV0jb6xHP7o3kimOZ0gv96hRANCAATqjN2m5fVtCOfj/6BkUvMGbv8S
# Ujlrv8+SyRnl03HZOcz9UUFGhH+D0aBTMWsRI0FKtpJpdY16w15asvYRwNfz
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     b7:7c:a8:51:91:84:31:ee:61:e1:97:71:ac:92:fd:
#     86:35:74:8d:be:b1:1c:fe:e8:de:48:a6:39:9d:20:
#     bf:de
# pub:
#     04:ea:8c:dd:a6:e5:f5:6d:08:e7:e3:ff:a0:64:52:
#     f3:06:6e:ff:12:52:39:6b:bf:cf:92:c9:19:e5:d3:
#     71:d9:39:cc:fd:51:41:46:84:7f:83:d1:a0:53:31:
#     6b:11:23:41:4a:b6:92:69:75:8d:7a:c3:5e:5a:b2:
#     f6:11:c0:d7:f3
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 991 - genpkey EC key on P-256 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0
ok 992 - genpkey EC key on P-256 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0
ok 993 - genpkey EC key on P-256 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 994 - genpkey EC params P-256 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0
ok 995 - genpkey EC params P-256 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0
ok 996 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg5ZD/0MC4cCXniIQ7
# qJs0+qXaNe67FxOJGWAT83WxESuhRANCAATiR9eOyvnmjct+8vlJiUaJ8riyS4LV
# 8DsHALSGriMrsim3K/zKaVtDTvowg43/f5fkBntmEG/ESdkTht29cDfj
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     e5:90:ff:d0:c0:b8:70:25:e7:88:84:3b:a8:9b:34:
#     fa:a5:da:35:ee:bb:17:13:89:19:60:13:f3:75:b1:
#     11:2b
# pub:
#     04:e2:47:d7:8e:ca:f9:e6:8d:cb:7e:f2:f9:49:89:
#     46:89:f2:b8:b2:4b:82:d5:f0:3b:07:00:b4:86:ae:
#     23:2b:b2:29:b7:2b:fc:ca:69:5b:43:4e:fa:30:83:
#     8d:ff:7f:97:e4:06:7b:66:10:6f:c4:49:d9:13:86:
#     dd:bd:70:37:e3
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 997 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0
ok 998 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0
ok 999 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBVwIBATA8BgcqhkjOPQEBAjEA////////////////////////////////////
# //////7/////AAAAAAAAAAD/////MHsEMP//////////////////////////////
# ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+
# gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN
# rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe
# OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd
# fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6
# 7OwZaszFKXMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1000 - genpkey EC params P-384 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0
ok 1001 - genpkey EC params P-384 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0
ok 1002 - genpkey EC params P-384 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD/////////
# /////////////////////////////////v////8AAAAAAAAAAP////8wewQw////
# //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz
# MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D
# FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb
# mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU
# fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP//////////////////////////
# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQw9sFJBH8u
# p/tQ89tFQVEsenBDilyEqnvDeUv0MIdec9fNpzg0VxaAx61FY1JJTlZBoWQDYgAE
# Csz4fUI0gP1suQJurDkDYI+XmitE6d78KVJjAP2ZR49/0XRGUjbld+X2M34ETmTJ
# VqcC2J+Io8u1Dl1WDJqRL2rjj6KpNUGshplA6JDexQwnufirGuPlqZTHhLgXGvqx
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     f6:c1:49:04:7f:2e:a7:fb:50:f3:db:45:41:51:2c:
#     7a:70:43:8a:5c:84:aa:7b:c3:79:4b:f4:30:87:5e:
#     73:d7:cd:a7:38:34:57:16:80:c7:ad:45:63:52:49:
#     4e:56:41
# pub:
#     04:0a:cc:f8:7d:42:34:80:fd:6c:b9:02:6e:ac:39:
#     03:60:8f:97:9a:2b:44:e9:de:fc:29:52:63:00:fd:
#     99:47:8f:7f:d1:74:46:52:36:e5:77:e5:f6:33:7e:
#     04:4e:64:c9:56:a7:02:d8:9f:88:a3:cb:b5:0e:5d:
#     56:0c:9a:91:2f:6a:e3:8f:a2:a9:35:41:ac:86:99:
#     40:e8:90:de:c5:0c:27:b9:f8:ab:1a:e3:e5:a9:94:
#     c7:84:b8:17:1a:fa:b1
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1003 - genpkey EC key on P-384 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0
ok 1004 - genpkey EC key on P-384 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0
ok 1005 - genpkey EC key on P-384 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIg==
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1006 - genpkey EC params P-384 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0
ok 1007 - genpkey EC params P-384 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0
ok 1008 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDCw+BUwSA+8lsfRoaWA
# dZ6tUWkUtay8E/tU81ko4tuqsgWKC76weWPP46VY/L8Dz1qhZANiAATcRv84g1rS
# tjWdnwQ/ZKVxm1diZtaXwyPAr46NjsF0QDi7lFs0N4xSmoNXGciq2o+9bdsKfJLz
# 7U6Aka5d3hDskiUtuvWk+/LHK9uLrl3dhNuCDhRWsDPmjJp2ViBfJcA=
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     b0:f8:15:30:48:0f:bc:96:c7:d1:a1:a5:80:75:9e:
#     ad:51:69:14:b5:ac:bc:13:fb:54:f3:59:28:e2:db:
#     aa:b2:05:8a:0b:be:b0:79:63:cf:e3:a5:58:fc:bf:
#     03:cf:5a
# pub:
#     04:dc:46:ff:38:83:5a:d2:b6:35:9d:9f:04:3f:64:
#     a5:71:9b:57:62:66:d6:97:c3:23:c0:af:8e:8d:8e:
#     c1:74:40:38:bb:94:5b:34:37:8c:52:9a:83:57:19:
#     c8:aa:da:8f:bd:6d:db:0a:7c:92:f3:ed:4e:80:91:
#     ae:5d:de:10:ec:92:25:2d:ba:f5:a4:fb:f2:c7:2b:
#     db:8b:ae:5d:dd:84:db:82:0e:14:56:b0:33:e6:8c:
#     9a:76:56:20:5f:25:c0
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1009 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0
ok 1010 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0
ok 1011 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBwwIBATBNBgcqhkjOPQEBAkIB////////////////////////////////////
# //////////////////////////////////////////////////8wgZ8EQgH/////
# ////////////////////////////////////////////////////////////////
# /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ
# 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX
# OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL
# Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ
# mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ
# AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI
# 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1012 - genpkey EC params P-521 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0
ok 1013 - genpkey EC params P-521 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0
ok 1014 - genpkey EC params P-521 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH/////////
# ////////////////////////////////////////////////////////////////
# /////////////zCBnwRCAf//////////////////////////////////////////
# ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh
# oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf
# 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV
# tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl
# vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB
# P60HYTU8cIaicsJAiL6Udp/RZlACQgH/////////////////////////////////
# //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB
# 0wIBAQRCAP92p9d5CCvB46439KTkz4EnlQwKzoN/J3nx4a4Aya/tsgwy1nL++6bf
# lp1N0BU5+Pz970IcU5AjInJLAozfBjdooYGJA4GGAAQBOd4GskXcv/AFnV9riGZn
# 3vUyryGGXjg5Q121cgwcl1sDz7o5SqE/+/dF8awsiMB3oWLJXuLdsLXCRIme8qF5
# nXgBPqeTTOLn9aJfUf7lP60Fl4MiQv9sPcxq8+i9TPSWO/KJVCjlcKUFucb7ZC5+
# O0ur0HBr/TUjCRllSTm+2NTYEK8=
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     00:ff:76:a7:d7:79:08:2b:c1:e3:ae:37:f4:a4:e4:
#     cf:81:27:95:0c:0a:ce:83:7f:27:79:f1:e1:ae:00:
#     c9:af:ed:b2:0c:32:d6:72:fe:fb:a6:df:96:9d:4d:
#     d0:15:39:f8:fc:fd:ef:42:1c:53:90:23:22:72:4b:
#     02:8c:df:06:37:68
# pub:
#     04:01:39:de:06:b2:45:dc:bf:f0:05:9d:5f:6b:88:
#     66:67:de:f5:32:af:21:86:5e:38:39:43:5d:b5:72:
#     0c:1c:97:5b:03:cf:ba:39:4a:a1:3f:fb:f7:45:f1:
#     ac:2c:88:c0:77:a1:62:c9:5e:e2:dd:b0:b5:c2:44:
#     89:9e:f2:a1:79:9d:78:01:3e:a7:93:4c:e2:e7:f5:
#     a2:5f:51:fe:e5:3f:ad:05:97:83:22:42:ff:6c:3d:
#     cc:6a:f3:e8:bd:4c:f4:96:3b:f2:89:54:28:e5:70:
#     a5:05:b9:c6:fb:64:2e:7e:3b:4b:ab:d0:70:6b:fd:
#     35:23:09:19:65:49:39:be:d8:d4:d8:10:af
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1015 - genpkey EC key on P-521 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0
ok 1016 - genpkey EC key on P-521 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0
ok 1017 - genpkey EC key on P-521 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIw==
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1018 - genpkey EC params P-521 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0
ok 1019 - genpkey EC params P-521 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0
ok 1020 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBKEQyqtqpBoS8iSqG
# QdAihBo73NLdGcZ0I5GUipfacgZwwbxnCGLxkOOkoT9ei9FKXcMe+BqM9SzxB5f7
# RBFtalqhgYkDgYYABAFK9vd2unlq61rTSidjQ4iScvauuNRlJaLSCKQq0VO45E9o
# qOL9uum1QlR/tVg6PkDbntjkC8mo6Kr1lg+wmZckKwFpFKQRVKapnAdcn3UzEZ4J
# nbdX1Ihd4j25kBkl+G8EVpr4daHfHsFgZ0zk8MR4g0X6evUGlfrPy7bjIN4llfYa
# Mg==
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     01:28:44:32:aa:da:a9:06:84:bc:89:2a:86:41:d0:
#     22:84:1a:3b:dc:d2:dd:19:c6:74:23:91:94:8a:97:
#     da:72:06:70:c1:bc:67:08:62:f1:90:e3:a4:a1:3f:
#     5e:8b:d1:4a:5d:c3:1e:f8:1a:8c:f5:2c:f1:07:97:
#     fb:44:11:6d:6a:5a
# pub:
#     04:01:4a:f6:f7:76:ba:79:6a:eb:5a:d3:4a:27:63:
#     43:88:92:72:f6:ae:b8:d4:65:25:a2:d2:08:a4:2a:
#     d1:53:b8:e4:4f:68:a8:e2:fd:ba:e9:b5:42:54:7f:
#     b5:58:3a:3e:40:db:9e:d8:e4:0b:c9:a8:e8:aa:f5:
#     96:0f:b0:99:97:24:2b:01:69:14:a4:11:54:a6:a9:
#     9c:07:5c:9f:75:33:11:9e:09:9d:b7:57:d4:88:5d:
#     e2:3d:b9:90:19:25:f8:6f:04:56:9a:f8:75:a1:df:
#     1e:c1:60:67:4c:e4:f0:c4:78:83:45:fa:7a:f5:06:
#     95:fa:cf:cb:b6:e3:20:de:25:95:f6:1a:32
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1021 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0
ok 1022 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0
ok 1023 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE
# A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA
# AAAAAAAAApL+d+cMEqQjTDMCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1024 - genpkey EC params B-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0
ok 1025 - genpkey EC params B-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0
ok 1026 - genpkey EC params B-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH
# uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ
# T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV
# AtJEicSXoLYa+wT3QuExzjtnUDc0oS4DLAAEAWlNlQJzdb6ejaaNtdQeH0J7mIqs
# A8j7lVKToHxI3Qadt1kFqxWwsRoc
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:d2:44:89:c4:97:a0:b6:1a:fb:04:f7:42:e1:31:
#     ce:3b:67:50:37:34
# pub:
#     04:01:69:4d:95:02:73:75:be:9e:8d:a6:8d:b5:d4:
#     1e:1f:42:7b:98:8a:ac:03:c8:fb:95:52:93:a0:7c:
#     48:dd:06:9d:b7:59:05:ab:15:b0:b1:1a:1c
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1027 - genpkey EC key on B-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0
ok 1028 - genpkey EC key on B-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0
ok 1029 - genpkey EC key on B-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQADw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1030 - genpkey EC params B-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0
ok 1031 - genpkey EC params B-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0
ok 1032 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUCnFAhV1/3a8d1O171y9QD
# YwDV8TehLgMsAAQHQ43ZAEVY1chF8MFJCMSWi8pFVo0BI1ZIBgtFCPEBeDgnHCif
# 7aCIpJQ=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:9c:50:21:57:5f:f7:6b:c7:75:3b:5e:f5:cb:d4:
#     03:63:00:d5:f1:37
# pub:
#     04:07:43:8d:d9:00:45:58:d5:c8:45:f0:c1:49:08:
#     c4:96:8b:ca:45:56:8d:01:23:56:48:06:0b:45:08:
#     f1:01:78:38:27:1c:28:9f:ed:a0:88:a4:94
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1033 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0
ok 1034 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0
ok 1035 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1036 - genpkey EC params B-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0
ok 1037 - genpkey EC params B-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0
ok 1038 - genpkey EC params B-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeAOMacAT8A90hGd8TOawZJqXcpjor1XJQxU2sH2GsoUADPgAE
# AB9w7KtWfOD5LkrogyXaSoTKvwTBjjBcLatIK/UXAfPozqng3egTmnBRsy7fPnuo
# pRxTQiXuDU/vlk0i
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:e3:1a:70:04:fc:03:dd:21:19:df:13:39:ac:19:
#     26:a5:dc:a6:3a:2b:d5:72:50:c5:4d:ac:1f:61:ac
# pub:
#     04:00:1f:70:ec:ab:56:7c:e0:f9:2e:4a:e8:83:25:
#     da:4a:84:ca:bf:04:c1:8e:30:5c:2d:ab:48:2b:f5:
#     17:01:f3:e8:ce:a9:e0:dd:e8:13:9a:70:51:b3:2e:
#     df:3e:7b:a8:a5:1c:53:42:25:ee:0d:4f:ef:96:4d:
#     22
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1039 - genpkey EC key on B-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0
ok 1040 - genpkey EC key on B-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0
ok 1041 - genpkey EC key on B-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1042 - genpkey EC params B-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0
ok 1043 - genpkey EC params B-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0
ok 1044 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AeE4dZRzK2FCBhxxzI6TM
# FR8R38GVy8yW/Zt/Yk+hQAM+AAQA/CN8QWF/KSMnOfpWb/exgiPTZkbN5VSQXCbG
# SakBE3eUQKbuLv8LIVTlhvZtnTw8qBHt9itvGogsTEk=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:78:4e:1d:65:1c:ca:d8:50:81:87:1c:73:23:a4:
#     cc:15:1f:11:df:c1:95:cb:cc:96:fd:9b:7f:62:4f
# pub:
#     04:00:fc:23:7c:41:61:7f:29:23:27:39:fa:56:6f:
#     f7:b1:82:23:d3:66:46:cd:e5:54:90:5c:26:c6:49:
#     a9:01:13:77:94:40:a6:ee:2e:ff:0b:21:54:e5:86:
#     f6:6d:9d:3c:3c:a8:11:ed:f6:2b:6f:1a:88:2c:4c:
#     49
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1045 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0
ok 1046 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0
ok 1047 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj
# BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt
# paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G
# u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k
# FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD////////////////////
# ///vkDmWYPyTipAWWwQqfO+tswcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1048 - genpkey EC params B-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0
ok 1049 - genpkey EC params B-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0
ok 1050 - genpkey EC params B-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG
# SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1
# AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+
# rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B
# EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC
# AQEEJAEu/sXrdQoVDHCBrmpXxEK8AkpPUqq9sN5d5qZEg+COojgXzqFMA0oABAUJ
# thpql+Tdipq2/A/oZajGSovHxIsQv9zUQkttaC9MB6XdRgIZgMSY67/rcqX6PTzZ
# JlewH1iHEeZs+oQoJ0xs4jI3leD3Gw==
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     01:2e:fe:c5:eb:75:0a:15:0c:70:81:ae:6a:57:c4:
#     42:bc:02:4a:4f:52:aa:bd:b0:de:5d:e6:a6:44:83:
#     e0:8e:a2:38:17:ce
# pub:
#     04:05:09:b6:1a:6a:97:e4:dd:8a:9a:b6:fc:0f:e8:
#     65:a8:c6:4a:8b:c7:c4:8b:10:bf:dc:d4:42:4b:6d:
#     68:2f:4c:07:a5:dd:46:02:19:80:c4:98:eb:bf:eb:
#     72:a5:fa:3d:3c:d9:26:57:b0:1f:58:87:11:e6:6c:
#     fa:84:28:27:4c:6c:e2:32:37:95:e0:f7:1b
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1051 - genpkey EC key on B-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0
ok 1052 - genpkey EC key on B-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0
ok 1053 - genpkey EC key on B-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1054 - genpkey EC params B-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0
ok 1055 - genpkey EC params B-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0
ok 1056 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAU4Hq99XLk6Z1ZZFLw57
# 12DniM7xgpZbzSTgEqjSonr0reXXoUwDSgAEBE/0B0Ir3e+AgOpwn9kFUzXad+4v
# wU8iFVO6G1y58EQDegEQAWygOQmcZuo5PzvUDs85WJNVP8cLL7DPNuKUUyyF9hjf
# ifT4
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     01:4e:07:ab:df:57:2e:4e:99:d5:96:45:2f:0e:7b:
#     d7:60:e7:88:ce:f1:82:96:5b:cd:24:e0:12:a8:d2:
#     a2:7a:f4:ad:e5:d7
# pub:
#     04:04:4f:f4:07:42:2b:dd:ef:80:80:ea:70:9f:d9:
#     05:53:35:da:77:ee:2f:c1:4f:22:15:53:ba:1b:5c:
#     b9:f0:44:03:7a:01:10:01:6c:a0:39:09:9c:66:ea:
#     39:3f:3b:d4:0e:cf:39:58:93:55:3f:c7:0b:2f:b0:
#     cf:36:e2:94:53:2c:85:f6:18:df:89:f4:f8
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1057 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0
ok 1058 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0
ok 1059 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu
# MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE
# HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk
# 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1060 - genpkey EC params B-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0
ok 1061 - genpkey EC params B-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0
ok 1062 - genpkey EC params B-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6
# mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL
# BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg
# eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS
# GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH
# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABbWvJq/TPsIUB6fjpYfm37
# sKZTqJtGRiYxyOKS6FE4cTjn5cLuiudGO5b9ZhAw6XkpXHGhbANqAAQBke55BmkC
# Gach7NdC0Vk/DSunt3hjPyrXe7Ls84GubJ7VaMSNEaRI+QGXRS3kxBoAlmQLANHo
# nbRWVOOHMLAiiUQxfRQv451vvMGgvC8lLInHr1aRlbOvvyb4YW5XQinx3uaO9IS9
# hQ==
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:5b:5a:f2:6a:fd:33:ec:21:40:7a:7e:3a:58:7e:
#     6d:fb:b0:a6:53:a8:9b:46:46:26:31:c8:e2:92:e8:
#     51:38:71:38:e7:e5:c2:ee:8a:e7:46:3b:96:fd:66:
#     10:30:e9:79:29:5c:71
# pub:
#     04:01:91:ee:79:06:69:02:19:a7:21:ec:d7:42:d1:
#     59:3f:0d:2b:a7:b7:78:63:3f:2a:d7:7b:b2:ec:f3:
#     81:ae:6c:9e:d5:68:c4:8d:11:a4:48:f9:01:97:45:
#     2d:e4:c4:1a:00:96:64:0b:00:d1:e8:9d:b4:56:54:
#     e3:87:30:b0:22:89:44:31:7d:14:2f:e3:9d:6f:bc:
#     c1:a0:bc:2f:25:2c:89:c7:af:56:91:95:b3:af:bf:
#     26:f8:61:6e:57:42:29:f1:de:e6:8e:f4:84:bd:85
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1063 - genpkey EC key on B-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0
ok 1064 - genpkey EC key on B-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0
ok 1065 - genpkey EC key on B-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1066 - genpkey EC params B-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0
ok 1067 - genpkey EC params B-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0
ok 1068 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA+7AFpFcqnWZ0IdMV
# kSYIAMSi5UOzahkDdNj2ItJZGpLYk8uLO21Zirl6pJ/WfeCqkYADoWwDagAEAJmS
# ABBTEj4OXQWG5499a9hkgjzhZxRvabQfVttNaxT9TJXcc6cBq0NnjTL9QyNdm/fj
# 8QCRFkiYh1moyQ7KiGLY30ESbuECh+yPR5zZRfI9T1nKhJ1Ice1Tw8Nkrs7Q7x0A
# b2b/kXE=
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:fb:b0:05:a4:57:2a:9d:66:74:21:d3:15:91:26:
#     08:00:c4:a2:e5:43:b3:6a:19:03:74:d8:f6:22:d2:
#     59:1a:92:d8:93:cb:8b:3b:6d:59:8a:b9:7a:a4:9f:
#     d6:7d:e0:aa:91:80:03
# pub:
#     04:00:99:92:00:10:53:12:3e:0e:5d:05:86:e7:8f:
#     7d:6b:d8:64:82:3c:e1:67:14:6f:69:b4:1f:56:db:
#     4d:6b:14:fd:4c:95:dc:73:a7:01:ab:43:67:8d:32:
#     fd:43:23:5d:9b:f7:e3:f1:00:91:16:48:98:87:59:
#     a8:c9:0e:ca:88:62:d8:df:41:12:6e:e1:02:87:ec:
#     8f:47:9c:d9:45:f2:3d:4f:59:ca:84:9d:48:71:ed:
#     53:c3:c3:64:ae:ce:d0:ef:1d:00:6f:66:ff:91:71
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1069 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0
ok 1070 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0
ok 1071 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX
# /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/
# fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1
# CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn
# 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX
# YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP/////////////////
# /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0
# 1m6Dgum7L+hORwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1072 - genpkey EC params B-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0
ok 1073 - genpkey EC params B-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0
ok 1074 - genpkey EC params B-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu
# KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ
# BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj
# W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem
# AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev
# G4rBWwJIA///////////////////////////////////////////////5mHOGP9V
# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAKgqA
# aLjFyCMA+edg/6+Dk9+M4JlECmaL8Og7XGkTgWY+atCqzL/2NDk1lqx8dEqVgM4C
# BLTeIeWAJ3dTl4pKHtL6/WV7LC+hgZUDgZIABAb8dic2Zr5w42XhZoORsjJ8RnIo
# hFV7jjbtC1TFrPJZV6EJfhPQiKEnzRliTqmXjGtnJ90+Gml7WaaOG0QlcrDv6y2a
# cIdO0AE7Rf53wLX94a+VTjMoUizn0YlCBKs8Ug9FnYNAUEX4lB0MQCtw8I/IkXv/
# tCrdcyBFWGRSvmewYtPJuyd2Z/4RPrGzRBnE1w==
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:2a:0a:80:68:b8:c5:c8:23:00:f9:e7:60:ff:af:
#     83:93:df:8c:e0:99:44:0a:66:8b:f0:e8:3b:5c:69:
#     13:81:66:3e:6a:d0:aa:cc:bf:f6:34:39:35:96:ac:
#     7c:74:4a:95:80:ce:02:04:b4:de:21:e5:80:27:77:
#     53:97:8a:4a:1e:d2:fa:fd:65:7b:2c:2f
# pub:
#     04:06:fc:76:27:36:66:be:70:e3:65:e1:66:83:91:
#     b2:32:7c:46:72:28:84:55:7b:8e:36:ed:0b:54:c5:
#     ac:f2:59:57:a1:09:7e:13:d0:88:a1:27:cd:19:62:
#     4e:a9:97:8c:6b:67:27:dd:3e:1a:69:7b:59:a6:8e:
#     1b:44:25:72:b0:ef:eb:2d:9a:70:87:4e:d0:01:3b:
#     45:fe:77:c0:b5:fd:e1:af:95:4e:33:28:52:2c:e7:
#     d1:89:42:04:ab:3c:52:0f:45:9d:83:40:50:45:f8:
#     94:1d:0c:40:2b:70:f0:8f:c8:91:7b:ff:b4:2a:dd:
#     73:20:45:58:64:52:be:67:b0:62:d3:c9:bb:27:76:
#     67:fe:11:3e:b1:b3:44:19:c4:d7
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1075 - genpkey EC key on B-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0
ok 1076 - genpkey EC key on B-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0
ok 1077 - genpkey EC key on B-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJw==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1078 - genpkey EC params B-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0
ok 1079 - genpkey EC params B-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0
ok 1080 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAVgg3fb8HX0zeFF4
# oRG2UAy4tXiqSWyGJO2Ok+/qvxyiKnNW0VfbsPyw6F2fvgAe8Aahx53Kp0hTaBQ6
# 4upzT1Qx5ApnfFLkoYGVA4GSAAQCGxm1IrIxU80xtShBWnBqbmj0wbtz+OKX/WdW
# ZEr7JblEWo2t9flpeJ2qM7M6pYT+7bxDm/4z2s2E3ACzpKsHkhvKmdzS7xMHSzJf
# SWPDKnIKxkPIJgZ1DasTbA7zTQRsYL16lhVnfay0saPASkIPlPjWabuCEtS/B4s1
# PbQJY5fhru/PIHncQaCR/KhFndo=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:58:20:dd:f6:fc:1d:7d:33:78:51:78:a1:11:b6:
#     50:0c:b8:b5:78:aa:49:6c:86:24:ed:8e:93:ef:ea:
#     bf:1c:a2:2a:73:56:d1:57:db:b0:fc:b0:e8:5d:9f:
#     be:00:1e:f0:06:a1:c7:9d:ca:a7:48:53:68:14:3a:
#     e2:ea:73:4f:54:31:e4:0a:67:7c:52:e4
# pub:
#     04:02:1b:19:b5:22:b2:31:53:cd:31:b5:28:41:5a:
#     70:6a:6e:68:f4:c1:bb:73:f8:e2:97:fd:67:56:64:
#     4a:fb:25:b9:44:5a:8d:ad:f5:f9:69:78:9d:aa:33:
#     b3:3a:a5:84:fe:ed:bc:43:9b:fe:33:da:cd:84:dc:
#     00:b3:a4:ab:07:92:1b:ca:99:dc:d2:ef:13:07:4b:
#     32:5f:49:63:c3:2a:72:0a:c6:43:c8:26:06:75:0d:
#     ab:13:6c:0e:f3:4d:04:6c:60:bd:7a:96:15:67:7d:
#     ac:b4:b1:a3:c0:4a:42:0f:94:f8:d6:69:bb:82:12:
#     d4:bf:07:8b:35:3d:b4:09:63:97:e1:ae:ef:cf:20:
#     79:dc:41:a0:91:fc:a8:45:9d:da
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1081 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0
ok 1082 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0
ok 1083 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1084 - genpkey EC params K-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0
ok 1085 - genpkey EC params K-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0
ok 1086 - genpkey EC params K-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# A/f6YS5QKhiOLfQM94PJpBUSGB5DoS4DLAAEA+0vHoxVINAbPzHhaeJMECjyMKUi
# A/Fqi+XuLo2vk2x6PbzKuy3kYcsc
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:f7:fa:61:2e:50:2a:18:8e:2d:f4:0c:f7:83:c9:
#     a4:15:12:18:1e:43
# pub:
#     04:03:ed:2f:1e:8c:55:20:d0:1b:3f:31:e1:69:e2:
#     4c:10:28:f2:30:a5:22:03:f1:6a:8b:e5:ee:2e:8d:
#     af:93:6c:7a:3d:bc:ca:bb:2d:e4:61:cb:1c
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1087 - genpkey EC key on K-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0
ok 1088 - genpkey EC key on K-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0
ok 1089 - genpkey EC key on K-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1090 - genpkey EC params K-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0
ok 1091 - genpkey EC params K-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0
ok 1092 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCsvRCQYmFiuppPJb9dUNM
# 2B0rLJ+hLgMsAAQGlyZBCcx0OxT+mF141LP12/E6YvUHgswpPMTSlNK0WOchqHES
# ry1foCg=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:b2:f4:42:41:89:85:8a:ea:69:3c:96:fd:75:43:
#     4c:d8:1d:2b:2c:9f
# pub:
#     04:06:97:26:41:09:cc:74:3b:14:fe:98:5d:78:d4:
#     b3:f5:db:f1:3a:62:f5:07:82:cc:29:3c:c4:d2:94:
#     d2:b4:58:e7:21:a8:71:12:af:2d:5f:a0:28
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1093 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0
ok 1094 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0
ok 1095 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1096 - genpkey EC params K-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0
ok 1097 - genpkey EC params K-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0
ok 1098 - genpkey EC params K-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHUMPliy8FTSrTrdu
# Z2C0qrIPYbuQ1UkFdEOSCYHooUADPgAEAdulabkTSMuRrr5Rk1CWjMbdB45us+1c
# OMAS8lbXAPl1dOSU+DTdvSXG+8U8XApbKdaqx6Gv8URORq34
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     43:0f:96:2c:bc:15:34:ab:4e:b7:6e:67:60:b4:aa:
#     b2:0f:61:bb:90:d5:49:05:74:43:92:09:81:e8
# pub:
#     04:01:db:a5:69:b9:13:48:cb:91:ae:be:51:93:50:
#     96:8c:c6:dd:07:8e:6e:b3:ed:5c:38:c0:12:f2:56:
#     d7:00:f9:75:74:e4:94:f8:34:dd:bd:25:c6:fb:c5:
#     3c:5c:0a:5b:29:d6:aa:c7:a1:af:f1:44:4e:46:ad:
#     f8
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1099 - genpkey EC key on K-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0
ok 1100 - genpkey EC key on K-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0
ok 1101 - genpkey EC key on K-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1102 - genpkey EC params K-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0
ok 1103 - genpkey EC params K-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0
ok 1104 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0yMuBg1iVku8u7hOykBsdr
# OPGZUhb9AkBZ4zM69qFAAz4ABAFFQznv8CxOTjy87X2duAz5gAbjB6Gn0xLB0dG8
# oQEgBqqtAiyXJK+EB6E1gM+2q599aHcPF3dbzfWycw==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     32:32:e0:60:d6:25:64:bb:cb:bb:84:ec:a4:06:c7:
#     6b:38:f1:99:52:16:fd:02:40:59:e3:33:3a:f6
# pub:
#     04:01:45:43:39:ef:f0:2c:4e:4e:3c:bc:ed:7d:9d:
#     b8:0c:f9:80:06:e3:07:a1:a7:d3:12:c1:d1:d1:bc:
#     a1:01:20:06:aa:ad:02:2c:97:24:af:84:07:a1:35:
#     80:cf:b6:ab:9f:7d:68:77:0f:17:77:5b:cd:f5:b2:
#     73
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1105 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0
ok 1106 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0
ok 1107 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE
# JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN
# Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40
# EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1108 - genpkey EC params K-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0
ok 1109 - genpkey EC params K-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0
ok 1110 - genpkey EC params K-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO
# PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ
# BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5
# XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u
# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAdsCJ1lP2z0OCaHxB9sSas0cLvwC
# 5NHXTL4EL/radFEEYjOtoUwDSgAEAuWd+PTbXYtZZ15BSd3NVSVfq8VFjnqEGAh6
# SlNNePMl29k9A/Byf8mbnj70ws9XAhKBGPOptnsIAXeaHeEvO46JBPiM2UKk
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     01:db:02:27:59:4f:db:3d:0e:09:a1:f1:07:db:12:
#     6a:cd:1c:2e:fc:02:e4:d1:d7:4c:be:04:2f:fa:da:
#     74:51:04:62:33:ad
# pub:
#     04:02:e5:9d:f8:f4:db:5d:8b:59:67:5e:41:49:dd:
#     cd:55:25:5f:ab:c5:45:8e:7a:84:18:08:7a:4a:53:
#     4d:78:f3:25:db:d9:3d:03:f0:72:7f:c9:9b:9e:3e:
#     f4:c2:cf:57:02:12:81:18:f3:a9:b6:7b:08:01:77:
#     9a:1d:e1:2f:3b:8e:89:04:f8:8c:d9:42:a4
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1111 - genpkey EC key on K-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0
ok 1112 - genpkey EC key on K-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0
ok 1113 - genpkey EC key on K-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1114 - genpkey EC params K-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0
ok 1115 - genpkey EC params K-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0
ok 1116 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkANyPSIpJjM9UtutwnEe9
# 4B/0DXMGTEoUkLpQqiUlzxKmjlANoUwDSgAEBwnvrKwSGNSVm8FiHZT+AeEHT9R7
# u2Di5hQM/ClHG+D1rf2XBOAy6q4u0aO0uh0VP5HnMr8PieFwTItJJsqtt+/dxst/
# CpXP
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     00:dc:8f:48:8a:49:8c:cf:54:b6:eb:70:9c:47:bd:
#     e0:1f:f4:0d:73:06:4c:4a:14:90:ba:50:aa:25:25:
#     cf:12:a6:8e:50:0d
# pub:
#     04:07:09:ef:ac:ac:12:18:d4:95:9b:c1:62:1d:94:
#     fe:01:e1:07:4f:d4:7b:bb:60:e2:e6:14:0c:fc:29:
#     47:1b:e0:f5:ad:fd:97:04:e0:32:ea:ae:2e:d1:a3:
#     b4:ba:1d:15:3f:91:e7:32:bf:0f:89:e1:70:4c:8b:
#     49:26:ca:ad:b7:ef:dd:c6:cb:7f:0a:95:cf
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1117 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0
ok 1118 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0
ok 1119 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu
# Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp
# xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq
# IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1120 - genpkey EC params K-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0
ok 1121 - genpkey EC params K-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0
ok 1122 - genpkey EC params K-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj
# B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0
# YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3//////////////
# ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB
# pgIBAQQzZwY8hf9HXOnZ6mLssJF/geFxCt7ntIDnI/EQQ9mSumlgHOWJIgmMVG+O
# mTDydnG3PT3ZoWwDagAEANKa9zW4jnfGy3a4qs4RyRT/EtJRdguQKZrdV7Gjn1uu
# fSnOeJMVhnq6Qmufb0l7hTkDhgFs4To3qdRFZrz4Xlt+KZFq8COLayYVUgVwvFSO
# jyaVxvGc9st0ahzEtnOL20PGlKNqsrw=
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     67:06:3c:85:ff:47:5c:e9:d9:ea:62:ec:b0:91:7f:
#     81:e1:71:0a:de:e7:b4:80:e7:23:f1:10:43:d9:92:
#     ba:69:60:1c:e5:89:22:09:8c:54:6f:8e:99:30:f2:
#     76:71:b7:3d:3d:d9
# pub:
#     04:00:d2:9a:f7:35:b8:8e:77:c6:cb:76:b8:aa:ce:
#     11:c9:14:ff:12:d2:51:76:0b:90:29:9a:dd:57:b1:
#     a3:9f:5b:ae:7d:29:ce:78:93:15:86:7a:ba:42:6b:
#     9f:6f:49:7b:85:39:03:86:01:6c:e1:3a:37:a9:d4:
#     45:66:bc:f8:5e:5b:7e:29:91:6a:f0:23:8b:6b:26:
#     15:52:05:70:bc:54:8e:8f:26:95:c6:f1:9c:f6:cb:
#     74:6a:1c:c4:b6:73:8b:db:43:c6:94:a3:6a:b2:bc
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1123 - genpkey EC key on K-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0
ok 1124 - genpkey EC key on K-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0
ok 1125 - genpkey EC key on K-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJA==
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1126 - genpkey EC params K-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0
ok 1127 - genpkey EC params K-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0
ok 1128 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNisb7St9c0W0JbJHGB
# sN1+8pmQIdolEpCuJPY6Qtje3g0FZUkxUc4cCg6yyFkrp3zWDuOhbANqAAQANDUi
# bgCKvC/9OLJ8+Y/hETCJQXIGnc0iOfnsgfd8vDVBfGohu8fkXP6K2tWXZGgUKIeM
# AZD61vkyi46s7BL2mpMDyC79ytAdvibFgg57VxZkRJxfvIDT2YM9rEC9ro25Qf8u
# afkw7g==
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     62:b1:be:d2:b7:d7:34:5b:42:5b:24:71:81:b0:dd:
#     7e:f2:99:90:21:da:25:12:90:ae:24:f6:3a:42:d8:
#     de:de:0d:05:65:49:31:51:ce:1c:0a:0e:b2:c8:59:
#     2b:a7:7c:d6:0e:e3
# pub:
#     04:00:34:35:22:6e:00:8a:bc:2f:fd:38:b2:7c:f9:
#     8f:e1:11:30:89:41:72:06:9d:cd:22:39:f9:ec:81:
#     f7:7c:bc:35:41:7c:6a:21:bb:c7:e4:5c:fe:8a:da:
#     d5:97:64:68:14:28:87:8c:01:90:fa:d6:f9:32:8b:
#     8e:ac:ec:12:f6:9a:93:03:c8:2e:fd:ca:d0:1d:be:
#     26:c5:82:0e:7b:57:16:64:44:9c:5f:bc:80:d3:d9:
#     83:3d:ac:40:bd:ae:8d:b9:41:ff:2e:69:f9:30:ee
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1129 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0
ok 1130 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0
ok 1131 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF
# 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV
# MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE
# 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT
# GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1132 - genpkey EC params K-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0
ok 1133 - genpkey EC params K-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0
ok 1134 - genpkey EC params K-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE
# SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi
# lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS
# g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767
# ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc
# /nePY3wQAQIBBASB6DCB5QIBAQRIAUClDYE3SuZsAN20JXT1oJWyWUgcN8+h2Ocy
# a+Gfn8gNclIq3Bvhx3eQ+M08RaRfSmmzUUvAMvl818ETHOSxZUeMm+QMKMiroYGV
# A4GSAAQDODXvh/79Mg0gmVHUmf7vsg1+2a9WogMd/9eDSEH+bGYIQkA9Fhhk5n6E
# dj3M6ojS5+I67Ch/sUI5ZGhg9F5sa6WC7uEz4xEHblOZ79badWbjEKDXUvbaSzb+
# pbZH8vy+sIZxl7bFbSIJzpNXe1AffFs4qI/+vcUPYONpWQhzlYZCpq2rIfjNkZJO
# +/9Tk1U=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:40:a5:0d:81:37:4a:e6:6c:00:dd:b4:25:74:f5:
#     a0:95:b2:59:48:1c:37:cf:a1:d8:e7:32:6b:e1:9f:
#     9f:c8:0d:72:52:2a:dc:1b:e1:c7:77:90:f8:cd:3c:
#     45:a4:5f:4a:69:b3:51:4b:c0:32:f9:7c:d7:c1:13:
#     1c:e4:b1:65:47:8c:9b:e4:0c:28:c8:ab
# pub:
#     04:03:38:35:ef:87:fe:fd:32:0d:20:99:51:d4:99:
#     fe:ef:b2:0d:7e:d9:af:56:a2:03:1d:ff:d7:83:48:
#     41:fe:6c:66:08:42:40:3d:16:18:64:e6:7e:84:76:
#     3d:cc:ea:88:d2:e7:e2:3a:ec:28:7f:b1:42:39:64:
#     68:60:f4:5e:6c:6b:a5:82:ee:e1:33:e3:11:07:6e:
#     53:99:ef:d6:da:75:66:e3:10:a0:d7:52:f6:da:4b:
#     36:fe:a5:b6:47:f2:fc:be:b0:86:71:97:b6:c5:6d:
#     22:09:ce:93:57:7b:50:1f:7c:5b:38:a8:8f:fe:bd:
#     c5:0f:60:e3:69:59:08:73:95:86:42:a6:ad:ab:21:
#     f8:cd:91:92:4e:fb:ff:53:93:55
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1135 - genpkey EC key on K-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0
ok 1136 - genpkey EC key on K-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0
ok 1137 - genpkey EC key on K-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1138 - genpkey EC params K-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0
ok 1139 - genpkey EC params K-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0
ok 1140 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIASFUdQsycs5WpCYl
# glT8j1Ep9vJHhnTazN5z5MdPsPOhh0kQV4ltYKEb5eLNm3vrh/hHWbZ8blu6BYcO
# ASvluP9MYta0RWYNoYGVA4GSAAQCAupz9UKDIHIMKCGPScgnZlhhVJXgYE+CWpg6
# n3kulJ4DBnfkD/dkAQcvWpYQkgT+eGzwsUCU1dKbYxRQ9leFh0xwoAW/XMYBkx14
# VsdaSFkuCQZMICkLl+G4NZsEMGmawRJG3F636jMH/Ymam0OTgQrpz2frx3ATL1V9
# Lg0nxlxr5FDT2M70jJHpZ3nKNEg=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:21:54:75:0b:32:72:ce:56:a4:26:25:82:54:fc:
#     8f:51:29:f6:f2:47:86:74:da:cc:de:73:e4:c7:4f:
#     b0:f3:a1:87:49:10:57:89:6d:60:a1:1b:e5:e2:cd:
#     9b:7b:eb:87:f8:47:59:b6:7c:6e:5b:ba:05:87:0e:
#     01:2b:e5:b8:ff:4c:62:d6:b4:45:66:0d
# pub:
#     04:02:02:ea:73:f5:42:83:20:72:0c:28:21:8f:49:
#     c8:27:66:58:61:54:95:e0:60:4f:82:5a:98:3a:9f:
#     79:2e:94:9e:03:06:77:e4:0f:f7:64:01:07:2f:5a:
#     96:10:92:04:fe:78:6c:f0:b1:40:94:d5:d2:9b:63:
#     14:50:f6:57:85:87:4c:70:a0:05:bf:5c:c6:01:93:
#     1d:78:56:c7:5a:48:59:2e:09:06:4c:20:29:0b:97:
#     e1:b8:35:9b:04:30:69:9a:c1:12:46:dc:5e:b7:ea:
#     33:07:fd:89:9a:9b:43:93:81:0a:e9:cf:67:eb:c7:
#     70:13:2f:55:7d:2e:0d:27:c6:5c:6b:e4:50:d3:d8:
#     ce:f4:8c:91:e9:67:79:ca:34:48
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1141 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0
ok 1142 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0
ok 1143 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (DER)
# Subtest: test curves that only support explicit parameters encoding
    1..24
# -----BEGIN EC PARAMETERS-----
# MIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49AQIDAgIBPjAsBBQAAAAAAAAA
# AAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAHM48EKQQAAAAAAAAAAAAA
# AAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHIAhQCqqqqqqqqqqqqx/PHiBvQ
# ho+obAIBAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (154 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:40:00:00:
#     00:00:00:00:01
# A:    0
# B:    471951 (0x7338f)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:c8
# Order: 
#     02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b:
#     d0:86:8f:a8:6c
# Cofactor:  3 (0x3)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 1 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0
    ok 2 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0
    ok 3 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49
# AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA
# AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI
# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAHdD0ACDTdMw+HKzR0W
# aAgwZ5hhoSwDKgAEAc48ZbQWjR/ZLa4IlsVAgwUdQNEBjwN+ks7EP3R1E/MYfOh4
# +UyalQ==
# -----END PRIVATE KEY-----
# Private-Key: (154 bit)
# priv:
#     01:dd:0f:40:02:0d:37:4c:c3:e1:ca:cd:1d:16:68:
#     08:30:67:98:61
# pub:
#     04:01:ce:3c:65:b4:16:8d:1f:d9:2d:ae:08:96:c5:
#     40:83:05:1d:40:d1:01:8f:03:7e:92:ce:c4:3f:74:
#     75:13:f3:18:7c:e8:78:f9:4c:9a:95
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:40:00:00:
#     00:00:00:00:01
# A:    0
# B:    471951 (0x7338f)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:c8
# Order: 
#     02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b:
#     d0:86:8f:a8:6c
# Cofactor:  3 (0x3)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 4 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0
    ok 5 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0
    ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER)
Error writing key
2040A3B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
2040A3B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
2040A3B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
# EC-Parameters: (154 bit)
# ASN1 OID: Oakley-EC2N-3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text)
Error writing key
20C0A9B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
20C0A9B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
20C0A9B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1
    ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM)
Error writing key
20509DB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
20509DB6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
20509DB6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1
    ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER)
Error writing key
20F0A8B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
# Private-Key: (154 bit)
# priv:
#     01:70:90:53:dd:69:c6:49:7b:90:85:ec:8a:01:28:
#     5d:b6:fb:0c:76
# pub:
#     04:04:30:3f:07:89:47:0c:98:30:b9:d5:e2:0e:4f:
#     d0:12:be:a4:30:3d:03:98:96:6d:6b:c4:0c:0f:f4:
#     44:31:dd:90:0a:e0:e1:45:8f:39:d8
# ASN1 OID: Oakley-EC2N-3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text)
Error writing key
2050A6B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1
    ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM)
Error writing key
20C09EB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
20C09EB6:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056:
20C09EB6:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383:
20C09EB6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
20C09EB6:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1
    ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGoAgEBMB0GByqGSM49AQIwEgICALkGCSqGSM49AQIDAgIBRTA0BBgAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe6QQxBAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQIY
# AP//////////////7fl8RNufJCC6/KdeAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (184 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     20:00:00:00:00:00:00:00:01
# A:    0
# B:    7913 (0x1ee9)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:18:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:0d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c:
#     44:db:9f:24:20:ba:fc:a7:5e
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 13 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0
    ok 14 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0
    ok 15 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBEAIBADCBtAYHKoZIzj0CATCBqAIBATAdBgcqhkjOPQECMBICAgC5BgkqhkjO
# PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU
# MFICAQEEF3jacECB5ho7ajKkdZ5NfsRYPDOWps0woTQDMgAEAcK+HLFOdXiGvxyP
# y+SwsTXPMtqrnafGAHwzzfkff9zYhjgLT9Su2q+8BITnO+zw
# -----END PRIVATE KEY-----
# Private-Key: (184 bit)
# priv:
#     78:da:70:40:81:e6:1a:3b:6a:32:a4:75:9e:4d:7e:
#     c4:58:3c:33:96:a6:cd:30
# pub:
#     04:01:c2:be:1c:b1:4e:75:78:86:bf:1c:8f:cb:e4:
#     b0:b1:35:cf:32:da:ab:9d:a7:c6:00:7c:33:cd:f9:
#     1f:7f:dc:d8:86:38:0b:4f:d4:ae:da:af:bc:04:84:
#     e7:3b:ec:f0
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     20:00:00:00:00:00:00:00:01
# A:    0
# B:    7913 (0x1ee9)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:18:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:0d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c:
#     44:db:9f:24:20:ba:fc:a7:5e
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 16 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0
    ok 17 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0
    ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER)
Error writing key
2050A2B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
2050A2B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
2050A2B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
# EC-Parameters: (184 bit)
# ASN1 OID: Oakley-EC2N-4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text)
Error writing key
20F09FB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
20F09FB6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
20F09FB6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1
    ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM)
Error writing key
2060A2B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
2060A2B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
2060A2B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1
    ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER)
Error writing key
2050A7B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
# Private-Key: (184 bit)
# priv:
#     8e:36:7d:1c:c9:b9:8c:0c:ee:b1:d1:48:ce:fc:b8:
#     f2:43:02:7b:bb:65:06:0a
# pub:
#     04:01:f1:55:a5:9b:43:75:18:1d:71:44:3e:67:57:
#     ca:5c:5e:79:65:68:a1:c2:60:8a:00:92:f7:4b:c5:
#     99:2c:fc:00:63:5c:41:bd:8c:7e:87:d9:8a:59:6a:
#     93:fb:db:f4
# ASN1 OID: Oakley-EC2N-4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text)
Error writing key
20D0A6B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1
    ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM)
Error writing key
20309CB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
20309CB6:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056:
20309CB6:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383:
20309CB6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
20309CB6:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1
    ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER)
ok 1144 - test curves that only support explicit parameters encoding
ok
15-test_genrsa.t ................... 
# The results of this test will end up in test-runs/test_genrsa
1..15
genpkey: Error setting rsa_keygen_bits:8 parameter:
20009CB6:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515:
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_bits:8' -pkeyopt 'rsa_keygen_pubexp:3' => 1
ok 1 - genpkey 8
Error setting RSA length
20E0A7B6:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515:
../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1
ok 2 - genrsa -3 8
# Looking for lowest amount of bits
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:128' 2> /dev/null => 1
# 128 bits is bad
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' 2> /dev/null => 0
# 512 bits is good
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:256' 2> /dev/null => 1
# 256 bits is bad
# Found lowest allowed amount of bits to be 512
.........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.........................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' -out genrsatest.pem => 0
ok 3 - genpkey 512
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest.pem -noout => 0
ok 4 - pkey -check
...............+...+.+...............+..+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+...+........+.+...+.....+......+.......+...+............+............+..+.+.....+.........+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+.+...+...........+.+...+.....+......+.......+............+..+.+..............+....+...........+..........+.....+................+..+.+.........+...+..+.+.....+.+..................+...+..+...+.......+..+......+..........+.....+....+.........+..+...+....+......+......+...+...........+.......+..............+.........+......+.+............+..+.+.................+.+.....+.+........+......+......+...+......+..........+..+.......+...+.....+...+.+......+...+.....+....+........+............+.+.....+.+..............+.+.....+.+........................+..............+....+..+.+.....+...+.........+...............+.+..+...+.+........+.+...............+......+.....+......+.......+..+.+............+......+.....+......+......+.......+..+......+....+...+......+..+..........+...............+........+....+...+.........+.....+.........+....+......+...........+..................+............+.+...+.....+.........+.......+...+...........+......+......+.......+..+...+.......+...........+............+.+..+...+......+....+.....+......+.........+.+...........+...+..........+...............+..+.........+....+......+......+.....+...+....+...........+.+..............+.+...............+...+...+........+.......+..+............+.............+...+...+.........+.....+.......+......+...+.....+.........+.............+........+.........+.+..+.......+..+..........+...+...+............+....................+.+..+....+...........+.......+...+.....+.........+.............+..+................+..+.......+...+...+...+.....+.........+...+............+...+...+....+...............+......+..+.......+..+...+...+.......+.................+....+............+..+.+.....+.+.....+.+.....+.............+............+..+.+......+.....+...+.............+...+.....+.+...+.....+.............+.....+....+...+...+..................+............+..+.+.........+......+......+...+.....+......+.+.....+.+..+.+...........+....+.........+........+....+.....+.........+.......+..+..........+..................+..+.+......+..............+.......+.....+.......+.....+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.......+..................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.+..+.......+..................+...+......+.........+...........+....+..+...+.+........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+..+.........+.+......+..+...+....+.....+.+..............+...+.+.....+............+....+.....+......+...+.......+..+...+....+...+.....+.......+...........+..........+..+......+.........+.+.....+.........+......+......+.+.....+.......+..+.+..+.+......+...........+....+...+......+..+...+....+..+..........+......+........+.......+........+....+..+.+.....+..........+..+...............+.......+......+........+.........+...............+.+..+...+.+........+..........+...+........+......+.+..+.......+...+......+..............+..........+..+.+...+.....+.......+..+...............+......+.+...+..+....+.................+....+...+.....+.+......+...............+.........+............+.................+...+...+....+......+.....+....+...+..............+...+...............+......+.+...+..+.+..............+......+.........+.+........+.+.....+......+...+......+.............+.....+.............+...+..+....+...+..+...+.+...............+.....+.+...+...............+......+..............+...+....+........+.......+...+........+.......+.....+.......+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_bits:2048' -out genrsatest2048.pem => 0
ok 5 - genpkey 2048 bits
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest2048.pem -noout => 0
ok 6 - pkey -check
genpkey: Error generating RSA key
2030A5B6:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:96:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'hexe:02' -out genrsatest.pem => 1
ok 7 - genpkey with a bad public exponent should fail
genpkey: Error generating RSA key
20F0A7B6:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:97:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'e:65538' -out genrsatest.pem => 1
ok 8 - genpkey with a even public exponent should fail
Error initializing RSA context
2030A1B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown)
../../util/wrap.pl ../../apps/openssl genpkey -propquery unknown -algorithm RSA => 1
ok 9 - genpkey requesting unknown=yes property should fail
../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0
ok 10 - genrsa -3 512
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 11 - rsa -check
../../util/wrap.pl ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0
ok 12 - genrsa -f4 512
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 13 - rsa -check
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in genrsatest.pem -out genrsatest-enc.pem -aes256 -passout 'pass:x' => 0
ok 14 - rsa encrypt
writing RSA key
# -----BEGIN PRIVATE KEY-----
# MIIBVAIBADANBgkqhkiG9w0BAQEFAASCAT4wggE6AgEAAkEAyh1/xV6/4FHx4pkm
# eCywR6GCUH17RTjNPHM89B72/uupsMNsPaTIHf23YsmPEtt+Vku+e62ihUyhDjfY
# Y1gePwIDAQABAkEAsvt0jp/dYxSuE3B0NK++W3CXKhg09ZPbi9CxBa32JL+RX93j
# ljCbQ5Ez7zL7x1DOFIF50dXrD461Ms/ABO55QQIhAO82ICHRYiJu7aDN4OkQ2/8/
# 8d/KZ/sE8JNNplSPRLZXAiEA2EzfOwTmTv88cq7HrQmnLlLs9aIL2Q65Fp7dICc4
# 1lkCIBBQysRDucPLeR28rRh4c+jm/aJb9dejMJ17cFrYIsGlAiADP2Q6pqAun3Zw
# 4l7tIi/4ahZUudIjuCzfQhNf4DbiQQIgKi4y/co4slyAfVzy+IUO047Dq/APNQAO
# k0zOFuhS0bE=
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0
ok 15 - rsa decrypt
ok
15-test_mp_rsa.t ................... 
# The results of this test will end up in test-runs/test_mp_rsa
1..32
    # Subtest: ../../test/rsa_mp_test
    1..1
        # Subtest: test_rsa_mp
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_rsa_mp
../../util/wrap.pl ../../test/rsa_mp_test => 0
ok 1 - running rsa multi prime test
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -noout -check -in ../../../test/recipes/15-test_mp_rsa_data/rsamplcm.pem => 0
ok 2 - checking lcm in key check
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-2048p3.pem -primes 3 2048 => 0
ok 3 - genrsa 2048p3
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-2048p3.pem -noout => 0
ok 4 - rsa -check 2048p3
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-2048p3.enc => 0
ok 5 - rsa 2048p3 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -decrypt -in rsamptest-2048p3.enc -out rsamptest-2048p3.dec => 0
ok 6 - rsa 2048p3 decrypt
ok 7 - rsa 2048p3 check result
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-4096p4.pem -primes 4 4096 => 0
ok 8 - genrsa 4096p4
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-4096p4.pem -noout => 0
ok 9 - rsa -check 4096p4
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-4096p4.enc => 0
ok 10 - rsa 4096p4 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -decrypt -in rsamptest-4096p4.enc -out rsamptest-4096p4.dec => 0
ok 11 - rsa 4096p4 decrypt
ok 12 - rsa 4096p4 check result
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-8192p5.pem -primes 5 8192 => 0
ok 13 - genrsa 8192p5
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-8192p5.pem -noout => 0
ok 14 - rsa -check 8192p5
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-8192p5.enc => 0
ok 15 - rsa 8192p5 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -decrypt -in rsamptest-8192p5.enc -out rsamptest-8192p5.dec => 0
ok 16 - rsa 8192p5 decrypt
ok 17 - rsa 8192p5 check result
.................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp2048p3.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0
ok 18 - genrsa evp2048p3
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp2048p3.pem -noout => 0
ok 19 - rsa -check evp2048p3
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp2048p3.enc => 0
ok 20 - rsa evp2048p3 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -decrypt -in rsamptest-evp2048p3.enc -out rsamptest-evp2048p3.dec => 0
ok 21 - rsa evp2048p3 decrypt
ok 22 - rsa evp2048p3 check result
......................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...............................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..............................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp4096p4.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0
ok 23 - genrsa evp4096p4
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp4096p4.pem -noout => 0
ok 24 - rsa -check evp4096p4
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp4096p4.enc => 0
ok 25 - rsa evp4096p4 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -decrypt -in rsamptest-evp4096p4.enc -out rsamptest-evp4096p4.dec => 0
ok 26 - rsa evp4096p4 decrypt
ok 27 - rsa evp4096p4 check result
....................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.........................................................................................................................................................................................................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
......................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp8192p5.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0
ok 28 - genrsa evp8192p5
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp8192p5.pem -noout => 0
ok 29 - rsa -check evp8192p5
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp8192p5.enc => 0
ok 30 - rsa evp8192p5 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -decrypt -in rsamptest-evp8192p5.enc -out rsamptest-evp8192p5.dec => 0
ok 31 - rsa evp8192p5 decrypt
ok 32 - rsa evp8192p5 check result
ok
15-test_out_option.t ............... 
# The results of this test will end up in test-runs/test_out_option
1..4
Can't open "." for writing, Is a directory
20F099B6:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb)
20F099B6:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77:
../../util/wrap.pl ../../apps/openssl rand -out . 1 => 1
ok 1 - invalid output path: .
../../util/wrap.pl ../../apps/openssl rand -out randomname.bin 1 => 0
ok 2 - valid output path: randomname.bin
Can't open "BcWSdJ77xjJknGEnYsAcysVysZVlYOZV/randomname.bin" for writing, No such file or directory
20A0A1B6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(BcWSdJ77xjJknGEnYsAcysVysZVlYOZV/randomname.bin, wb)
20A0A1B6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
../../util/wrap.pl ../../apps/openssl rand -out BcWSdJ77xjJknGEnYsAcysVysZVlYOZV/randomname.bin 1 => 1
ok 3 - invalid output path: BcWSdJ77xjJknGEnYsAcysVysZVlYOZV/randomname.bin
../../util/wrap.pl ../../apps/openssl rand -out /dev/null 1 => 0
ok 4 - valid output path: /dev/null
ok
15-test_rsa.t ...................... 
# The results of this test will end up in test-runs/test_rsa
1..12
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/rsa_test
    1..3
        # Subtest: test_rsa_pkcs1
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_rsa_pkcs1
        # Subtest: test_rsa_oaep
        1..3
        ok 4 - iteration 1
        ok 5 - iteration 2
        ok 6 - iteration 3
    ok 2 - test_rsa_oaep
        # Subtest: test_rsa_security_bit
        1..17
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
        ok 13 - iteration 7
        ok 14 - iteration 8
        ok 15 - iteration 9
        ok 16 - iteration 10
        ok 17 - iteration 11
        ok 18 - iteration 12
        ok 19 - iteration 13
        ok 20 - iteration 14
        ok 21 - iteration 15
        ok 22 - iteration 16
        ok 23 - iteration 17
    ok 3 - test_rsa_security_bit
../../util/wrap.pl ../../test/rsa_test => 0
ok 2 - running rsatest
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in ../../../test/testrsa.pem -noout => 0
ok 3 - pkey -check
# Subtest: pkey conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - pkey conversions -- private key
# Subtest: pkey conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - pkey conversions -- private key PKCS\#8
ok 6 # skip Skipping msblob conversion test
ok 7 # skip Skipping PVK conversion test
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0
ok 8 - rsa -check
# Subtest: rsa conversions -- private key
    1..10
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dd -outform d => 0
    ok 4 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pd -outform d => 0
    ok 5 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dp -outform p => 0
    ok 6 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 9 - rsa conversions -- private key
# Subtest: rsa conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 10 - rsa conversions -- private key PKCS\#8
# Subtest: rsa conversions -- public key
    1..20
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dd -outform d => 0
    ok 5 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pd -outform d => 0
    ok 6 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dp -outform p => 0
    ok 8 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pp -outform p => 0
    ok 9 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 11 - rsa conversions -- public key
# Subtest: rsa conversions -- private key
    1..17
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.pvk -outform pvk => 0
    ok 4 - p -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dd -outform d => 0
    ok 5 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pd -outform d => 0
    ok 6 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkd -outform d => 0
    ok 7 - pvk -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dp -outform p => 0
    ok 8 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pp -outform p => 0
    ok 9 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkp -outform p => 0
    ok 10 - pvk -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dpvk -outform pvk => 0
    ok 11 - d -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.ppvk -outform pvk => 0
    ok 12 - p -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkpvk -outform pvk => 0
    ok 13 - pvk -> pvk
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to pvkp
ok 12 - rsa conversions -- private key
ok
15-test_rsaoaep.t .................. 
# The results of this test will end up in test-runs/test_rsaoaep
1..9
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc1.bin => 0
ok 1 - RSA OAEP Encryption
Public Key operation error
20809FB6:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87:
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/testrsa2048.pem -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha1' => 1
ok 2 - RSA OAEP Encryption should fail if the message is larger than the rsa modulus
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc1.bin -out dec1.txt => 0
ok 3 - RSA OAEP Decryption
Public Key operation error
20A09CB6:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314:
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1
ok 4 - Incorrect digest for RSA OAEP Decryption
Public Key operation error
20309EB6:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314:
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1
ok 5 - Incorrect mgf1-digest for RSA OAEP Decryption
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc2.bin => 0
ok 6 - RSA OAEP Encryption should generate different encrypted data
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -in enc2.bin -out dec2.txt => 0
ok 7 - RSA OAEP Decryption with default digests
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -out enc3.bin => 0
ok 8 - RSA OAEP Encryption with default digests
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc3.bin -out dec3.txt => 0
ok 9 - RSA OAEP Decryption with explicit default digests
ok
15-test_rsapss.t ................... 
# The results of this test will end up in test-runs/test_rsapss
1..13
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 1 - openssl dgst -sign [plain RSA key, PSS padding mode, PSS restrictions]
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -out testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0
ok 2 - openssl dgst -sign [plain RSA key, PSS padding mode, no PSS restrictions]
Error signing data
2050A3B6:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193:
2050A3B6:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630:
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1
ok 3 - openssl dgst -sign, expect to fail gracefully
Error signing data
2060A4B6:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193:
2060A4B6:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630:
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1
ok 4 - openssl dgst -sign, expect to fail gracefully
Error opening signature file testrsapss.sig
20D0A0B6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb)
20D0A0B6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1
ok 5 - openssl dgst -prverify, expect to fail gracefully
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 6 - openssl dgst -prverify [plain RSA key, PSS padding mode, PSS restrictions]
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:42' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 7 - openssl dgst -sign rsa512bit.pem -sha1 -sigopt rsa_pss_saltlen:max produces 42 bits of PSS salt
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -signature testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0
ok 8 - openssl dgst -prverify [plain RSA key, PSS padding mode, no PSS restrictions]
...................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_primes:2' --out rsapss.key => 0
ok 9
writing RSA key
# RSA key ok
# -----BEGIN PRIVATE KEY-----
# MIICdQIBADALBgkqhkiG9w0BAQoEggJhMIICXQIBAAKBgQDjABovLjIF/NYJ5p5t
# Pz5XvIuXTFYgbnSUf+wDYdWJ6YZZeFoNhZWMewCJC2JzxoVJGjDIBrDZZSCpqVLv
# +/IOKd1e83unSw+N/k0UsHsDoP47UJ3m24aUcMWP943DorClSVKwyMLrylvjmDPA
# ej9kDTVzW3mAvc1CJJvhIti4WQIDAQABAoGAX/Y2G4Xi3cch0LOue66Fs19gf4hk
# zHcFT5W4d0GPnSqcggwvvZGgQ+/nrQekCh99TwcEYjr53h0zLqYHCq6uh2RvlZF2
# vXXvypgnZi55oPpcRh2EQeWzGw13vp+XKZQA+yr+llds3GvSLuzzq1X3Tgoydkie
# 7zHVWNAPGjucOhUCQQD1cT3ei0wkw23ZQ8qOvQAWPJHH+A7MXINjNuIORk47OsZo
# DkykUVCMGxXM6x2i+LEZOl7LUnmeRaNfeJRNLrrnAkEA7MPIJPMG9K8xtfgSbHqT
# GRchOWHCH5WKseyPHEva+vAw4LcKZF/6PqUXGGy8JNw7uNReX4TrVwo5fl4vb1fK
# vwJBALKKOqA9IhmIE8s81gb5EywZyU32cwVTsrukO9J4cAYD3jnpVPUetYIFXdlf
# moJnd6RLYpNynkd0jsAvHWn7uTcCQQCOY/hccGRAh5SH8Zdy8gzBTC3JCsfqos70
# zmYLCHu76vQaUTrIvwgK4NKQ9+P27xRjxiSzoYa/pACLxS0V82CVAkAXW160J4SA
# 8YjcQCdIw+ggMepab4gCQ75xG8hhI1VFWhC7jkKK0oWlZZ6MBhllU9aoISOsMrnQ
# jlblKi/cErGR
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl rsa -check -in rsapss.key => 0
ok 10
writing RSA key
unable to write key
20C0A8B6:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309:
../../util/wrap.pl ../../apps/openssl rsa -in ../../../test/recipes/15-test_rsapss_data/negativesaltlen.pem => 1
ok 11
.++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..............................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0
ok 12 - openssl genpkey RSA-PSS with pss parameters
# -----BEGIN PUBLIC KEY-----
# MIG1MCMGCSqGSIb3DQEBCjAWoA8wDQYJYIZIAWUDBAIBBQCiAwIBCgOBjQAwgYkC
# gYEAyBqPHQHXxKBLjVecBvbOU/vGUo5AGPNqcSLZP8O2RXNKajoY4AOZYLECEae6
# kasiUY3tIh4awcH8/ryISoi22pjMXgiYPFI9TSbd8nE1tMM8gQOGc9NqD5qnwXbF
# dxgbZRrn8rAmak1sudjPGANgP7H+15ysbINInnI2X8MgPnkCAwEAAQ==
# -----END PUBLIC KEY-----
# Public-Key: (1024 bit)
# Modulus:
#     00:c8:1a:8f:1d:01:d7:c4:a0:4b:8d:57:9c:06:f6:
#     ce:53:fb:c6:52:8e:40:18:f3:6a:71:22:d9:3f:c3:
#     b6:45:73:4a:6a:3a:18:e0:03:99:60:b1:02:11:a7:
#     ba:91:ab:22:51:8d:ed:22:1e:1a:c1:c1:fc:fe:bc:
#     88:4a:88:b6:da:98:cc:5e:08:98:3c:52:3d:4d:26:
#     dd:f2:71:35:b4:c3:3c:81:03:86:73:d3:6a:0f:9a:
#     a7:c1:76:c5:77:18:1b:65:1a:e7:f2:b0:26:6a:4d:
#     6c:b9:d8:cf:18:03:60:3f:b1:fe:d7:9c:ac:6c:83:
#     48:9e:72:36:5f:c3:20:3e:79
# Exponent: 65537 (0x10001)
# PSS parameter restrictions:
#   Hash Algorithm: SHA2-256
#   Mask Algorithm: MGF1 with SHA1 (default)
#   Minimum Salt Length: 10
#   Trailer Field: 0x1 (default)
../../util/wrap.pl ../../apps/openssl pkey -in testrsapss.pem -pubout -text => 0
ok 13 - openssl pkey, execute rsa_pub_encode with pss parameters
ok
15-test_sha.t ...................... 
# The results of this test will end up in test-runs/test_sha
1..1
    # Subtest: ../../test/sha_test
    1..5
    ok 1 - test_static_sha1
    ok 2 - test_static_sha224
    ok 3 - test_static_sha256
    ok 4 - test_static_sha384
    ok 5 - test_static_sha512
../../util/wrap.pl ../../test/sha_test => 0
ok 1 - running sha_test
ok
20-test_app.t ...................... 
# The results of this test will end up in test-runs/test_app
1..5
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl => 0
ok 1 - Run openssl app with no args
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl help => 0
ok 2 - Run openssl app with help
Invalid command '-wrong'; type "help" for a list.
../../util/wrap.pl ../../apps/openssl -wrong => 1
ok 3 - Run openssl app with incorrect arg
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl -help => 0
ok 4 - Run openssl app with -help
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl --help => 0
ok 5 - Run openssl app with --help
ok
20-test_cli_fips.t ................. skipped: Test only supported in a fips build with security checks
20-test_dgst.t ..................... 
# The results of this test will end up in test-runs/test_dgst
1..13
# Subtest: RSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -out testrsa.sig ../../../test/data.bin => 0
    ok 1 - RSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -signature testrsa.sig ../../../test/data.bin => 0
    ok 2 - RSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data.bin => 0
    ok 3 - RSA: Verify signature with public key
2060A5B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2060A5B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data2.bin => 1
    ok 4 - RSA: Expect failure verifying mismatching data
ok 1 - RSA signature generation and verification with `dgst` CLI
# Subtest: RSA signature generation and verification with `sha512` CLI
    1..5
../../util/wrap.pl ../../apps/openssl sha512 -sign ../../../test/testrsa2048.pem -out testrsa2048.sig ../../../test/data.bin => 0
    ok 1 - RSA: Generating signature using sha512 command
Verified OK
../../util/wrap.pl ../../apps/openssl sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 2 - RSA: Verify signature with public key using sha512 command
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -sha512 -prverify ../../../test/testrsa2048.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 3 - RSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 4 - RSA: Verify signature with public key
2040A3B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2040A3B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data2.bin => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 2 - RSA signature generation and verification with `sha512` CLI
# Subtest: DSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testdsa.pem -out testdsa.sig ../../../test/data.bin => 0
    ok 1 - DSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testdsa.pem -signature testdsa.sig ../../../test/data.bin => 0
    ok 2 - DSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data.bin => 0
    ok 3 - DSA: Verify signature with public key
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data2.bin => 1
    ok 4 - DSA: Expect failure verifying mismatching data
ok 3 - DSA signature generation and verification with `dgst` CLI
# Subtest: ECDSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testec-p256.pem -out testec-p256.sig ../../../test/data.bin => 0
    ok 1 - ECDSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testec-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0
    ok 2 - ECDSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0
    ok 3 - ECDSA: Verify signature with public key
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data2.bin => 1
    ok 4 - ECDSA: Expect failure verifying mismatching data
ok 4 - ECDSA signature generation and verification with `dgst` CLI
ok 5 # skip EdDSA is not supported with `dgst` CLI
ok 6 # skip EdDSA is not supported with `dgst` CLI
# Subtest: SHA1 generation by engine with `dgst` CLI
    1..1
Engine "ossltest" set.
Engine "ossltest" set.
../../util/wrap.pl ../../apps/openssl dgst -sha1 -engine ossltest -engine ossltest ../../../test/data.bin => 0
    ok 1 - SHA1: Check HASH value is as expected (SHA1(../../../test/data.bin)= 000102030405060708090a0b0c0d0e0f10111213) vs ((?^:SHA1\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 000102030405060708090a0b0c0d0e0f10111213))
ok 7 - SHA1 generation by engine with `dgst` CLI
# Subtest: HMAC generation with `dgst` CLI
    1..2
../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
ok 8 - HMAC generation with `dgst` CLI
# Subtest: HMAC generation with `dgst` CLI, default digest
    1..2
../../util/wrap.pl ../../apps/openssl dgst -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
ok 9 - HMAC generation with `dgst` CLI, default digest
# Subtest: HMAC generation with `dgst` CLI, key via option
    1..2
hexkey:FFFF: No such file or directory
20B09AB6:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r)
20B09AB6:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300:
../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac -macopt 'hexkey:FFFF' ../../../test/data.bin ../../../test/data.bin => 1
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57))
ok 10 - HMAC generation with `dgst` CLI, key via option
# Subtest: Custom length XOF digest generation with `dgst` CLI
    1..2
../../util/wrap.pl ../../apps/openssl dgst -shake128 -xoflen 64 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - XOF: Check digest value is as expected (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677))
    ok 2 - XOF: Check second digest value is consistent with the first (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677))
ok 11 - Custom length XOF digest generation with `dgst` CLI
# Subtest: SHAKE digest generation with no xoflen set `dgst` CLI
    1..1
../../util/wrap.pl ../../apps/openssl dgst -shake128 ../../../test/data.bin 2> outerr.txt => 0
    ok 1 - Check short digest is output
ok 12 - SHAKE digest generation with no xoflen set `dgst` CLI
# Subtest: signing with xoflen is not supported `dgst` CLI
    1..1
Signing key cannot be specified for XOF
../../util/wrap.pl ../../apps/openssl dgst -shake256 -xoflen 64 -sign ../../../test/testec-p256.pem -out test.sig ../../../test/data.bin => 1
    ok 1 - Generating signature with xoflen should fail
ok 13 - signing with xoflen is not supported `dgst` CLI
ok
20-test_dhparam.t .................. 
# The results of this test will end up in test-runs/test_dhparam
1..21
# Subtest: Read: 1024 bit PKCS3 params, generator 2, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 1 - Read: 1024 bit PKCS3 params, generator 2, PEM file
# Subtest: Read: 1024 bit PKCS3 params, generator 5, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 2 - Read: 1024 bit PKCS3 params, generator 5, PEM file
# Subtest: Read: 2048 bit PKCS3 params, generator 2, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 2048
    ok 4 - Checking generator is correct
ok 3 - Read: 2048 bit PKCS3 params, generator 2, PEM file
# Subtest: Read: 1024 bit X9.42 params, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 4 - Read: 1024 bit X9.42 params, PEM file
# Subtest: Read: 1024 bit PKCS3 params, generator 2, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 5 - Read: 1024 bit PKCS3 params, generator 2, DER file
# Subtest: Read: 1024 bit PKCS3 params, generator 5, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 6 - Read: 1024 bit PKCS3 params, generator 5, DER file
# Subtest: Read: 2048 bit PKCS3 params, generator 2, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 2048
    ok 4 - Checking generator is correct
ok 7 - Read: 2048 bit PKCS3 params, generator 2, DER file
# Subtest: Read: 1024 bit X9.42 params, DER file
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
    1..4
ok 8 - Read: 1024 bit X9.42 params, DER file
# Subtest: Generate: 512 bit PKCS3 params, generator 2, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
.........................................+....................................+................................................................................................+........................................................................+................+.........................+...........................................................................................................................+......................................................+.+........................+...................+...........................................................................................................................+...............+....................+................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.pem 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 9 - Generate: 512 bit PKCS3 params, generator 2, PEM file
# Subtest: Generate: 512 bit PKCS3 params, explicit generator 2, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
..............................+.............................+........................................................................+.......................................................................................................................+........................................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-exp2-512.pem -2 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-exp2-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 10 - Generate: 512 bit PKCS3 params, explicit generator 2, PEM file
# Subtest: Generate: 512 bit PKCS3 params, generator 5, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
..................................................................................+...................................+...........................+.......................+.......................................................+................+.....................+.................................................................+....................+..................+....................+...+.......+.....................................................+..................................................................................+...............................+..+...............................+.......................+.............................................+...........................................+...................+...........+..........................+.................+..................+.......................................................................................................................+....+......+.........+..........+..............................+..............................+.........................+............................+...................................................................+........................+......+...+................................+...........................................................+.........+.............................................+....................................................................................+............................................................+..+........................+....................................+.............+.....................................+............+...................+..............................................................................+............+..............................+....................................................+.............+..............................+...........................................................+.................+............+............................+..............................+....+....+.......+.....................................................+.....++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-5-512.pem -5 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-5-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 11 - Generate: 512 bit PKCS3 params, generator 5, PEM file
# Subtest: Generate: 512 bit PKCS3 params, generator 2, explicit PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
........+..................................................................................................................................................................................................+....+..............................................+..+...+...................................................................................................+..+...................+.....+.................................+...........................................................+....+..........................................................................+.......................+....................................................................................................................................................................+.................................................+...................+.............................................+...................+.............................................................................................................+..................+...................+..........+...........................................................+................+.............................+...........................+.......................................................................+.+.........................................+..........+............................+......................................+.......+.........................................................................................+.......................+...+..........................................................................+...............+...+..............+......................................................+....................................................................................................................................................................................................................................+..............................+.............+................+....................................................+.........................+............+.+...............................................................................+.......................................+..........................................+.......+......................................................+......................................................................................+..............................................................................................+.........................+.....+............................+.............+..........................+.......................+...+................+..................................+.............+........+...+..........................+............................+.+.........+......+.+...................................................+................+..............................................................................+............................................................+...........................................+.............................................................+......+...................................................+.............................+..........+.......................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.exp.pem -outform PEM 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.exp.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 12 - Generate: 512 bit PKCS3 params, generator 2, explicit PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 0, PEM file
    1..5
Generating DSA parameters, 512 bit long prime
..+.+.+....+..+.+.+.+............+.....+.......+.....+.+....+..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
+.....+..+.+..+.....+...............+...........+..+...+.+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.pem -dsaparam 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 13 - Generate: 512 bit X9.42 params, generator 0, PEM file
# Subtest: Generate: 512 bit X9.42 params, explicit generator 2, PEM file
    1..1
Error, generator may not be chosen for DSA parameters
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-exp2-512.pem -2 -dsaparam 512 => 1
    ok 1
ok 14 - Generate: 512 bit X9.42 params, explicit generator 2, PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 5, PEM file
    1..1
Error, generator may not be chosen for DSA parameters
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-5-512.pem -5 -dsaparam 512 => 1
    ok 1
ok 15 - Generate: 512 bit X9.42 params, generator 5, PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 0, DER file
    1..5
Generating DSA parameters, 512 bit long prime
.....+......+....+.......+....................+..+.....+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
..........+.......+...................+.+...+........+.......+....+....+.....+........+.+..+.+.........+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.der -dsaparam -outform DER 512 => 0
    ok 1
    ok 2 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.der -noout -text -inform DER => 0
    ok 3 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 16 - Generate: 512 bit X9.42 params, generator 0, DER file
ok 17 # skip Skipping tests that are only supported in a fips build with security checks
ok 18 # skip Skipping tests that are only supported in a fips build with security checks
ok 19 # skip Skipping tests that are only supported in a fips build with security checks
ok 20 # skip Skipping tests that are only supported in a fips build with security checks
#     DH Parameters: (1024 bit)
#     P:   
#         00:d6:ed:aa:7c:23:1d:20:b5:10:88:af:50:cf:1e:
#         db:1b:92:80:6d:64:e0:b7:de:b5:69:11:36:f8:df:
#         d2:4f:91:04:a1:9d:b6:46:c2:1f:fd:30:25:c7:6d:
#         d6:fe:2f:0b:55:9e:31:31:4c:14:46:53:13:0a:74:
#         7b:82:f2:a0:3e:56:41:b5:3b:ea:77:65:38:a5:e2:
#         a9:20:8e:c0:7d:6f:fd:44:47:eb:4e:2a:d1:e1:4f:
#         81:70:df:9d:22:e8:28:ba:92:0e:32:d1:91:f6:c1:
#         7e:9c:89:56:b8:31:a9:0c:4c:1d:75:e4:43:10:c7:
#         d9:27:c1:9e:ae:a9:a2:e8:b3
#     G:    2 (0x2)
../../util/wrap.pl ../../apps/openssl dhparam -noout -text < ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem => 0
ok 21 - stdinbuffer input test that uses BIO_gets
ok
20-test_dhparam_check.t ............ 
# The results of this test will end up in test-runs/test_dhparam_check
1..46
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0
ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0
ok 2
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0
ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0
ok 4
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0
ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0
ok 6
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0
ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0
ok 8
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0
ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0
ok 10
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0
ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0
ok 12
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0
ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0
ok 14
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0
ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0
ok 16
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0
ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0
ok 18
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0
ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0
ok 20
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0
ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0
ok 22
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0
ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0
ok 24
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0
ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0
ok 26
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0
ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0
ok 28
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0
ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0
ok 30
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0
ok 31
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0
ok 32
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0
ok 33
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0
ok 34
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0
ok 35
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0
ok 36
Error, invalid parameters generated
20209AB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1
ok 37
Parameters are invalid
20C0A7B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1
ok 38
Error, invalid parameters generated
2070A0B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1
ok 39
Parameters are invalid
2080A8B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1
ok 40
Error, invalid parameters generated
20F09DB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1
ok 41
Parameters are invalid
2060A5B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1
ok 42
Error, invalid parameters generated
20F0A4B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1
ok 43
Parameters are invalid
20909EB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1
ok 44
../../util/wrap.pl ../../apps/openssl pkeyparam -text -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem > out.txt => 0
ok 45
ok 46
ok
20-test_enc.t ...................... 
# The results of this test will end up in test-runs/test_enc
../../util/wrap.pl ../../apps/openssl list -cipher-commands => 0
1..96
ok 1 - Running 'openssl list -cipher-commands'
ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 3 - aes-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 4 - aes-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 5 - aes-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 6 - aes-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 7 - aes-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 8 - aes-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 9 - aes-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 10 - aes-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 11 - aes-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 12 - aes-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 13 - aes-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 14 - aes-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0
ok 15 - aria-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0
ok 16 - aria-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0
ok 17 - aria-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0
ok 18 - aria-128-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0
ok 19 - aria-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0
ok 20 - aria-128-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0
ok 21 - aria-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0
ok 22 - aria-128-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0
ok 23 - aria-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0
ok 24 - aria-128-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0
ok 25 - aria-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0
ok 26 - aria-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0
ok 27 - aria-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0
ok 28 - aria-128-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0
ok 29 - aria-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0
ok 30 - aria-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0
ok 31 - aria-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0
ok 32 - aria-192-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0
ok 33 - aria-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0
ok 34 - aria-192-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0
ok 35 - aria-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0
ok 36 - aria-192-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0
ok 37 - aria-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0
ok 38 - aria-192-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0
ok 39 - aria-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0
ok 40 - aria-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0
ok 41 - aria-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0
ok 42 - aria-192-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0
ok 43 - aria-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0
ok 44 - aria-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0
ok 45 - aria-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0
ok 46 - aria-256-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0
ok 47 - aria-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0
ok 48 - aria-256-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0
ok 49 - aria-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0
ok 50 - aria-256-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0
ok 51 - aria-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0
ok 52 - aria-256-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0
ok 53 - aria-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0
ok 54 - aria-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0
ok 55 - aria-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0
ok 56 - aria-256-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 57 - camellia-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 58 - camellia-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 59 - camellia-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 60 - camellia-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 61 - camellia-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 62 - camellia-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 63 - camellia-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 64 - camellia-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 65 - camellia-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 66 - camellia-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 67 - camellia-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 68 - camellia-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 69 - des-ede
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 70 - des-ede base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 71 - des-ede-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 72 - des-ede-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 73 - des-ede-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 74 - des-ede-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 75 - des-ede-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 76 - des-ede-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 77 - des-ede3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 78 - des-ede3 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 79 - des-ede3-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 80 - des-ede3-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 81 - des-ede3-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 82 - des-ede3-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 83 - des-ede3-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 84 - des-ede3-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 85 - des3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 86 - des3 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0
ok 87 - sm4-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0
ok 88 - sm4-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0
ok 89 - sm4-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0
ok 90 - sm4-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0
ok 91 - sm4-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0
ok 92 - sm4-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0
ok 93 - sm4-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0
ok 94 - sm4-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0
ok 95 - sm4-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0
ok 96 - sm4-ofb base64
ok
20-test_enc_more.t ................. 
# The results of this test will end up in test-runs/test_evp_more
../../util/wrap.pl ../../apps/openssl enc -list => 0
1..132
ok 1 - Running 'openssl enc -list'
ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0
ok 3 - aes-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0
ok 4 - aes-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0
ok 5 - aes-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0
ok 6 - aes-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0
ok 7 - aes-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0
ok 8 - aes-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0
ok 9 - aes-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0
ok 10 - aes-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0
ok 11 - aes-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0
ok 12 - aes-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0
ok 13 - aes-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0
ok 14 - aes-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0
ok 15 - aes-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0
ok 16 - aes-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0
ok 17 - aes-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0
ok 18 - aes-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0
ok 19 - aes-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0
ok 20 - aes-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0
ok 21 - aes-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0
ok 22 - aes-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0
ok 23 - aes-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0
ok 24 - aes128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0
ok 25 - aes192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0
ok 26 - aes256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0
ok 27 - aria-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0
ok 28 - aria-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0
ok 29 - aria-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0
ok 30 - aria-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0
ok 31 - aria-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0
ok 32 - aria-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0
ok 33 - aria-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0
ok 34 - aria-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0
ok 35 - aria-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0
ok 36 - aria-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0
ok 37 - aria-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0
ok 38 - aria-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0
ok 39 - aria-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0
ok 40 - aria-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0
ok 41 - aria-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0
ok 42 - aria-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0
ok 43 - aria-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0
ok 44 - aria-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0
ok 45 - aria-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0
ok 46 - aria-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0
ok 47 - aria-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0
ok 48 - aria128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0
ok 49 - aria192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0
ok 50 - aria256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0
ok 51 - bf
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0
ok 52 - bf-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0
ok 53 - bf-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0
ok 54 - bf-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0
ok 55 - bf-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0
ok 56 - blowfish
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0
ok 57 - camellia-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0
ok 58 - camellia-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0
ok 59 - camellia-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0
ok 60 - camellia-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0
ok 61 - camellia-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0
ok 62 - camellia-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0
ok 63 - camellia-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0
ok 64 - camellia-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0
ok 65 - camellia-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0
ok 66 - camellia-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0
ok 67 - camellia-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0
ok 68 - camellia-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0
ok 69 - camellia-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0
ok 70 - camellia-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0
ok 71 - camellia-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0
ok 72 - camellia-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0
ok 73 - camellia-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0
ok 74 - camellia-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0
ok 75 - camellia-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0
ok 76 - camellia-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0
ok 77 - camellia-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0
ok 78 - camellia128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0
ok 79 - camellia192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0
ok 80 - camellia256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0
ok 81 - cast
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0
ok 82 - cast-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0
ok 83 - cast5-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0
ok 84 - cast5-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0
ok 85 - cast5-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0
ok 86 - cast5-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0
ok 87 - chacha20
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0
ok 88 - des
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0
ok 89 - des-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0
ok 90 - des-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0
ok 91 - des-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0
ok 92 - des-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0
ok 93 - des-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0
ok 94 - des-ede
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0
ok 95 - des-ede-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0
ok 96 - des-ede-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0
ok 97 - des-ede-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0
ok 98 - des-ede-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0
ok 99 - des-ede3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0
ok 100 - des-ede3-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0
ok 101 - des-ede3-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0
ok 102 - des-ede3-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0
ok 103 - des-ede3-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0
ok 104 - des-ede3-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0
ok 105 - des-ede3-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0
ok 106 - des-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0
ok 107 - des3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0
ok 108 - desx
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0
ok 109 - desx-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0
ok 110 - rc2
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0
ok 111 - rc2-128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0
ok 112 - rc2-40
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0
ok 113 - rc2-40-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0
ok 114 - rc2-64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0
ok 115 - rc2-64-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0
ok 116 - rc2-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0
ok 117 - rc2-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0
ok 118 - rc2-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0
ok 119 - rc2-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0
ok 120 - rc4
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0
ok 121 - rc4-40
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0
ok 122 - seed
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0
ok 123 - seed-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0
ok 124 - seed-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0
ok 125 - seed-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0
ok 126 - seed-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0
ok 127 - sm4
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0
ok 128 - sm4-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0
ok 129 - sm4-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0
ok 130 - sm4-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0
ok 131 - sm4-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0
ok 132 - sm4-ofb
ok
20-test_kdf.t ...................... 
# The results of this test will end up in test-runs/test_kdf
1..19
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 1 - TLS1-PRF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest MD5-SHA1 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 2 - TLS1-PRF MD5-SHA1
../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -digest SHA256 -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0
ok 3 - HKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -digest SHA256 -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0
ok 4 - PBKDF2 SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 5 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -digest SHA256 -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 6 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -digest SHA224 -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0
ok 7 - SSKDF HASH SHA224
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0
ok 8 - SSHKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 9 - TLS1-PRF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:MD5-SHA1' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 10 - TLS1-PRF MD5-SHA1
../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -kdfopt 'digest:SHA256' -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0
ok 11 - HKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -kdfopt 'digest:SHA256' -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0
ok 12 - PBKDF2 SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 13 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 14 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -kdfopt 'digest:SHA224' -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0
ok 15 - SSKDF HASH SHA224
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0
ok 16 - SSHKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'mac:KMAC128' -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 17 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'mac:HMAC' -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 18 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'pass:password' -kdfopt 'salt:NaCl' -kdfopt 'n:1024' -kdfopt 'r:8' -kdfopt 'p:16' -kdfopt 'maxmem_bytes:10485760' id-scrypt => 0
ok 19 - SCRYPT
ok
20-test_legacy_okay.t .............. 
# The results of this test will end up in test-runs/test_legacy
1..3
../../util/wrap.pl ../../apps/openssl rand -out rand.txt 256 => 0
ok 1 - Generate random file
# SHA2-256(rand.txt)= 8fcbd4d32caf4802c4f9d6a413f387ce65e4fb9f6389663ce3afc755ee0a1dec
../../util/wrap.pl ../../apps/openssl dgst -sha256 rand.txt => 0
ok 2 - Generate a digest
dgst: Unknown option or message digest: sha256
dgst: Use -help for summary.
20E097B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (sha256 : 93), Properties (foo=1)
../../util/wrap.pl ../../apps/openssl dgst -sha256 -propquery foo=1 rand.txt => 1
ok 3 - Fail to generate a digest
ok
20-test_mac.t ...................... 
# The results of this test will end up in test-runs/test_mac
1..26
../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-1.bin HMAC => 0
ok 1 - HMAC SHA1
../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-2.bin HMAC => 0
ok 2 - HMAC SHA1 via -macopt
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-3.bin GMAC => 0
ok 3 - GMAC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-4.bin GMAC => 0
ok 4 - GMAC via -macopt
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -in input-5.bin KMAC128 => 0
ok 5 - KMAC128
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -in input-6.bin KMAC256 => 0
ok 6 - KMAC256
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -in input-7.bin KMAC256 => 0
ok 7 - KMAC256 with xof len of 64
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -in input-8.bin SipHash => 0
ok 8 - SipHash No input
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-9.bin CMAC => 0
ok 9 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-10.bin CMAC => 0
ok 10 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -in input-11.bin Poly1305 => 0
ok 11 - Poly1305 (wrap 2^128)
../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-12.bin -out output-12.bin HMAC => 0
ok 12 - HMAC SHA1
../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-13.bin -out output-13.bin HMAC => 0
ok 13 - HMAC SHA1 via -macopt
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-14.bin -out output-14.bin GMAC => 0
ok 14 - GMAC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-15.bin -out output-15.bin GMAC => 0
ok 15 - GMAC via -macopt
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -binary -in input-16.bin -out output-16.bin KMAC128 => 0
ok 16 - KMAC128
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -binary -in input-17.bin -out output-17.bin KMAC256 => 0
ok 17 - KMAC256
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -binary -in input-18.bin -out output-18.bin KMAC256 => 0
ok 18 - KMAC256 with xof len of 64
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -binary -in input-19.bin -out output-19.bin SipHash => 0
ok 19 - SipHash No input
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-20.bin -out output-20.bin CMAC => 0
ok 20 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-21.bin -out output-21.bin CMAC => 0
ok 21 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -binary -in input-22.bin -out output-22.bin Poly1305 => 0
ok 22 - Poly1305 (wrap 2^128)
EVP_MAC_Init failed
2070A4B6:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284:
../../util/wrap.pl ../../apps/openssl mac -in input-23.bin KMAC128 => 1
ok 23 - KMAC128 Fail no key
Invalid MAC name KMAC128
mac: Use -help for summary.
20009DB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown)
../../util/wrap.pl ../../apps/openssl mac -propquery unknown -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -in input-24.bin KMAC128 => 1
ok 24 - KMAC128 Fail unknown property
Parameter unknown 'cipher:AES-128-CBC'
../../util/wrap.pl ../../apps/openssl mac -cipher AES-128-CBC -macopt 'hexkey:00' -in input-25.bin HMAC => 1
ok 25 - HMAC given a cipher
EVP_MAC_final failed
../../util/wrap.pl ../../apps/openssl mac -in input-26.bin SipHash => 1
ok 26 - SipHash Fail no key
ok
20-test_passwd.t ................... 
# The results of this test will end up in test-runs/test_passwd
1..23
../../util/wrap.pl ../../apps/openssl passwd -1 password => 0
ok 1 - BSD style MD5 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -apr1 password => 0
ok 2 - Apache style MD5 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -5 password => 0
ok 3 - SHA256 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -6 password => 0
ok 4 - Apache SHA512 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0
ok 5 - BSD style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0
ok 6 - Apache style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0
ok 7 - AIX style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0
ok 8 - SHA256 password with salt xxxxxxxxxxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0
ok 9 - SHA512 password with salt xxxxxxxxxxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0
ok 10 - SHA256 password with salt saltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0
ok 11 - SHA256 password with salt rounds=10000$saltstringsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0
ok 12 - SHA256 password with salt rounds=5000$toolongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt.  This one even stretches over morethan one line.' => 0
ok 13 - SHA256 password with salt rounds=1400$anotherlongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0
ok 14 - SHA256 password with salt rounds=10$roundstoolow
../../util/wrap.pl ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0
ok 15 - SHA512 password with salt saltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0
ok 16 - SHA512 password with salt rounds=10000$saltstringsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0
ok 17 - SHA512 password with salt rounds=5000$toolongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt.  This one even stretches over morethan one line.' => 0
ok 18 - SHA512 password with salt rounds=1400$anotherlongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0
ok 19 - SHA512 password with salt rounds=10$roundstoolow
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0
ok 20 - SHA256 password with salt rounds=77777$short
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0
ok 21 - SHA256 password with salt rounds=123456$asaltof16chars..
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0
ok 22 - SHA512 password with salt rounds=77777$short
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0
ok 23 - SHA512 password with salt rounds=123456$asaltof16chars..
ok
20-test_pkeyutl.t .................. 
# The results of this test will end up in test-runs/test_pkeyutl
1..14
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.key -out sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0
ok 1 - Sign a piece of data using SM2
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.pem -sigfile sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0
ok 2 - Verify an SM2 signature against a piece of data
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/data2.bin -inkey ../../../test/certs/sm2-pub.key -pubin -out sm2.enc => 0
ok 3 - Encrypt a piece of data using SM2
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -in sm2.enc -inkey ../../../test/certs/sm2.key -out sm2.dat => 0
ok 4 - Decrypt a piece of data using SM2
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-key.pem -out Ed25519.sig -rawin => 0
ok 5 - Sign a piece of data using Ed25519
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-cert.pem -sigfile Ed25519.sig -rawin => 0
ok 6 - Verify an Ed25519 signature against a piece of data
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-key.pem -out Ed448.sig -rawin => 0
ok 7 - Sign a piece of data using Ed448
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-cert.pem -sigfile Ed448.sig -rawin => 0
ok 8 - Verify an Ed448 signature against a piece of data
# Subtest: RSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - RSA: Generating signature
Could not read private key from ../../../test/testrsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - RSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - RSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - RSA: Verify signature with public key
20A09EB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20A09EB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 9 - RSA CLI signature generation and verification
# Subtest: RSA CLI signature and verification with pkeyopt
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 1 - RSA: Generating signature
Could not read private key from ../../../test/testrsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1
    ok 2 - RSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 3 - RSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 4 - RSA: Verify signature with public key
2040A2B6:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:132:
2040A2B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815:
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 10 - RSA CLI signature and verification with pkeyopt
# Subtest: DSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - DSA: Generating signature
Could not read private key from ../../../test/testdsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -keyform DER -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - DSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsa.pem -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - DSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - DSA: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - DSA: Expect failure verifying mismatching data
ok 11 - DSA CLI signature generation and verification
# Subtest: ECDSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - ECDSA: Generating signature
Could not read private key from ../../../test/testec-p256.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -keyform DER -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - ECDSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testec-p256.pem -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - ECDSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - ECDSA: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - ECDSA: Expect failure verifying mismatching data
ok 12 - ECDSA CLI signature generation and verification
# Subtest: Ed2559 CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -out tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 1 - Ed25519: Generating signature
Could not read private key from ../../../test/tested25519.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -keyform DER -out tested25519.sig -in ../../../test/data.bin -rawin => 1
    ok 2 - Ed25519: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519.pem -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 3 - Ed25519: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 4 - Ed25519: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data2.bin -rawin => 1
    ok 5 - Ed25519: Expect failure verifying mismatching data
ok 13 - Ed2559 CLI signature generation and verification
# Subtest: Ed448 CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -out tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 1 - Ed448: Generating signature
Could not read private key from ../../../test/tested448.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -keyform DER -out tested448.sig -in ../../../test/data.bin -rawin => 1
    ok 2 - Ed448: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448.pem -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 3 - Ed448: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 4 - Ed448: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data2.bin -rawin => 1
    ok 5 - Ed448: Expect failure verifying mismatching data
ok 14 - Ed448 CLI signature generation and verification
ok
20-test_rand_config.t .............. 
# The results of this test will end up in test-runs/test_rand_config
1..7
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 1 - HASH-DRBG SHA2-512/256
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 2 - HASH-DRBG SHA3/512
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 3 - HMAC-DRBG SHA3/256
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 4 - CTR-DRBG AES-128 no DRBG
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 5 - CTR-DRBG AES-256 defaults
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 6 - CTR-DRBG ARIA-128
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 7 - CTR-DRBG ARIA-256
ok
20-test_spkac.t .................... 
# The results of this test will end up in test-runs/test_spkac
1..4
../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-md5.pem => 0
ok 1 - SPKAC MD5
# Netscape SPKI:
#   Public Key Algorithm: rsaEncryption
#     Public-Key: (512 bit)
#     Modulus:
#         00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#         f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#         ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#         ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#         df:c8:ae:5d:3d
#     Exponent: 65537 (0x10001)
#   Signature Algorithm: md5WithRSAEncryption
#       28:05:01:12:2d:2d:27:68:68:c3:51:6a:33:2a:68:83:fa:b8:
#       89:ce:7b:97:69:d4:2f:a8:11:aa:b7:4b:e6:3f:4b:6c:8f:2f:
#       f1:ba:67:ce:f9:91:89:71:81:2c:1c:a7:41:21:22:4c:9e:82:
#       2b:11:ce:a6:fc:ed:f0:ea:3c:78
../../util/wrap.pl ../../apps/openssl spkac -in spkac-md5.pem => 0
ok 2 - SPKAC MD5 verify
../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-sha256.pem -digest sha256 => 0
ok 3 - SPKAC SHA256
# Netscape SPKI:
#   Public Key Algorithm: rsaEncryption
#     Public-Key: (512 bit)
#     Modulus:
#         00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#         f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#         ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#         ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#         df:c8:ae:5d:3d
#     Exponent: 65537 (0x10001)
#   Signature Algorithm: sha256WithRSAEncryption
#       9f:1b:24:9f:05:9f:13:e9:de:f2:b7:8a:73:8d:92:53:a3:35:
#       e4:e2:89:b9:49:12:64:63:b3:8a:d8:ce:01:2b:20:d6:84:63:
#       ff:27:c8:f6:56:85:79:fa:f9:cf:bf:c6:c8:ed:d7:78:98:91:
#       94:b2:3f:e2:a1:32:cc:b3:72:56
../../util/wrap.pl ../../apps/openssl spkac -in spkac-sha256.pem => 0
ok 4 - SPKAC SHA256 verify
ok
25-test_crl.t ...................... 
# The results of this test will end up in test-runs/test_crl
1..10
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: crl conversions
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - crl conversions
    # Subtest: ../../test/crltest
    1..6
    ok 1 - test_no_crl
    ok 2 - test_basic_crl
    ok 3 - test_bad_issuer_crl
    ok 4 - test_known_critical_crl
        # Subtest: test_unknown_critical_crl
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 5 - test_unknown_critical_crl
    ok 6 - test_reuse_crl
../../util/wrap.pl ../../test/crltest => 0
ok 3
../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0
ok 4
../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0
ok 5
../../util/wrap.pl ../../apps/openssl crl -noout -hash -in ../../../test/testcrl.pem => 0
ok 6
../../util/wrap.pl ../../apps/openssl crl -hash -noout < ../../../test/testcrl.pem => 0
ok 7 - crl piped input test
Could not read CRL from ../../../test/certs/cyrillic_crl.pem
Unable to load CRL
../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform DER -out cyrillic_crl.out -nameopt utf8 => 1
ok 8
../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform PEM -out cyrillic_crl.out -nameopt utf8 => 0
ok 9
ok 10 - Comparing utf8 output
ok
25-test_d2i.t ...................... 
# The results of this test will end up in test-runs/test_d2i
1..14
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0
ok 1 - Running d2i_test bad_cert.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0
ok 2 - Running d2i_test bad_generalname.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0
ok 3 - Running d2i_test bad_bio.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0
ok 4 - Running d2i_test high_tag.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0
ok 5 - Running d2i_test high_tag.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0
ok 6 - Running d2i_test int0.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0
ok 7 - Running d2i_test int1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0
ok 8 - Running d2i_test intminus1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0
ok 9 - Running d2i_test int0.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0
ok 10 - Running d2i_test int1.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0
ok 11 - Running d2i_test intminus1.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0
ok 12 - Running d2i_test bad-int-pad0.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0
ok 13 - Running d2i_test bad-int-padminus1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0
ok 14 - Running d2i_test bad-cms.der CMS ContentInfo
ok
25-test_eai_data.t ................. 
# The results of this test will end up in test-runs/test_eai_data
1..12
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/ascii_leaf.pem -noout -out sanout-1.tmp => 0
ok 2
ok 3 - Comparing othername for ASCII domain
../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/utf8_leaf.pem -noout -out sanout-2.tmp => 0
ok 4
ok 5 - Comparing othername for IDN domain
# ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 学生@elementary.school.example.com -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0
ok 6
# ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 医生@大学.example.com -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0
ok 7
# ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0
ok 8
# ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0
ok 9
C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Bob - utf8 Domain
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 2
ok 10
C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Alice Ascii Domain
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 2
ok 11
CN = EE
error 63 at 0 depth lookup: email address mismatch
error ../../../test/certs/bad-othername-namec.pem: verification failed
20009BB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20009BB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/certs/bad-othername-namec.pem -partial_chain -no_check_time -verify_email foo@example.com ../../../test/certs/bad-othername-namec.pem => 2
ok 12
ok
25-test_pkcs7.t .................... 
# The results of this test will end up in test-runs/test_pkcs7
1..4
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: pkcs7 conversions -- pkcs7
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - pkcs7 conversions -- pkcs7
# Subtest: pkcs7 conversions -- pkcs7d
    1..9
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing p to dp
    ok 9 - comparing p to pp
ok 3 - pkcs7 conversions -- pkcs7d
# -----BEGIN PKCS7-----
# MAsGCSqGSIb3DQEHAg==
# -----END PKCS7-----
../../util/wrap.pl ../../apps/openssl pkcs7 -in ../../../test/recipes/25-test_pkcs7_data/malformed.pkcs7 => 0
ok 4
ok
25-test_req.t ...................... 
"my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 469.
"my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 472.
# The results of this test will end up in test-runs/test_req
1..46
ok 1 - require '../../../test/recipes/tconversion.pl';
# There should be a 2 sequences of .'s and some +'s.
# There should not be more that at most 80 per line
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0
ok 2
Duplicate extension: subjectAltName=DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1
ok 3
Duplicate extension:  subjectAltName=DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1
ok 4
Duplicate extension: subjectAltName    =DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName    =DNS:example.com' => 1
ok 5
Duplicate extension: subjectAltName    =DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName    =DNS:example.com' => 1
ok 6
Must provide a signature key using -key or provide -CA / -CAkey
../../util/wrap.pl ../../apps/openssl req -x509 -in ../../../test/certs/x509-check.csr -out testreq.pem => 1
ok 7
# Subtest: generating alt certificate requests with RSA
    1..3
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0
    ok 2 - Verifying signature on request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -verify -in testreq-rsa.pem -noout => 0
    ok 3 - Verifying signature on request
ok 8 - generating alt certificate requests with RSA
# Subtest: generating certificate requests with RSA
    1..8
Could not read private key from ../../../test/testrsa.pem
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform DER => 1
    ok 1 - Checking that mismatching keyform fails
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform PEM => 0
    ok 2 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0
    ok 3 - Verifying signature on request
# Modulus=AADB7AA92E464F15711996166B4FF8BBE2301DFEE9D8B3596DC3C1A7DFCE7C87180170509FC84EFD17B5BB02CA5DD0A3228686B380CB746F3CAE4CDFC8AE5D3D
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -modulus -in testreq-rsa.pem -noout => 0
    ok 4 - Printing a modulus of the request key
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_pem.pem -utf8 -key ../../../test/testrsa_withattrs.pem => 0
    ok 5 - Generating request from a key with extra attributes - PEM
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_pem.pem -noout => 0
    ok 6 - Verifying signature on request from a key with extra attributes - PEM
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_der.pem -utf8 -key ../../../test/testrsa_withattrs.der -keyform DER => 0
    ok 7 - Generating request from a key with extra attributes - PEM
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_der.pem -noout => 0
    ok 8 - Verifying signature on request from a key with extra attributes - PEM
ok 9 - generating certificate requests with RSA
# Subtest: generating certificate requests with RSA-PSS
    1..12
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss.pem -utf8 -key ../../../test/testrsapss.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss.pem -noout => 0
    ok 2 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss2.pem -utf8 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-1' -key ../../../test/testrsapss.pem => 0
    ok 3 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss2.pem -noout => 0
    ok 4 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand.pem -utf8 -sigopt 'rsa_padding_mode:pss' -key ../../../test/testrsapssmandatory.pem => 0
    ok 5 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand.pem -noout => 0
    ok 6 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand2.pem -utf8 -sigopt 'rsa_pss_saltlen:100' -key ../../../test/testrsapssmandatory.pem => 0
    ok 7 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand2.pem -noout => 0
    ok 8 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_padding_mode:pkcs1"
20D09AB6:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1248:PKCS#1 padding not allowed with RSA-PSS
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_padding_mode:pkcs1' -key ../../../test/testrsapss.pem => 1
    ok 9 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_pss_saltlen:-4"
2070A1B6:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1289:
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_pss_saltlen:-4' -key ../../../test/testrsapss.pem => 1
    ok 10 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_pss_saltlen:10"
20C0A7B6:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1315:Should be more than 64, but would be set to 10
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sigopt 'rsa_pss_saltlen:10' -key ../../../test/testrsapssmandatory.pem => 1
    ok 11 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
2090A7B6:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144:
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sha256 -key ../../../test/testrsapssmandatory.pem => 1
    ok 12 - Generating request with expected failure
ok 10 - generating certificate requests with RSA-PSS
# Subtest: generating certificate requests with DSA
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-dsa.pem -utf8 -key ../../../test/testdsa.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-dsa.pem -noout => 0
    ok 2 - Verifying signature on request
ok 11 - generating certificate requests with DSA
# Subtest: generating certificate requests with ECDSA
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ec.pem -utf8 -key ../../../test/testec-p256.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ec.pem -noout => 0
    ok 2 - Verifying signature on request
ok 12 - generating certificate requests with ECDSA
# Subtest: generating certificate requests with Ed25519
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed25519.pem -utf8 -key ../../../test/tested25519.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed25519.pem -noout => 0
    ok 2 - Verifying signature on request
ok 13 - generating certificate requests with Ed25519
# Subtest: generating certificate requests with Ed448
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed448.pem -utf8 -key ../../../test/tested448.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed448.pem -noout => 0
    ok 2 - Verifying signature on request
ok 14 - generating certificate requests with Ed448
# Subtest: generating certificate requests
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -key ../../../test/certs/ee-key.pem -new -out testreq.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0
    ok 2 - Verifying signature on request
ok 15 - generating certificate requests
# Subtest: generating SM2 certificate requests
    1..4
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'distid:1234567812345678' -out testreq-sm2.pem -sm3 => 0
    ok 1 - Generating SM2 certificate request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'distid:1234567812345678' -sm3 => 0
    ok 2 - Verifying signature on SM2 certificate request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'hexdistid:DEADBEEF' -out testreq-sm2.pem -sm3 => 0
    ok 3 - Generating SM2 certificate request with hex id
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'hexdistid:DEADBEEF' -sm3 => 0
    ok 4 - Verifying signature on SM2 certificate request
ok 16 - generating SM2 certificate requests
# Subtest: req conversions
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 17 - req conversions
# Subtest: req conversions -- testreq2
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 18 - req conversions -- testreq2
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -out self-signed_v1_CA_no_KIDs.pem -key ../../../test/certs/ca-key.pem => 0
ok 19 - generate self-signed_v1_CA_no_KIDs.pem
No extensions in certificate
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v1_CA_no_KIDs.pem -out cert_n_different_exts.out => 0
ok 20 - self-signed_v1_CA_no_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -out self-signed_v3_CA_default_SKID.pem -key ../../../test/certs/ca-key.pem => 0
ok 21 - generate self-signed_v3_CA_default_SKID.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0
ok 22 - self-signed_v3_CA_default_SKID.pem should contain Subject Key Identifier
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0
ok 23 - self-signed_v3_CA_default_SKID.pem should not contain Authority Key Identifier
# self-signed_v3_CA_default_SKID.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain self-signed_v3_CA_default_SKID.pem => 0
ok 24 - strict verify allow self-signed_v3_CA_default_SKID.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = none' -out self-signed_v3_CA_no_SKID.pem -key ../../../test/certs/ca-key.pem => 0
ok 25 - generate self-signed_v3_CA_no_SKID.pem
No extensions in certificate
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_no_SKID.pem -out cert_n_different_exts.out => 0
ok 26 - self-signed_v3_CA_no_SKID.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = hash' -addext 'authorityKeyIdentifier = keyid:always' -out self-signed_v3_CA_both_KIDs.pem -key ../../../test/certs/ca-key.pem => 0
ok 27 - generate self-signed_v3_CA_both_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_both_KIDs.pem -out cert_n_different_exts.out => 0
ok 28 - self-signed_v3_CA_both_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 3 different lines
# self-signed_v3_CA_both_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_both_KIDs.pem -partial_chain self-signed_v3_CA_both_KIDs.pem => 0
ok 29 - strict verify allow self-signed_v3_CA_both_KIDs.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = keyCertSign' -out self-signed_v3_EE_wrong_keyUsage.pem -key ../../../test/certs/ee-key.pem => 0
ok 30 - generate self-signed_v3_EE_wrong_keyUsage.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -key ../../../test/certs/ee-key.pem -out v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 31 - generate v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0
ok 32 - v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines
# v3_EE_default_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_default_KIDs.pem => 0
ok 33 - strict verify allow v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'authorityKeyIdentifier = none' -key ../../../test/certs/ee-key.pem -out v3_EE_no_AKID.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 34 - generate v3_EE_no_AKID.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0
ok 35 - v3_EE_no_AKID.pem should contain Subject Key Identifier
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0
ok 36 - v3_EE_no_AKID.pem should not contain Authority Key Identifier
CN = EE
error 85 at 0 depth lookup: Missing Authority Key Identifier
error v3_EE_no_AKID.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_no_AKID.pem => 2
ok 37 - strict verify allow v3_EE_no_AKID.pem
Warning: No -copy_extensions given; ignoring any extensions in the request
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -in ../../../test/certs/x509-check.csr -out self-issued_v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 38 - generate self-issued_v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-issued_v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0
ok 39 - self-issued_v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines
# self-issued_v3_EE_default_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-issued_v3_EE_default_KIDs.pem -partial_chain self-issued_v3_EE_default_KIDs.pem => 0
ok 40 - strict verify allow self-issued_v3_EE_default_KIDs.pem
Warning: No -copy_extensions given; ignoring any extensions in the request
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -out self-signed_CA_no_keyUsage.pem -key ../../../test/certs/ca-key.pem => 0
ok 41 - generate self-signed_CA_no_keyUsage.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_no_keyUsage.pem -out cert_contains.out => 0
ok 42 - self-signed_CA_no_keyUsage.pem should not contain Key Usage
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -copy_extensions copy -out self-signed_CA_with_keyUsages.pem -key ../../../test/certs/ca-key.pem => 0
ok 43 - generate self-signed_CA_with_keyUsages.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_with_keyUsages.pem -out cert_contains.out => 0
ok 44 - self-signed_CA_with_keyUsages.pem should contain Key Usage
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -x509 -new -days 365 -key ../../../test/testrsa.pem -config ../../../test/test.cnf -out testreq-cert.pem -modulus => 0
ok 45 - cert req creation - with -modulus
# Certificate:
#     Data:
#         Version: 1 (0x0)
#         Serial Number:
#             1b:11:bd:c6:66:10:8e:32:d1:6f:b5:d3:58:d0:08:cf:39:d7:22:11
#         Signature Algorithm: sha256WithRSAEncryption
#         Issuer: C = AU, L = Brisbane, O = CryptSoft Pty Ltd, CN = Eric Young, emailAddress = eay@mincom.oz.au
#         Validity
#             Not Before: Oct 25 02:46:13 2023 GMT
#             Not After : Oct 24 02:46:13 2024 GMT
#         Subject: C = AU, L = Brisbane, O = CryptSoft Pty Ltd, CN = Eric Young, emailAddress = eay@mincom.oz.au
#         Subject Public Key Info:
#             Public Key Algorithm: rsaEncryption
#                 Public-Key: (512 bit)
#                 Modulus:
#                     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#                     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#                     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#                     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#                     df:c8:ae:5d:3d
#                 Exponent: 65537 (0x10001)
#     Signature Algorithm: sha256WithRSAEncryption
#     Signature Value:
#         8e:d9:89:e1:56:a9:ae:c9:37:cb:62:09:4b:9b:bf:60:c2:42:
#         46:1e:60:be:d8:14:3e:4e:61:f8:5b:1e:45:49:a1:03:e9:ed:
#         4a:6b:b1:42:af:0f:aa:c7:eb:d1:f3:c6:75:ab:a7:7f:57:73:
#         fd:d9:58:bc:51:9b:20:66:38:e3
../../util/wrap.pl ../../apps/openssl x509 -in testreq-cert.pem -noout -text => 0
ok 46 - cert verification
ok
25-test_rusext.t ................... 
# The results of this test will end up in test-runs/test_rusext
1..5
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.msb -nameopt esc_msb -certopt no_pubkey => 0
ok 2
ok 3 - Comparing esc_msb output
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.utf8 -nameopt utf8 -certopt no_pubkey => 0
ok 4
ok 5 - Comparing utf8 output
ok
25-test_sid.t ...................... 
# The results of this test will end up in test-runs/test_sid
1..2
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: sid conversions
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - sid conversions
ok
25-test_verify.t ................... 
# The results of this test will end up in test-runs/test_verify
1..166
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 1 - accept compat trust
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 2 - fail trusted non-ca root
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 3 - fail server trust non-ca root
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 4 - fail wildcard trust non-ca root
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 5 - fail wrong root key
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 6 - fail wrong root DN
# ../../../test/certs/ee-cert-noncrit-unknown-ext.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-noncrit-unknown-ext.pem => 0
ok 7 - accept non-critical unknown extension
CN = server.example
error 34 at 0 depth lookup: unhandled critical extension
error ../../../test/certs/ee-cert-crit-unknown-ext.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-crit-unknown-ext.pem => 2
ok 8 - reject critical unknown extension
# ../../../test/certs/ee-cert-ocsp-nocheck.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-ocsp-nocheck.pem => 0
ok 9 - accept critical OCSP No Check
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 10 - accept server purpose
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 11 - fail client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 12 - accept server trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 13 - accept server trust with server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 14 - accept server trust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 15 - accept wildcard trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 16 - accept wildcard trust with server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 17 - accept wildcard trust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 18 - accept client mistrust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 19 - accept client mistrust with server purpose
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 20 - fail client mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 21 - fail client trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 22 - fail client trust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 23 - fail client trust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 24 - fail rejected EKU
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 25 - fail server mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 26 - fail server mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 27 - fail wildcard mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 28 - fail wildcard mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 29 - fail wildcard mistrust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 30 - accept trusted-first path
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 31 - accept trusted-first path with server trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 32 - fail trusted-first path with server mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 33 - fail trusted-first path with client trust
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2
ok 34 - fail non-CA untrusted intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2
ok 35 - fail non-CA untrusted intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2
ok 36 - fail non-CA trust-store intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2
ok 37 - fail non-CA trust-store intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 38 - fail non-CA server trust intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2
ok 39 - fail non-CA wildcard trust intermediate
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2
ok 40 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2
ok 41 - fail wrong intermediate CA DN
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2
ok 42 - fail wrong intermediate CA issuer
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
20E0A4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E0A4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
20E0A4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E0A4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
20E0A4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E0A4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 43 - fail untrusted partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 44 - accept trusted partial chain
CN = CA
error 10 at 1 depth lookup: certificate has expired
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-expired.pem ../../../test/certs/ee-cert.pem => 2
ok 45 - reject expired trusted partial chain
CN = Root CA
error 10 at 2 depth lookup: certificate has expired
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-expired.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 46 - reject expired trusted root
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 47 - accept partial chain with server purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 48 - fail partial chain with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 49 - accept server trust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 50 - accept server trust client purpose partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 51 - accept client mistrust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0
ok 52 - accept wildcard trust partial chain
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
20F0A5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0A5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
20F0A5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0A5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
20F0A5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0A5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 53 - fail untrusted partial issuer with ignored server trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 54 - fail server mistrust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 55 - fail client trust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2
ok 56 - fail wildcard mistrust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 57 - accept server trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 58 - accept wildcard trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 59 - accept server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 60 - accept server trust and purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 61 - accept wildcard trust and server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 62 - accept client mistrust and server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 63 - accept server trust and client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 64 - accept wildcard trust and client purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 65 - fail client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 66 - fail wildcard mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 67 - fail server mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 68 - fail client trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 69 - fail client trust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 70 - fail client trust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 71 - fail server mistrust and client purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 72 - fail client mistrust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 73 - fail server mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 74 - fail wildcard mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 75 - fail wildcard mistrust and client purpose
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0
ok 76 - accept client chain
CN = server.example
error 26 at 0 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-client.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2
ok 77 - fail server leaf purpose
CN = server.example
error 26 at 0 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 78 - fail client leaf purpose
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2
ok 79 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-name2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2
ok 80 - fail wrong intermediate CA DN
CN = server.example
error 10 at 0 depth lookup: certificate has expired
error ../../../test/certs/ee-expired.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2
ok 81 - fail expired leaf
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 82 - accept last-resort direct leaf match
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0
ok 83 - accept last-resort direct leaf match
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2
ok 84 - fail last-resort direct leaf non-match
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 85 - accept direct match with server trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 86 - fail direct match with server mistrust
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0
ok 87 - accept direct match with client trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../../test/certs/ee-client.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2
ok 88 - reject direct match with client mistrust
# ../../../test/certs/ee-pathlen.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 0
ok 89 - accept non-ca with pathlen:0 by default
CN = server.example
error 80 at 0 depth lookup: Path length invalid for non-CA cert
CN = server.example
error 81 at 0 depth lookup: Path length given without key usage keyCertSign
error ../../../test/certs/ee-pathlen.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -x509_strict -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 2
ok 90 - reject non-ca with pathlen:0 with strict flag
CN = server.example, CN = proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error ../../../test/certs/pc1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2
ok 91 - fail to accept proxy cert without -allow_proxy_certs
# ../../../test/certs/pc1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0
ok 92 - accept proxy cert 1
# ../../../test/certs/pc2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0
ok 93 - accept proxy cert 2
CN = server.example, CN = proxy 3
error 72 at 0 depth lookup: proxy subject name violation
error ../../../test/certs/bad-pc3-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2
ok 94 - fail proxy cert with incorrect subject
CN = server.example, CN = proxy 1
error 38 at 1 depth lookup: proxy path length constraint exceeded
error ../../../test/certs/bad-pc4-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2
ok 95 - fail proxy cert with incorrect pathlen
# ../../../test/certs/pc5-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0
ok 96 - accept proxy cert missing proxy policy
 certificate file from ../../../test/certs/pc6-cert.pem
20809EB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20809EB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../test/certs/pc6-cert.pem)
Unable to load certificate file
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2
ok 97 - failed proxy cert where last CN was added as a multivalue RDN component
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 98 - accept RSA 2048 chain at auth level 2
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 99 - reject RSA 2048 root at auth level 3
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0
ok 100 - accept RSA 768 root at auth level 0
CN = Root CA
error 67 at 2 depth lookup: CA certificate key too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2
ok 101 - reject RSA 768 root at auth level 1
# ../../../test/certs/ee-cert-768i.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0
ok 102 - accept RSA 768 intermediate at auth level 0
CN = CA
error 67 at 1 depth lookup: CA certificate key too weak
error ../../../test/certs/ee-cert-768i.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2
ok 103 - reject RSA 768 intermediate at auth level 1
# ../../../test/certs/ee-cert-768.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0
ok 104 - accept RSA 768 leaf at auth level 0
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../../test/certs/ee-cert-768.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2
ok 105 - reject RSA 768 leaf at auth level 1
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 106 - accept md5 self-signed TA at auth level 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0
ok 107 - accept md5 intermediate TA at auth level 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0
ok 108 - accept md5 intermediate at auth level 0
CN = CA
error 68 at 1 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2
ok 109 - reject md5 intermediate at auth level 1
# ../../../test/certs/ee-cert-md5.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0
ok 110 - accept md5 leaf at auth level 0
CN = server.example
error 68 at 0 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-cert-md5.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2
ok 111 - reject md5 leaf at auth level 1
CN = server.example
error 94 at 0 depth lookup: Certificate public key has explicit ECC parameters
error ../../../test/certs/ee-cert-ec-explicit.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-explicit.pem => 2
ok 112 - reject explicit curve leaf with named curve intermediate
CN = CA
error 94 at 1 depth lookup: Certificate public key has explicit ECC parameters
error ../../../test/certs/ee-cert-ec-named-explicit.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-explicit.pem ../../../test/certs/ee-cert-ec-named-explicit.pem => 2
ok 113 - reject named curve leaf with explicit curve intermediate
# ../../../test/certs/ee-cert-ec-named-named.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-named-named.pem => 0
ok 114 - accept named curve leaf with named curve intermediate
ok 115 # skip EC is not supported or FIPS is disabled
ok 116 # skip EC is not supported or FIPS is disabled
ok 117 # skip EC is not supported or FIPS is disabled
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 118 - accept chain with verify_depth 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 119 - accept chain with verify_depth 1
CN = CA
error 22 at 1 depth lookup: certificate chain too long
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 120 - reject chain with verify_depth 0
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0
ok 121 - accept md5 intermediate TA with verify_depth 0
# ../../../test/certs/alt1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0
ok 122 - Name Constraints everything permitted
# ../../../test/certs/alt2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0
ok 123 - Name Constraints nothing excluded
# ../../../test/certs/alt3-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0
ok 124 - Name Constraints nested test all permitted
# ../../../test/certs/goodcn1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0
ok 125 - Name Constraints CNs permitted
# ../../../test/certs/goodcn2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn2-cert.pem => 0
ok 126 - Name Constraints CNs permitted - no SAN extension
O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badcn1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2
ok 127 - Name Constraints CNs not permitted
O = Bad NC Test Certificate 3
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2
ok 128 - Name Constraints hostname not permitted
O = Bad NC Test Certificate 2
error 48 at 0 depth lookup: excluded subtree violation
error ../../../test/certs/badalt2-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2
ok 129 - Name Constraints hostname excluded
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt3-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2
ok 130 - Name Constraints email address not permitted
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt4-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2
ok 131 - Name Constraints subject email address not permitted
O = Bad NC Test Certificate 5
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt5-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2
ok 132 - Name Constraints IP address not permitted
O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt6-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2
ok 133 - Name Constraints CN hostname not permitted
O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt7-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2
ok 134 - Name Constraints CN BMPSTRING hostname not permitted
O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt8-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2
ok 135 - Name constraints nested DNS name not permitted 1
O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt9-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2
ok 136 - Name constraints nested DNS name not permitted 2
O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs
error 48 at 0 depth lookup: excluded subtree violation
error ../../../test/certs/badalt10-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2
ok 137 - Name constraints nested DNS name excluded
O = NC email in othername Test Certificate
error 51 at 0 depth lookup: unsupported name constraint type
error ../../../test/certs/bad-othername-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/nccaothername-cert.pem ../../../test/certs/bad-othername-cert.pem => 2
ok 138 - CVE-2022-4203 type confusion test
CN = EE
error 53 at 0 depth lookup: unsupported or invalid name syntax
error ../../../test/certs/bad-othername-namec.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -attime 1623060000 -trusted ../../../test/certs/bad-othername-namec-inter.pem ../../../test/certs/bad-othername-namec.pem => 2
ok 139 - Name constraints bad othername name constraint
# ../../../test/certs/ee-pss-sha1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0
ok 140 - Accept PSS signature using SHA1 at auth level 0
# ../../../test/certs/ee-pss-sha256-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0
ok 141 - CA with PSS signature using SHA256
CN = PSS-SHA1
error 68 at 0 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2
ok 142 - Reject PSS signature using SHA1 and auth level 1
# ../../../test/certs/ee-pss-sha256-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0
ok 143 - PSS signature using SHA256 and auth level 2
# ../../../test/certs/ee-pss-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-cert.pem => 0
ok 144 - CA PSS signature
CN = EE-PSS-wrong1.5
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-pss-wrong1.5-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-wrong1.5-cert.pem => 2
ok 145 - CA producing regular PKCS\#1 v1.5 signature with PSA-PSS key
CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names1.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2
ok 146 - Too many names and constraints to check (1)
CN = t0.test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2
ok 147 - Too many names and constraints to check (2)
CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names3.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2
ok 148 - Too many names and constraints to check (3)
# ../../../test/certs/some-names1.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0
ok 149 - Not too many names and constraints to check (1)
# ../../../test/certs/some-names2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0
ok 150 - Not too many names and constraints to check (2)
# ../../../test/certs/some-names2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0
ok 151 - Not too many names and constraints to check (3)
# ../../../test/certs/root-cert-rsa2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -check_ss_sig -trusted ../../../test/certs/root-cert-rsa2.pem ../../../test/certs/root-cert-rsa2.pem => 0
ok 152 - Public Key Algorithm rsa instead of rsaEncryption
# ../../../test/certs/ee-self-signed.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -attime 1593565200 -trusted ../../../test/certs/ee-self-signed.pem ../../../test/certs/ee-self-signed.pem => 0
ok 153 - accept trusted self-signed EE cert excluding key usage keyCertSign
# ../../../test/certs/ee-ss-with-keyCertSign.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ss-with-keyCertSign.pem ../../../test/certs/ee-ss-with-keyCertSign.pem => 0
ok 154 - accept trusted self-signed EE cert with key usage keyCertSign also when strict
# ../../../test/certs/ee-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0
ok 155 - accept X25519 EE cert issued by trusted Ed25519 self-signed CA cert
CN = IETF Test Demo
error 85 at 0 depth lookup: Missing Authority Key Identifier
CN = IETF Test Demo
error 89 at 1 depth lookup: Basic Constraints of CA cert not marked critical
CN = IETF Test Demo
error 92 at 1 depth lookup: CA cert does not include key usage extension
error ../../../test/certs/ee-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -x509_strict -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2
ok 156 - reject X25519 EE cert in strict mode since AKID is missing
CN = IETF Test Demo
error 18 at 0 depth lookup: self-signed certificate
error ../../../test/certs/root-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/root-ed25519.pem => 2
ok 157 - fail Ed25519 CA and EE certs swapped
# ../../../test/certs/root-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/root-ed25519.pem => 0
ok 158 - accept trusted Ed25519 self-signed CA cert
CN = IETF Test Demo
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2
ok 159 - fail trusted Ed25519-signed self-issued X25519 cert
# ../../../test/certs/ee-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0
ok 160 - accept last-resort direct leaf match Ed25519-signed self-issued cert
# ../../../test/certs/sm2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'distid:1234567812345678' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0
ok 161 - SM2 ID test
# ../../../test/certs/sm2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'hexdistid:31323334353637383132333435363738' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0
ok 162 - SM2 hex ID test
# ../../../test/certs/root-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -trusted certplusrsa.pem ../../../test/certs/root-cert.pem => 0
ok 163 - Mixed cert + key file test
# ../../../test/certs/root-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -trusted rsapluscert.pem ../../../test/certs/root-cert.pem => 0
ok 164 - Mixed key + cert file test
# ../../../test/certs/ee-cert-policies.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -policy_check -policy 1.3.6.1.4.1.16604.998855.1 -explicit_policy -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pol-cert.pem ../../../test/certs/ee-cert-policies.pem => 0
ok 165 - Certificate policy
CN = server.example
error 42 at 0 depth lookup: invalid or inconsistent certificate policy extension
error ../../../test/certs/ee-cert-policies-bad.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -policy_check -policy 1.3.6.1.4.1.16604.998855.1 -explicit_policy -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pol-cert.pem ../../../test/certs/ee-cert-policies-bad.pem => 2
ok 166 - Bad certificate policy
ok
25-test_verify_store.t ............. 
# The results of this test will end up in test-runs/test_verify_store
1..10
-----
../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -keyout keyCA.ss => 0
ok 1 - make cert request
Warning: ignoring -CAcreateserial option since -CA option is not given
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ca -in reqCA.ss -out certCA.ss -signkey keyCA.ss -extfile ../../../test/ca-and-certs.cnf => 0
ok 2 - convert request into self-signed cert
../../util/wrap.pl ../../apps/openssl x509 -x509toreq -in certCA.ss -out req2CA.ss -signkey keyCA.ss => 0
ok 3 - convert cert into a cert request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in reqCA.ss => 0
ok 4 - verify request 1
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in req2CA.ss => 0
ok 5 - verify request 2
# certCA.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certCA.ss => 0
ok 6 - verify signature
-----
../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqU.ss -key ../../../test/certs/ee-key.pem -keyout keyU.ss => 0
ok 7 - make a user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ee -in reqU.ss -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf => 0
ok 8 - sign user cert request
# certU.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certU.ss => 0
ok 9
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# notBefore=Oct 25 02:47:04 2023 GMT
# notAfter=Nov 24 02:47:04 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -subject -issuer -startdate -enddate -noout -in certU.ss => 0
ok 10 - Certificate details
ok
25-test_x509.t ..................... 
# The results of this test will end up in test-runs/test_x509
1..28
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.msb -nameopt esc_msb => 0
ok 2
ok 3 - Comparing esc_msb output with cyrillic.msb
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.utf8 -nameopt utf8 => 0
ok 4
ok 5 - Comparing utf8 output with cyrillic.utf8
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/shibboleth.pfx -out out.pem -passin 'pass:σύνθημα γνώρισμα' => 0
ok 6
Could not read certificate from ../../../test/certs/cyrillic.pem
Unable to load certificate
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform DER -out cyrillic.der -outform DER => 1
ok 7 - Checking failure of mismatching -inform DER
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform PEM -out cyrillic.der -outform DER => 0
ok 8 - Conversion to DER
Could not read certificate from cyrillic.der
Unable to load certificate
../../util/wrap.pl ../../apps/openssl x509 -in cyrillic.der -inform PEM -out cyrillic.der -outform DER => 1
ok 9 - Checking failure of mismatching -inform PEM
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/certs/ca-key.pem -pubout -out ca-pubkey.pem => 0
../../util/wrap.pl ../../apps/openssl x509 -new -force_pubkey ca-pubkey.pem -subj /CN=CA -extfile ../../../test/v3_ca_exts.cnf -signkey ../../../test/certs/serverkey.pem -out self-issued.out => 0
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -no_check_time -trusted self-issued.out -partial_chain ../../../test/certs/ee-cert.pem => 0
ok 10
# Subtest: x509 -- x.509 v1 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 11 - x509 -- x.509 v1 certificate
# Subtest: x509 -- first x.509 v3 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 12 - x509 -- first x.509 v3 certificate
# Subtest: x509 -- second x.509 v3 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 13 - x509 -- second x.509 v3 certificate
# Subtest: x509 -- pathlen
        # Subtest: ../../test/v3ext
        1..6
        ok 1 - test_pathlen
        ok 2 - test_asid
        ok 3 - test_addr_ranges
        ok 4 - test_ext_syntax
        ok 5 - test_addr_fam_len
        ok 6 - test_addr_subset
../../util/wrap.pl ../../test/v3ext ../../../test/certs/pathlen.pem => 0
    ok 1
    1..1
ok 14 - x509 -- pathlen
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in ../../../test/certs/fake-gp.pem -out cert_contains.out => 0
ok 15 - x500 -- subjectAltName: ../../../test/certs/fake-gp.pem should contain 2.16.528.1.1003.1.3.5.5.2-1-0000006666-Z-12345678-01.015-12345678
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/root-cert.pem -outform http 2> out.txt => 1
Bad output format specified for outfile
ok 16 - load root-cert errors
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' 2> out.txt => 1
Could not read certificate from ../../../test/certs/v3-certs-RC2.p12
20309EB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC2-40-CBC : 0), Properties ()
Unable to load certificate
ok 17 - load v3-certs-RC2 no asn1 errors
ok 18 # skip sm2 not disabled
# notBefore=Dec 12 20:16:50 2020 GMT
# notAfter=Dec 13 20:16:50 2120 GMT
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt rfc_822 -in ../../../test/certs/ca-cert.pem => 0
ok 19 - Run with rfc_8222 -dateopt format
# notBefore=2020-12-12 20:16:50Z
# notAfter=2120-12-13 20:16:50Z
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt iso_8601 -in ../../../test/certs/ca-cert.pem => 0
ok 20 - Run with iso_8601 -dateopt format
Invalid date format: invalid_format
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt invalid_format -in ../../../test/certs/ca-cert.pem => 1
ok 21 - Run with invalid -dateopt format
..........+....+...+.....+...+.......+...+...+.....+.+.....+....+.....+.......+..+.+...........+...+......+.+......+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.+....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.............+......+.........+..+....+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+...+.+.....+.+..+.+............+.........+...+..+......+...+.+......+........+....+..+...+.......+.........+..+............+...+..........+.........+.....+...+.+...........+...+......+....+........+..........+...+..+.............+..+...+.+...+.....+............+.+.........+......+...............+..............+......+...+....+............+...+.....+......+.......+..+............+...+.......+...............+......+..+...........................+.+..+.......+...+.....+...+..................+.+...+......+............+...+......+...+..+...+...........................+...............+...+.+..+............+......+.+...+...........+......+.+........+....+...+.....+...+.......+............+..+..........+...+..+....+..+...+.........+...+.......+..+.+...+.................+...+.+..................+..+.+...+.....+..........+.........+..+....+........................+...+..+......+.+.........+..+...+.+...........+....+.........+..............+.+.........+.....+...+....+....................+...+.......+.........+..+.......+..+...+...+.......+........+.......+......+......+........................+............+...+............+..+.......+...+............+......+............+..+.+..+.+..+....+...........+..................+.+...+....................+...+...+....+..+...+......+.+...+...+........+.........+..........+.....+..........+.....+...+...+.+.....+.+...+...........+..........+...+........+....+.....+.....................+............+.+..+.......+...+...+.....+.........................+.....+...............+......+......+..........+.....+....+...+.....+.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0
ok 22
.+.......+.....+......+...+....+.....+...+.............+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*............+...+.....+.......+...+..+.+...........+.+...+..+...+.+.....+..........+......+.................+................+.....+.........+......+.+...+.....+......+......+.+..+...+.........+.+........+.+.........+.....+......+...+...............+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*........+...................+.........+..+..............................+.+.....+.............+..+..........+...+...............+..+...+....+.....+...+.......+............+......+...+..+...+.......+.....+...............+...............+....+.....+....+.................+.......+.....+......+......+...+..........+..+.+............+......+.....+..........+..............+...+.............+......+.....+.........+......+..................+.......+...+...+.....+.......+.....+...............+.......+......+...+......+......+........+...............+.+...+...+.....+....+.......................+.......+...+.....+...+.......+...+...+..+.......+............+........+......+...............+....+..+......+...+....+..+...+............+.........+.......+..+................+............+...+.....+......+...+................+..+.........+......+....+........+...+.......+...............+....................+.+..+...+.......+........+......+....+..+.........+.+..+.......+..................+...........+.........+.+...........+...+......+................+...+..+....+..+.........+.+.........+.............................+....+..+.+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
....+....+.........+..+...+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.........+......................+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.......+........+.+.........+...+........+.+.....+....+.........+...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0
ok 23
../../util/wrap.pl ../../apps/openssl x509 -in a-cert.pem -CA ca-cert.pem -CAkey ca-key.pem -set_serial 1234567890 -preserve_dates -sha256 -text -out a2-cert.pem => 0
ok 24
ok 25
....+....+......+...+.....+......+.+..+.+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+...+....+...+...+...........+...+.+..+....+.....+.............+...+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*........+....+.....+...+.......+...+.....+...............+................+...........+...+......+......+.+...............+.........+.....+......+..........+............+.....+............+...+...+...+....+...+............+......+..+.......+..+.+.......................+..........+.....+...............+............+...+.+.....+...+..........+...+.....+.......+......+...............+......+...........+...+.+...+.................+.+...+..+.......+...+.........+......+............+...+..+..........+..+...+......+.......+...............+........+.+.....+...+..........+..+................+.....+...................+........+...+..........+...+..+.........+...............+...+.+...........+.+..+..................+.......+.....+.......+...........+............+.+..............................+..............+...+..........+............+..+...............+...................+..+..........+...+...........+.+..............+...+...+.......+..+.+...............+..+.......+........+.......+...+...+...+..+....+...+...+........+......+...+......+......+.........+.+.........+.....+......+.+..+..........+..+.........+.........+..........+..+.........+......................+............+........+...+............+.......+........+..........+........+.......+........+.+.........+..+............+...+...............+.........+...+..........+............+..............+.........+............+....+.........+.....+...+..........+...+.....+............+.............+......+......+...+......+.........+...............+..+.........+.+..................+.....+............+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.+.........+.+.....+......+....+..+...+.+........+..........+......+..+.................................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+............................+..+...+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0
ok 26
Certificate request self-signature ok
subject=CN = b.example.com
../../util/wrap.pl ../../apps/openssl x509 -req -text -CAcreateserial -CA ca-cert.pem -CAkey ca-key.pem -in b-cert.csr -out b-cert.pem => 0
ok 27
ok 28
ok
30-test_acvp.t ..................... skipped: ACVP is not supported by this test
30-test_aesgcm.t ................... 
# The results of this test will end up in test-runs/test_aesgcm
1..1
    # Subtest: ../../test/aesgcmtest
    1..3
    ok 1 - kat_test
    ok 2 - badkeylen_test
    ok 3 - ivgen_test
../../util/wrap.pl ../../test/aesgcmtest => 0
ok 1 - running aesgcmtest
ok
30-test_afalg.t .................... 
# The results of this test will end up in test-runs/test_afalg
1..1
    # Subtest: ../../test/afalgtest
    1..2
        # Subtest: test_afalg_aes_cbc
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_afalg_aes_cbc
    ok 2 - test_pr16743
../../util/wrap.pl ../../test/afalgtest => 0
ok 1 - running afalgtest
ok
30-test_defltfips.t ................ 
# The results of this test will end up in test-runs/test_defltfips
1..1
    # Subtest: ../../test/defltfips_test
    1..1
    ok 1 - test_is_fips_enabled
../../util/wrap.pl ../../test/defltfips_test => 0
ok 1 - running defltfips_test
ok
30-test_engine.t ................... 
# The results of this test will end up in test-runs/test_engine
1..1
    # Subtest: ../../test/enginetest
    1..3
    # INFO:  @ ../test/enginetest.c:77
    # Engines:
    # INFO:  @ ../test/enginetest.c:82
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id0", name = "First test item"
    # INFO:  @ ../test/enginetest.c:89
    # Engines:
    # INFO:  @ ../test/enginetest.c:95
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:36
    # #1: id = "test_id1", name = "Second test item"
    # INFO:  @ ../test/enginetest.c:100
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:105
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:36
    # #1: id = "test_id3", name = "Fourth test item"
    # INFO:  @ ../test/enginetest.c:120
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id3", name = "Fourth test item"
    # INFO:  @ ../test/enginetest.c:125
    # Engines:
    # INFO:  @ ../test/enginetest.c:141
    # Engines:
    # INFO:  @ ../test/enginetest.c:148
    # About to beef up the engine-type list
    # INFO:  @ ../test/enginetest.c:168
    # About to empty the engine-type list
    ok 1 - test_engines
    # INFO:  @ ../test/enginetest.c:271
    # EVP_PKEY_encrypt test: no redirection
    # INFO:  @ ../test/enginetest.c:312
    # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new()
    # INFO:  @ ../test/enginetest.c:339
    # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine()
    ok 2 - test_redirect
    ok 3 - test_x509_dup_w_engine
../../util/wrap.pl ../../test/enginetest ../../../test/certs/root-cert.pem => 0
ok 1 - running enginetest
ok
30-test_evp.t ...................... 
# The results of this test will end up in test-runs/test_evp
1..72
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Decryption-Verfication Process Tests" tests at line 11
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Decryption-Verfication Process Tests" tests at line 2244
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Decryption-Verfication Process Tests" tests at line 4477
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Associated Data Tests" tests at line 6710
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Associated Data Tests" tests at line 9345
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Associated Data Tests" tests at line 11980
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Nonce Tests" tests at line 14615
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Nonce Tests" tests at line 15170
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Nonce Tests" tests at line 15725
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Plaintext Tests" tests at line 16280
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Plaintext Tests" tests at line 18275
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Plaintext Tests" tests at line 20270
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Tag Tests" tests at line 22265
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Tag Tests" tests at line 22820
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Tag Tests" tests at line 23375
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2865 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt => 0
ok 1 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ccm_cavs.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES (from FIPS-197 test vectors)" tests at line 16
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES tests from NIST document SP800-38A" tests at line 79
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES Counter test vectors from RFC3686" tests at line 522
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES GCM single byte IV tests" tests at line 899
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 999
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt:1011
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES XTS Non standard test vectors - generated from reference implementation" tests at line 1224
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive AES tests" tests at line 1275
        # INFO:  @ ../test/evp_test.c:590
        # Aes-128-eCb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AeS-128-cbC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aES-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-GcM is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 164 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt => 0
ok 2 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC Test vectors" tests at line 12
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS1 Test vectors" tests at line 38
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS2 Test vectors" tests at line 153
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS3 Test vectors" tests at line 240
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 42 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt => 0
ok 3 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_cts.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt
        # INFO:  @ ../test/evp_test.c:590
        # id-aes128-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes256-WRAP is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ID-aes256-WRAP is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap-pad is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap-pad is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 26 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt => 0
ok 4 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_wrap.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-128-CBC-HMAC-SHA1 test vectors" tests at line 1
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-256-CBC-HMAC-SHA1 test vectors" tests at line 33
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-128-CBC-HMAC-SHA256 test vectors" tests at line 64
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-256-CBC-HMAC-SHA256 test vectors" tests at line 96
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 12 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt => 0
ok 5 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_stitched.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES3 Tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 3 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt => 0
ok 6 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des3_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 28 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt => 0
ok 7 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_hkdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF1 tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF1 tests for empty inputs" tests at line 112
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 5 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt => 0
ok 8 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf1.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests for empty inputs" tests at line 133
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 18 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt => 0
ok 9 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Single Step KDF tests" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSKDF Test vectors from RFC 8636 Section 8 (With precoumputed ASN.1 info)" tests at line 1103
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 159 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt => 0
ok 10 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ss.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSHKDF tests (from NIST CAVS 14.1 test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSHKDF test error conditions" tests at line 4817
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 606 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt => 0
ok 11 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ssh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS12 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt => 0
ok 12 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls12_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS 1.3 KDF tests (from ACVP test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS13-KDF bad mode test" tests at line 4931
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 562 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt => 0
ok 13 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls13_kdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (RFC3565 2.3.2 Examples)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (generated tests to test different options)" tests at line 29
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 78
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt => 0
ok 14 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X963 KDF tests (from NIST test vectors)" tests at line 18
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 16 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt => 0
ok 15 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x963.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC tests (from RFC2104 and others)" tests at line 15
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA1" tests at line 42
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA2" tests at line 68
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA3" tests at line 150
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-512
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY HMAC test with SHA3-512
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC self generated tests" tests at line 234
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHAKE128
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CMAC tests (from FIPS module)" tests at line 242
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with AES-128-CBC
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY CMAC test with AES-192-CBC
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with AES-256-CBC
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "GMAC Tests (from NIST)" tests at line 262
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "GMAC Tests (from http://www.ieee802.org/1/files/public/docs2011/bn-randall-test-vectors-0511-v1.pdf)" tests at line 271
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC Tests (From NIST)" tests at line 330
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC XOF Tests (From NIST)" tests at line 374
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string (from NIST ACVP)" tests at line 419
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC XOF Tests via ctrl (From NIST)" tests at line 429
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string via ctrl (from NIST ACVP)" tests at line 474
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string negative test" tests at line 484
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC output is too large" tests at line 492
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 65 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_common.txt => 0
ok 16 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_sha.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 15
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA3" tests at line 153
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive digest tests" tests at line 284
        # INFO:  @ ../test/evp_test.c:362
        # Sha3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # shA512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 59 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sha.txt => 0
ok 17 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sha.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests (using PBE)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 121
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 21 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt => 0
ok 18 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pbkdf2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HKDF tests (from RFC5869 test vectors) using PKEYKDF" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 26 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt => 0
ok 19 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_hkdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA tests" tests at line 97
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 465
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA DigestSign and DigestVerify" tests at line 1162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA with different digests" tests at line 1204
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keypair mismatches" tests at line 1251
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keygen" tests at line 1299
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA FIPS tests" tests at line 1329
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1346
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1354
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1362
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1370
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 149 tests with 0 errors and 4 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt => 0
ok 20 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evprand.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAVP Large Seed" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 34
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 6324
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 14446
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 22568
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 31018
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 39140
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 47262
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 56432
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 67914
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 961 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evprand.txt => 0
ok 21 - running evp_test -config ../../../test/default-and-legacy.cnf evprand.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RFC7919 DH tests" tests at line 15
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 24 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt => 0
ok 22 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ffdhe.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_dh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DH tests (with random keys)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dh.txt => 0
ok 23 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (from RFC2631 test vectors)" tests at line 8
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt => 0
ok 24 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CMAC tests (from FIPS module)" tests at line 15
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with DES-EDE3-CBC
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY CMAC test with DES-EDE3-CBC
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt => 0
ok 25 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_cmac_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DSA tests" tests at line 45
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 98
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS Tests (using different key sizes and digests)" tests at line 269
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:272
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Fips Negative Tests (using different key sizes and digests)" tests at line 323
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:326
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:334
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:342
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:350
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 19 tests with 0 errors and 5 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt => 0
ok 26 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 85
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ED25519 tests from RFC8032" tests at line 162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ED448 tests from RFC8032" tests at line 315
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chosen Wycheproof vectors" tests at line 532
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 570
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 77 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt => 0
ok 27 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecx.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v1 curve tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v2 curve tests" tests at line 92
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v3 curve tests" tests at line 170
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb176v1 curve tests" tests at line 248
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb208w1 curve tests" tests at line 326
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb272w1 curve tests" tests at line 406
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb304w1 curve tests" tests at line 486
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb368w1 curve tests" tests at line 566
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v1 curve tests" tests at line 649
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v2 curve tests" tests at line 729
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v3 curve tests" tests at line 809
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v1 curve tests" tests at line 889
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v2 curve tests" tests at line 969
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v3 curve tests" tests at line 1049
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb359v1 curve tests" tests at line 1129
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb431r1 curve tests" tests at line 1212
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v2 curve tests" tests at line 1295
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v3 curve tests" tests at line 1339
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v1 curve tests" tests at line 1383
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v2 curve tests" tests at line 1427
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v3 curve tests" tests at line 1471
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp112r1 curve tests" tests at line 1515
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp112r2 curve tests" tests at line 1555
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp128r1 curve tests" tests at line 1630
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp128r2 curve tests" tests at line 1670
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160k1 curve tests" tests at line 1745
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160r1 curve tests" tests at line 1787
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160r2 curve tests" tests at line 1829
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp192k1 curve tests" tests at line 1871
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp224k1 curve tests" tests at line 1913
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp256k1 curve tests" tests at line 1957
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect113r1 curve tests" tests at line 2001
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect113r2 curve tests" tests at line 2076
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect131r1 curve tests" tests at line 2151
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect131r2 curve tests" tests at line 2229
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163r1 curve tests" tests at line 2307
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect193r1 curve tests" tests at line 2385
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect193r2 curve tests" tests at line 2463
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect239k1 curve tests" tests at line 2541
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 2621
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 2701
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 2781
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 2825
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 2900
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 2978
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 3053
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 3131
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 3171
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 3213
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 3253
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "zero x-coord regression tests" tests at line 3297
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v1 curve tests" tests at line 3548
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt:3592
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime256v1 curve tests" tests at line 3599
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp224r1 curve tests" tests at line 3639
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp384r1 curve tests" tests at line 3679
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp521r1 curve tests" tests at line 3721
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163k1 curve tests" tests at line 3763
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163r2 curve tests" tests at line 3839
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect233k1 curve tests" tests at line 3915
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect233r1 curve tests" tests at line 3987
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect283k1 curve tests" tests at line 4059
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect283r1 curve tests" tests at line 4131
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect409k1 curve tests" tests at line 4203
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect409r1 curve tests" tests at line 4278
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect571k1 curve tests" tests at line 4353
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect571r1 curve tests" tests at line 4428
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 442 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0
ok 28 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecc.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH tests (with random keys)" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH tests" tests at line 2503
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt:2709
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 3267
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH negative tests (with random keys)" tests at line 3620
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 305 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt => 0
ok 29 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDSA tests" tests at line 38
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DigestSign and DigestVerify" tests at line 93
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS tests" tests at line 162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS Negative tests (using different curves and digests)" tests at line 183
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:186
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:194
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:202
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:210
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:218
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:226
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 16 tests with 0 errors and 6 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt => 0
ok 30 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kas.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 23
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_kas.txt:53
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 750 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kas.txt => 0
ok 31 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kas.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 70
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt => 0
ok 32 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_mismatch.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES OCB Test vectors" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 31 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt => 0
ok 33 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ocb.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RFC5297 AES-SIV" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-siv is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 8 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt => 0
ok 34 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_siv.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aria.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA GCM test vectors from RFC8269" tests at line 149
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-GCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA GCM self-generated test vectors" tests at line 167
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 197
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 33 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aria.txt => 0
ok 35 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aria.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_bf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Self generated BF test vectors" tests at line 10
        # INFO:  @ ../test/evp_test.c:590
        # BF-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 8 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_bf.txt => 0
ok 36 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_bf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Camellia tests from RFC3713" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 87 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt => 0
ok 37 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Camellia CTS tests from RFC6803" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt => 0
ok 38 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia_cts.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAST5 Test vectors (from https://github.com/pyca/cryptography)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAST5 ECB Test vectors (from RFC 2144)" tests at line 431
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 63 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt => 0
ok 39 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_cast5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chacha20 test vectors from RFC7539" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chacha20" tests at line 47
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 27 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt => 0
ok 40 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_chacha.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES ECB Tests (from destest)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES Tests (from FIPS PUB 81)" tests at line 53
        # INFO:  @ ../test/evp_test.c:590
        # DES-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-CFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES Tests (various sources)" tests at line 78
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CFB1 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CFB1 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DESX-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 13 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des.txt => 0
ok 41 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_idea.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "IDEA Tests (from https://github.com/pyca/cryptography)" tests at line 10
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 97 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_idea.txt => 0
ok 42 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_idea.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC2 Test vectors" tests at line 12
        # INFO:  @ ../test/evp_test.c:590
        # RC2-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-64-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-64-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 15 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt => 0
ok 43 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4 tests" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4 tests (From RFC6229)" tests at line 47
        # INFO:  @ ../test/evp_test.c:590
        # RC4-40 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4-40 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 11 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt => 0
ok 44 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4-HMAC-MD5 test vectors" tests at line 1
        # INFO:  @ ../test/evp_test.c:590
        # RC4-HMAC-MD5 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4-HMAC-MD5 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt => 0
ok 45 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4_stitched.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC5 Tests" tests at line 11
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 15 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt => 0
ok 46 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_seed.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED CBC Test vectors (from RFC 4196)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED ECB Test vectors (from RFC4269)" tests at line 27
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED Test vectors (from https://github.com/pyca/cryptography)" tests at line 85
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 50 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_seed.txt => 0
ok 47 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_seed.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # SM4-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt => 0
ok 48 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_sm4.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Base64 tests" tests at line 14
        # ERROR: (bool) 'EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, expected->input, expected->input_len) == true' failed @ ../test/evp_test.c:2327
        # false
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 47 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpencod.txt => 0
ok 49 - running evp_test -config ../../../test/default-and-legacy.cnf evpencod.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KRB5KDF tests (from RFC 3961 test vectors and krb5 sources)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 19 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt => 0
ok 50 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_krb5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt => 0
ok 51 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 3 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt => 0
ok 52 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls11_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_blake.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Keyed BLAKE2 tests (Test vectors from reference implementation)" tests at line 14
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Custom keyed BLAKE2 tests" tests at line 144
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 41 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_blake.txt => 0
ok 53 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_blake.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 14
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 46 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt => 0
ok 54 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_poly1305.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH tests" tests at line 17
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH - explicit rounds" tests at line 174
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH - non-default values: 4,8 rounds" tests at line 185
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 30 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt => 0
ok 55 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_siphash.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC-SM3 from GM/T 0042-2015 Appendix D.3" tests at line 14
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt => 0
ok 56 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_sm3.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_blake.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "BLAKE tests" tests at line 19
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 18 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_blake.txt => 0
ok 57 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_blake.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_md.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD2 tests" tests at line 9
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD4 tests" tests at line 46
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD5 tests" tests at line 83
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD5-SHA1" tests at line 113
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 17 tests with 0 errors and 7 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_md.txt => 0
ok 58 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_md.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MDC2 test vectors" tests at line 9
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 3 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt => 0
ok 59 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_mdc2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RIPEMD160 tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 8 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt => 0
ok 60 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_ripemd.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM3 Tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive digest tests" tests at line 53
        # INFO:  @ ../test/evp_test.c:362
        # Sha3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # shA512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt => 0
ok 61 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sm3.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 9 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt => 0
ok 62 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_whirlpool.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others) Using PBE" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt => 0
ok 63 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PKCS12 tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt => 0
ok 64 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pkcs12.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt => 0
ok 65 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 7 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt => 0
ok 66 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_tls1_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA tests" tests at line 66
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 277
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA DigestSign and DigestVerify" tests at line 596
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keygen" tests at line 610
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 62 tests with 0 errors and 9 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt => 0
ok 67 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP160r1 curve tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP160t1 curve tests" tests at line 52
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP192r1 curve tests" tests at line 90
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP192t1 curve tests" tests at line 130
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP224r1 curve tests" tests at line 170
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP224t1 curve tests" tests at line 210
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP256r1 curve tests" tests at line 250
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP256t1 curve tests" tests at line 290
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP320r1 curve tests" tests at line 330
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP320t1 curve tests" tests at line 370
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP384r1 curve tests" tests at line 410
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP384t1 curve tests" tests at line 452
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP512r1 curve tests" tests at line 494
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP512t1 curve tests" tests at line 536
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (RFC 7027)" tests at line 1230
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 124 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt => 0
ok 68 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_brainpool.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM2 tests" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM2 key generation tests" tests at line 78
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt => 0
ok 69 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_sm2.txt
ok 70 # skip DSA not disabled or ERR disabled
ok 71 # skip DSA not disabled or ERR disabled
ok 72 # skip SM2 not disabled
ok
30-test_evp_extra.t ................ 
# The results of this test will end up in test-runs/test_evp_extra
1..3
    # Subtest: ../../test/evp_extra_test
    1..56
    ok 1 - test_EVP_set_default_properties
        # Subtest: test_EVP_DigestSignInit
        1..30
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
    ok 2 - test_EVP_DigestSignInit
    ok 3 - test_EVP_DigestVerifyInit
    ok 4 - test_siphash_digestsign
    ok 5 - test_EVP_Digest
    ok 6 - test_EVP_md_null
        # Subtest: test_EVP_PKEY_sign
        1..3
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
    ok 7 - test_EVP_PKEY_sign
        # Subtest: test_EVP_Enveloped
        1..2
        ok 34 - iteration 1
        ok 35 - iteration 2
    ok 8 - test_EVP_Enveloped
        # Subtest: test_d2i_AutoPrivateKey
        1..3
        ok 36 - iteration 1
        ok 37 - iteration 2
        ok 38 - iteration 3
    ok 9 - test_d2i_AutoPrivateKey
    ok 10 - test_privatekey_to_pkcs8
    ok 11 - test_EVP_PKCS82PKEY_wrong_tag
    ok 12 - test_EVP_PKCS82PKEY
        # Subtest: test_EC_keygen_with_enc
        1..2
        ok 39 - iteration 1
        ok 40 - iteration 2
    ok 13 - test_EC_keygen_with_enc
    ok 14 - test_EVP_SM2
    ok 15 - test_EVP_SM2_verify
        # Subtest: test_set_get_raw_keys
        1..8
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
    ok 16 - test_set_get_raw_keys
        # Subtest: test_EVP_PKEY_check
        1..8
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
    ok 17 - test_EVP_PKEY_check
    ok 18 - test_CMAC_keygen
    ok 19 - test_HKDF
    ok 20 - test_emptyikm_HKDF
    ok 21 - test_X509_PUBKEY_inplace
    ok 22 - test_X509_PUBKEY_dup
        # Subtest: test_invalide_ec_char2_pub_range_decode
        1..3
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
    ok 23 - test_invalide_ec_char2_pub_range_decode
    ok 24 - test_DSA_get_set_params
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 25 - test_DSA_priv_pub
    ok 26 - test_RSA_get_set_params
    ok 27 - test_RSA_OAEP_set_get_params
    ok 28 - test_decrypt_null_chunks
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 29 - test_DH_priv_pub
    ok 30 - test_EVP_PKEY_set1_DH
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 31 - test_EC_priv_pub
    ok 32 - test_EC_priv_only_legacy
        # Subtest: test_keygen_with_empty_template
        1..2
        ok 60 - iteration 1
        ok 61 - iteration 2
    ok 33 - test_keygen_with_empty_template
        # Subtest: test_pkey_ctx_fail_without_provider
        1..2
        ok 62 - iteration 1
        ok 63 - iteration 2
    ok 34 - test_pkey_ctx_fail_without_provider
    ok 35 - test_rand_agglomeration
        # Subtest: test_evp_iv_aes
        1..12
        ok 64 - iteration 1
        ok 65 - iteration 2
        ok 66 - iteration 3
        ok 67 - iteration 4
        ok 68 - iteration 5
        ok 69 - iteration 6
        ok 70 - iteration 7
        ok 71 - iteration 8
        ok 72 - iteration 9
        ok 73 - iteration 10
        ok 74 - iteration 11
        ok 75 - iteration 12
    ok 36 - test_evp_iv_aes
        # Subtest: test_evp_iv_des
        1..6
        # SKIP:  @ ../test/evp_extra_test.c:3307
        # Test requires legacy provider to be loaded
        ok 76 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3307
        # Test requires legacy provider to be loaded
        ok 77 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3307
        # Test requires legacy provider to be loaded
        ok 78 - iteration 3 # skipped
        ok 79 - iteration 4
        ok 80 - iteration 5
        ok 81 - iteration 6
    ok 37 - test_evp_iv_des
        # Subtest: test_evp_bf_default_keylen
        1..4
        # SKIP:  @ ../test/evp_extra_test.c:3383
        # Test requires legacy provider to be loaded
        ok 82 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3383
        # Test requires legacy provider to be loaded
        ok 83 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3383
        # Test requires legacy provider to be loaded
        ok 84 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3383
        # Test requires legacy provider to be loaded
        ok 85 - iteration 4 # skipped
    ok 38 - test_evp_bf_default_keylen # skipped
    ok 39 - test_EVP_rsa_pss_with_keygen_bits
    ok 40 - test_EVP_rsa_pss_set_saltlen
        # Subtest: test_ecpub
        1..13
        ok 86 - iteration 1
        ok 87 - iteration 2
        ok 88 - iteration 3
        ok 89 - iteration 4
        ok 90 - iteration 5
        ok 91 - iteration 6
        ok 92 - iteration 7
        ok 93 - iteration 8
        ok 94 - iteration 9
        ok 95 - iteration 10
        ok 96 - iteration 11
        ok 97 - iteration 12
        ok 98 - iteration 13
    ok 41 - test_ecpub
    ok 42 - test_names_do_all
        # Subtest: test_evp_init_seq
        1..8
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
    ok 43 - test_evp_init_seq
        # Subtest: test_evp_reset
        1..2
        ok 107 - iteration 1
        ok 108 - iteration 2
    ok 44 - test_evp_reset
        # Subtest: test_gcm_reinit
        1..2
        ok 109 - iteration 1
        ok 110 - iteration 2
    ok 45 - test_gcm_reinit
        # Subtest: test_evp_updated_iv
        1..12
        ok 111 - iteration 1
        ok 112 - iteration 2
        ok 113 - iteration 3
        ok 114 - iteration 4
        ok 115 - iteration 5
        ok 116 - iteration 6
        ok 117 - iteration 7
        ok 118 - iteration 8
        ok 119 - iteration 9
        ok 120 - iteration 10
        ok 121 - iteration 11
        ok 122 - iteration 12
    ok 46 - test_evp_updated_iv
        # Subtest: test_custom_pmeth
        1..12
        ok 123 - iteration 1
        ok 124 - iteration 2
        ok 125 - iteration 3
        ok 126 - iteration 4
        ok 127 - iteration 5
        ok 128 - iteration 6
        ok 129 - iteration 7
        ok 130 - iteration 8
        ok 131 - iteration 9
        ok 132 - iteration 10
        ok 133 - iteration 11
        ok 134 - iteration 12
    ok 47 - test_custom_pmeth
    ok 48 - test_evp_md_cipher_meth
    ok 49 - test_custom_md_meth
    ok 50 - test_custom_ciph_meth
        # Subtest: test_signatures_with_engine
        1..3
        ok 135 - iteration 1
        ok 136 - iteration 2
        ok 137 - iteration 3
    ok 51 - test_signatures_with_engine
    ok 52 - test_cipher_with_engine
        # Subtest: test_ecx_short_keys
        1..4
        ok 138 - iteration 1
        ok 139 - iteration 2
        ok 140 - iteration 3
        ok 141 - iteration 4
    ok 53 - test_ecx_short_keys
        # Subtest: test_ecx_not_private_key
        1..8
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 142 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 143 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 144 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 145 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4692
        # signing not supported for X25519/X448
        ok 146 - iteration 5 # skipped
        ok 147 - iteration 6
        # SKIP:  @ ../test/evp_extra_test.c:4692
        # signing not supported for X25519/X448
        ok 148 - iteration 7 # skipped
        ok 149 - iteration 8
    ok 54 - test_ecx_not_private_key
    ok 55 - test_aes_gcm_ivlen_change_cve_2023_5363
    # SKIP:  @ ../test/evp_extra_test.c:4980
    # Test requires legacy provider to be loaded
    ok 56 - test_aes_rc4_keylen_change_cve_2023_5363 # skipped
../../util/wrap.pl ../../test/evp_extra_test => 0
ok 1 - running evp_extra_test
    # Subtest: ../../test/evp_extra_test
    1..54
    ok 1 - test_EVP_set_default_properties
        # Subtest: test_EVP_DigestSignInit
        1..30
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 1 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 2 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 3 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 4 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 5 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 6 - iteration 6 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 7 - iteration 7 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 8 - iteration 8 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 9 - iteration 9 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 10 - iteration 10 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 11 - iteration 11 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 12 - iteration 12 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 13 - iteration 13 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 14 - iteration 14 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 15 - iteration 15 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 16 - iteration 16 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 17 - iteration 17 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 18 - iteration 18 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 19 - iteration 19 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 20 - iteration 20 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 21 - iteration 21 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 22 - iteration 22 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 23 - iteration 23 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 24 - iteration 24 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 25 - iteration 25 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 26 - iteration 26 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 27 - iteration 27 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 28 - iteration 28 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 29 - iteration 29 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1273
        # Test does not support a non-default library context
        ok 30 - iteration 30 # skipped
    ok 2 - test_EVP_DigestSignInit # skipped
    # SKIP:  @ ../test/evp_extra_test.c:1428
    # Test does not support a non-default library context
    ok 3 - test_EVP_DigestVerifyInit # skipped
    # SKIP:  @ ../test/evp_extra_test.c:1470
    # Test does not support a non-default library context
    ok 4 - test_siphash_digestsign # skipped
    ok 5 - test_EVP_Digest
    # SKIP:  @ ../test/evp_extra_test.c:1567
    # Test does not support a non-default library context
    ok 6 - test_EVP_md_null # skipped
        # Subtest: test_EVP_PKEY_sign
        1..3
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
    ok 7 - test_EVP_PKEY_sign
        # Subtest: test_EVP_Enveloped
        1..2
        # SKIP:  @ ../test/evp_extra_test.c:1199
        # Test does not support a non-default library context
        ok 34 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1199
        # Test does not support a non-default library context
        ok 35 - iteration 2 # skipped
    ok 8 - test_EVP_Enveloped # skipped
        # Subtest: test_d2i_AutoPrivateKey
        1..3
        ok 36 - iteration 1
        ok 37 - iteration 2
        ok 38 - iteration 3
    ok 9 - test_d2i_AutoPrivateKey
    ok 10 - test_privatekey_to_pkcs8
    ok 11 - test_EVP_PKCS82PKEY_wrong_tag
    ok 12 - test_EVP_PKCS82PKEY
        # Subtest: test_EC_keygen_with_enc
        1..2
        ok 39 - iteration 1
        ok 40 - iteration 2
    ok 13 - test_EC_keygen_with_enc
    ok 14 - test_EVP_SM2
    ok 15 - test_EVP_SM2_verify
        # Subtest: test_set_get_raw_keys
        1..8
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
    ok 16 - test_set_get_raw_keys
        # Subtest: test_EVP_PKEY_check
        1..8
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
    ok 17 - test_EVP_PKEY_check
    # SKIP:  @ ../test/evp_extra_test.c:2357
    # Test does not support a non-default library context
    ok 18 - test_CMAC_keygen # skipped
    ok 19 - test_HKDF
    ok 20 - test_emptyikm_HKDF
    ok 21 - test_X509_PUBKEY_inplace
    ok 22 - test_X509_PUBKEY_dup
        # Subtest: test_invalide_ec_char2_pub_range_decode
        1..3
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
    ok 23 - test_invalide_ec_char2_pub_range_decode
    ok 24 - test_DSA_get_set_params
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 25 - test_DSA_priv_pub
    ok 26 - test_RSA_get_set_params
    # SKIP:  @ ../test/evp_extra_test.c:2785
    # Test does not support a non-default library context
    ok 27 - test_RSA_OAEP_set_get_params # skipped
    ok 28 - test_decrypt_null_chunks
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 29 - test_DH_priv_pub
    ok 30 - test_EVP_PKEY_set1_DH
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 31 - test_EC_priv_pub
    ok 32 - test_EC_priv_only_legacy
        # Subtest: test_keygen_with_empty_template
        1..2
        # SKIP:  @ ../test/evp_extra_test.c:2996
        # Test does not support a non-default library context
        ok 60 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:2996
        # Test does not support a non-default library context
        ok 61 - iteration 2 # skipped
    ok 33 - test_keygen_with_empty_template # skipped
        # Subtest: test_pkey_ctx_fail_without_provider
        1..2
        ok 62 - iteration 1
        ok 63 - iteration 2
    ok 34 - test_pkey_ctx_fail_without_provider
    ok 35 - test_rand_agglomeration
        # Subtest: test_evp_iv_aes
        1..12
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 64 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 65 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 66 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 67 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 68 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3163
        # Test does not support a non-default library context
        ok 69 - iteration 6 # skipped
        ok 70 - iteration 7
        ok 71 - iteration 8
        ok 72 - iteration 9
        ok 73 - iteration 10
        ok 74 - iteration 11
        ok 75 - iteration 12
    ok 36 - test_evp_iv_aes
        # Subtest: test_evp_iv_des
        1..6
        ok 76 - iteration 1
        ok 77 - iteration 2
        ok 78 - iteration 3
        ok 79 - iteration 4
        ok 80 - iteration 5
        ok 81 - iteration 6
    ok 37 - test_evp_iv_des
        # Subtest: test_evp_bf_default_keylen
        1..4
        ok 82 - iteration 1
        ok 83 - iteration 2
        ok 84 - iteration 3
        ok 85 - iteration 4
    ok 38 - test_evp_bf_default_keylen
    ok 39 - test_EVP_rsa_pss_with_keygen_bits
    ok 40 - test_EVP_rsa_pss_set_saltlen
        # Subtest: test_ecpub
        1..13
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 86 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 87 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 88 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 89 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 90 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 91 - iteration 6 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 92 - iteration 7 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 93 - iteration 8 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 94 - iteration 9 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 95 - iteration 10 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 96 - iteration 11 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 97 - iteration 12 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3423
        # Test does not support a non-default library context
        ok 98 - iteration 13 # skipped
    ok 41 - test_ecpub # skipped
    ok 42 - test_names_do_all
        # Subtest: test_evp_init_seq
        1..8
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
    ok 43 - test_evp_init_seq
        # Subtest: test_evp_reset
        1..2
        ok 107 - iteration 1
        ok 108 - iteration 2
    ok 44 - test_evp_reset
        # Subtest: test_gcm_reinit
        1..2
        ok 109 - iteration 1
        ok 110 - iteration 2
    ok 45 - test_gcm_reinit
        # Subtest: test_evp_updated_iv
        1..12
        ok 111 - iteration 1
        ok 112 - iteration 2
        ok 113 - iteration 3
        ok 114 - iteration 4
        ok 115 - iteration 5
        ok 116 - iteration 6
        ok 117 - iteration 7
        ok 118 - iteration 8
        ok 119 - iteration 9
        ok 120 - iteration 10
        ok 121 - iteration 11
        ok 122 - iteration 12
    ok 46 - test_evp_updated_iv
        # Subtest: test_custom_pmeth
        1..12
        ok 123 - iteration 1
        ok 124 - iteration 2
        ok 125 - iteration 3
        ok 126 - iteration 4
        ok 127 - iteration 5
        ok 128 - iteration 6
        ok 129 - iteration 7
        ok 130 - iteration 8
        ok 131 - iteration 9
        ok 132 - iteration 10
        ok 133 - iteration 11
        ok 134 - iteration 12
    ok 47 - test_custom_pmeth
    ok 48 - test_evp_md_cipher_meth
    # SKIP:  @ ../test/evp_extra_test.c:4371
    # Non-default libctx
    ok 49 - test_custom_md_meth # skipped
    # SKIP:  @ ../test/evp_extra_test.c:4453
    # Non-default libctx
    ok 50 - test_custom_ciph_meth # skipped
        # Subtest: test_ecx_short_keys
        1..4
        ok 135 - iteration 1
        ok 136 - iteration 2
        ok 137 - iteration 3
        ok 138 - iteration 4
    ok 51 - test_ecx_short_keys
        # Subtest: test_ecx_not_private_key
        1..8
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 139 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 140 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 141 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4697
        # no public key present
        ok 142 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4692
        # signing not supported for X25519/X448
        ok 143 - iteration 5 # skipped
        ok 144 - iteration 6
        # SKIP:  @ ../test/evp_extra_test.c:4692
        # signing not supported for X25519/X448
        ok 145 - iteration 7 # skipped
        ok 146 - iteration 8
    ok 52 - test_ecx_not_private_key
    ok 53 - test_aes_gcm_ivlen_change_cve_2023_5363
    ok 54 - test_aes_rc4_keylen_change_cve_2023_5363
../../util/wrap.pl ../../test/evp_extra_test -context => 0
ok 2 - running evp_extra_test with a non-default library context
    # Subtest: ../../test/evp_extra_test2
    1..22
    ok 1 - test_alternative_default
        # Subtest: test_d2i_AutoPrivateKey_ex
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 2 - test_d2i_AutoPrivateKey_ex
        # Subtest: test_d2i_PrivateKey_ex
        1..2
        ok 7 - iteration 1
        ok 8 - iteration 2
    ok 3 - test_d2i_PrivateKey_ex
    ok 4 - test_ec_tofrom_data_select
    ok 5 - test_ecx_tofrom_data_select
    ok 6 - test_sm2_tofrom_data_select
    ok 7 - test_dsa_todata
    ok 8 - test_dsa_tofrom_data_select
        # Subtest: test_dsa_fromdata_digest_prop
        1..2
        ok 9 - iteration 1
        ok 10 - iteration 2
    ok 9 - test_dsa_fromdata_digest_prop
    ok 10 - test_dh_tofrom_data_select
    ok 11 - test_dh_paramgen
    ok 12 - test_rsa_tofrom_data_select
    ok 13 - test_pkey_todata_null
    ok 14 - test_pkey_export_null
    ok 15 - test_pkey_export
    ok 16 - test_pkcs8key_nid_bio
        # Subtest: test_PEM_read_bio_negative
        1..6
        # 20E0A7B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 11 - iteration 1
        # 20E0A7B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 12 - iteration 2
        # 20E0A7B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 13 - iteration 3
        # 20E0A7B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 14 - iteration 4
        # 20E0A7B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 15 - iteration 5
        # 20E0A7B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 16 - iteration 6
    ok 17 - test_PEM_read_bio_negative
        # Subtest: test_PEM_read_bio_negative_wrong_password
        1..2
        # 20E0A7B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 20E0A7B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 20E0A7B6:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:96:
        # 20E0A7B6:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62:
        # 20E0A7B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 20E0A7B6:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159:
        ok 17 - iteration 1
        # 20E0A7B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 20E0A7B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 20E0A7B6:error:1C80009F:Provider routines:epki2pki_decode:unable to get passphrase:../providers/implementations/encode_decode/decode_epki2pki.c:96:
        # 20E0A7B6:error:0480006D:PEM routines:PEM_def_callback:problems getting password:../crypto/pem/pem_lib.c:62:
        # 20E0A7B6:error:07880109:common libcrypto routines:do_ui_passphrase:interrupted or cancelled:../crypto/passphrase.c:184:
        # 20E0A7B6:error:04800068:PEM routines:pem_read_bio_key_legacy:bad password read:../crypto/pem/pem_pkey.c:159:
        ok 18 - iteration 2
    ok 18 - test_PEM_read_bio_negative_wrong_password
    ok 19 - test_rsa_pss_sign
    ok 20 - test_evp_md_ctx_copy
        # Subtest: test_provider_unload_effective
        1..2
        ok 19 - iteration 1
        ok 20 - iteration 2
    ok 21 - test_provider_unload_effective
    ok 22 - test_evp_pbe_alg_add
../../util/wrap.pl ../../test/evp_extra_test2 => 0
ok 3 - running evp_extra_test2
ok
30-test_evp_fetch_prov.t ........... 
# The results of this test will end up in test-runs/test_evp_fetch_prov
1..13
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -defaultctx => 0
ok 1 - running evp_fetch_prov_test using the default libctx
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf => 0
ok 2 - running evp_fetch_prov_test with digest
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf default => 0
ok 3 - running evp_fetch_prov_test with digest and loaded providers 'default'
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=default default => 0
ok 4 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=default"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=fips default => 0
ok 5 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=fips"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0
ok 6 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=default" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0
ok 7 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=fips" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf => 0
ok 8 - running evp_fetch_prov_test with cipher
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf default => 0
ok 9 - running evp_fetch_prov_test with cipher and loaded providers 'default'
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=default default => 0
ok 10 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=default"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=fips default => 0
ok 11 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=fips"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0
ok 12 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=default" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0
ok 13 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=fips" is expected to fail
ok
30-test_evp_kdf.t .................. 
# The results of this test will end up in test-runs/test_evp_kdf
1..1
    # Subtest: ../../test/evp_kdf_test
    1..47
    ok 1 - test_kdf_pbkdf1
    ok 2 - test_kdf_kbkdf_6803_128
    ok 3 - test_kdf_kbkdf_6803_256
    ok 4 - test_kdf_kbkdf_invalid_digest
    ok 5 - test_kdf_kbkdf_invalid_mac
    ok 6 - test_kdf_kbkdf_zero_output_size
    ok 7 - test_kdf_kbkdf_empty_key
    ok 8 - test_kdf_kbkdf_1byte_key
    ok 9 - test_kdf_kbkdf_8009_prf1
    ok 10 - test_kdf_kbkdf_8009_prf2
    ok 11 - test_kdf_kbkdf_fixedinfo
    ok 12 - test_kdf_get_kdf
    ok 13 - test_kdf_tls1_prf
    ok 14 - test_kdf_tls1_prf_invalid_digest
    ok 15 - test_kdf_tls1_prf_zero_output_size
    ok 16 - test_kdf_tls1_prf_empty_secret
    ok 17 - test_kdf_tls1_prf_1byte_secret
    ok 18 - test_kdf_tls1_prf_empty_seed
    ok 19 - test_kdf_tls1_prf_1byte_seed
    ok 20 - test_kdf_hkdf
    ok 21 - test_kdf_hkdf_invalid_digest
    ok 22 - test_kdf_hkdf_zero_output_size
    ok 23 - test_kdf_hkdf_empty_key
    ok 24 - test_kdf_hkdf_1byte_key
    ok 25 - test_kdf_hkdf_empty_salt
    ok 26 - test_kdf_hkdf_gettables
    ok 27 - test_kdf_hkdf_gettables_expandonly
    ok 28 - test_kdf_hkdf_gettables_no_digest
    ok 29 - test_kdf_hkdf_derive_set_params_fail
    ok 30 - test_kdf_hkdf_set_invalid_mode
    ok 31 - test_kdf_hkdf_set_ctx_param_fail
    ok 32 - test_kdf_pbkdf2
    ok 33 - test_kdf_pbkdf2_small_output
    ok 34 - test_kdf_pbkdf2_large_output
    ok 35 - test_kdf_pbkdf2_small_salt
    ok 36 - test_kdf_pbkdf2_small_iterations
    ok 37 - test_kdf_pbkdf2_small_salt_pkcs5
    ok 38 - test_kdf_pbkdf2_small_iterations_pkcs5
    ok 39 - test_kdf_pbkdf2_invalid_digest
    ok 40 - test_kdf_scrypt
    ok 41 - test_kdf_ss_hash
    ok 42 - test_kdf_ss_hmac
    ok 43 - test_kdf_ss_kmac
    ok 44 - test_kdf_sshkdf
    ok 45 - test_kdf_x963
    ok 46 - test_kdf_x942_asn1
    ok 47 - test_kdf_krb5kdf
../../util/wrap.pl ../../test/evp_kdf_test => 0
ok 1 - running evp_kdf_test
ok
30-test_evp_libctx.t ............... 
# The results of this test will end up in test-runs/test_evp_libctx
1..2
    # Subtest: ../../test/evp_libctx_test
    1..9
        # Subtest: test_dsa_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        # 
        ok 1 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        # 
        ok 2 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        # 
        ok 3 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        # 
        ok 4 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        # 
        ok 5 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        # 
        ok 6 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        # 
        ok 7 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        # 
        ok 8 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        # 
        ok 9 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        # 
        ok 10 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        # 
        ok 11 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        # 
        ok 12 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        # 
        ok 13 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        # 
        ok 14 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        # 
        ok 15 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        # 
        ok 16 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        # 
        ok 17 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        # 
        ok 18 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        # 
        ok 19 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        # 
        ok 20 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        # 
        ok 21 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        # 
        ok 22 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        # 
        ok 23 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        # 
        ok 24 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        # 
        ok 25 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        # 
        ok 26 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        # 
        ok 27 - iteration 27
    ok 1 - test_dsa_param_keygen
        # Subtest: test_dh_safeprime_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        ok 28 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        ok 29 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        ok 30 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        ok 31 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        ok 32 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        ok 33 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        ok 34 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        ok 35 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        ok 36 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        ok 37 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        ok 38 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        ok 39 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        ok 40 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        ok 41 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        ok 42 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        ok 43 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        ok 44 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        ok 45 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        ok 46 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        ok 47 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        ok 48 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        ok 49 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        ok 50 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        ok 51 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        ok 52 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        ok 53 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        ok 54 - iteration 27
    ok 2 - test_dh_safeprime_param_keygen
    ok 3 - dhx_cert_load
        # Subtest: test_cipher_reinit
        1..120
        # Fetching AES-256-CCM
        # 
        ok 55 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 56 - iteration 2
        # Fetching AES-128-ECB
        # 
        ok 57 - iteration 3
        # Fetching ARIA-256-CBC
        # 
        ok 58 - iteration 4
        # Fetching AES-256-GCM
        # 
        ok 59 - iteration 5
        # Fetching ARIA-128-GCM
        # 
        ok 60 - iteration 6
        # Fetching SM4-ECB
        # 
        ok 61 - iteration 7
        # Fetching AES-192-CFB
        # 
        ok 62 - iteration 8
        # Fetching ARIA-256-ECB
        # 
        ok 63 - iteration 9
        # Fetching CAMELLIA-128-CBC
        # 
        ok 64 - iteration 10
        # Fetching AES-128-WRAP
        # 
        ok 65 - iteration 11
        # Fetching DES3-WRAP
        # 
        ok 66 - iteration 12
        # Fetching CAMELLIA-128-CTR
        # 
        ok 67 - iteration 13
        # Fetching SM4-OFB
        # 
        ok 68 - iteration 14
        # Fetching CAMELLIA-192-CFB
        # 
        ok 69 - iteration 15
        # Fetching ARIA-256-CCM
        # 
        ok 70 - iteration 16
        # Fetching AES-128-XTS
        # 
        ok 71 - iteration 17
        # Fetching ARIA-256-GCM
        # 
        ok 72 - iteration 18
        # Fetching AES-128-CFB
        # 
        ok 73 - iteration 19
        # Fetching AES-128-GCM
        # 
        ok 74 - iteration 20
        # Fetching AES-256-CBC
        # 
        ok 75 - iteration 21
        # Fetching DES-EDE3-CBC
        # 
        ok 76 - iteration 22
        # Fetching CAMELLIA-256-CFB
        # 
        ok 77 - iteration 23
        # Fetching CAMELLIA-128-CFB
        # 
        ok 78 - iteration 24
        # Fetching CAMELLIA-192-ECB
        # 
        ok 79 - iteration 25
        # Fetching AES-256-WRAP
        # 
        ok 80 - iteration 26
        # Fetching AES-192-CCM
        # 
        ok 81 - iteration 27
        # Fetching ARIA-192-ECB
        # 
        ok 82 - iteration 28
        # Fetching AES-256-OFB
        # 
        ok 83 - iteration 29
        # Fetching CAMELLIA-192-CTR
        # 
        ok 84 - iteration 30
        # Fetching AES-256-CFB
        # 
        ok 85 - iteration 31
        # Fetching AES-128-CCM
        # 
        ok 86 - iteration 32
        # Fetching AES-192-GCM
        # 
        ok 87 - iteration 33
        # Fetching AES-128-WRAP-PAD
        # 
        ok 88 - iteration 34
        # Fetching ARIA-128-CTR
        # 
        ok 89 - iteration 35
        # Fetching AES-256-ECB
        # 
        ok 90 - iteration 36
        # Fetching ARIA-128-OFB
        # 
        ok 91 - iteration 37
        # Fetching ARIA-256-CFB
        # 
        ok 92 - iteration 38
        # Fetching ARIA-192-GCM
        # 
        ok 93 - iteration 39
        # Fetching CAMELLIA-128-ECB
        # 
        ok 94 - iteration 40
        # Fetching CAMELLIA-192-CBC
        # 
        ok 95 - iteration 41
        # Fetching AES-192-CBC
        # 
        ok 96 - iteration 42
        # Fetching ARIA-192-CBC
        # 
        ok 97 - iteration 43
        # Fetching AES-192-ECB
        # 
        ok 98 - iteration 44
        # Fetching ARIA-128-CFB
        # 
        ok 99 - iteration 45
        # Fetching ARIA-256-CTR
        # 
        ok 100 - iteration 46
        # Fetching SM4-CBC
        # 
        ok 101 - iteration 47
        # Fetching AES-256-WRAP-PAD
        # 
        ok 102 - iteration 48
        # Fetching AES-192-WRAP
        # 
        ok 103 - iteration 49
        # Fetching SM4-CTR
        # 
        ok 104 - iteration 50
        # Fetching CAMELLIA-192-OFB
        # 
        ok 105 - iteration 51
        # Fetching AES-128-CBC
        # 
        ok 106 - iteration 52
        # Fetching CAMELLIA-256-OFB
        # 
        ok 107 - iteration 53
        # Fetching CAMELLIA-256-CBC
        # 
        ok 108 - iteration 54
        # Fetching SM4-CFB
        # 
        ok 109 - iteration 55
        # Fetching ARIA-128-CBC
        # 
        ok 110 - iteration 56
        # Fetching CAMELLIA-128-OFB
        # 
        ok 111 - iteration 57
        # Fetching ARIA-192-CCM
        # 
        ok 112 - iteration 58
        # Fetching ARIA-256-OFB
        # 
        ok 113 - iteration 59
        # Fetching CAMELLIA-256-CTR
        # 
        ok 114 - iteration 60
        # Fetching DES-EDE-ECB
        # 
        ok 115 - iteration 61
        # Fetching AES-192-OFB
        # 
        ok 116 - iteration 62
        # Fetching ARIA-192-CTR
        # 
        ok 117 - iteration 63
        # Fetching CAMELLIA-256-ECB
        # 
        ok 118 - iteration 64
        # Fetching ARIA-128-ECB
        # 
        ok 119 - iteration 65
        # Fetching ARIA-192-CFB
        # 
        ok 120 - iteration 66
        # Fetching ARIA-192-OFB
        # 
        ok 121 - iteration 67
        # Fetching ARIA-128-CCM
        # 
        ok 122 - iteration 68
        # Fetching AES-256-XTS
        # 
        ok 123 - iteration 69
        # Fetching AES-192-WRAP-PAD
        # 
        ok 124 - iteration 70
        # Fetching NULL
        # 
        ok 125 - iteration 71
        # Fetching AES-128-CBC-CTS
        # 
        ok 126 - iteration 72
        # Fetching AES-192-CBC-CTS
        # 
        ok 127 - iteration 73
        # Fetching AES-256-CBC-CTS
        # 
        ok 128 - iteration 74
        # Fetching AES-256-CFB1
        # 
        ok 129 - iteration 75
        # Fetching AES-192-CFB1
        # 
        ok 130 - iteration 76
        # Fetching AES-128-CFB1
        # 
        ok 131 - iteration 77
        # Fetching AES-256-CFB8
        # 
        ok 132 - iteration 78
        # Fetching AES-192-CFB8
        # 
        ok 133 - iteration 79
        # Fetching AES-128-CFB8
        # 
        ok 134 - iteration 80
        # Fetching AES-256-CTR
        # 
        ok 135 - iteration 81
        # Fetching AES-192-CTR
        # 
        ok 136 - iteration 82
        # Fetching AES-128-CTR
        # 
        ok 137 - iteration 83
        # Fetching AES-256-OCB
        # 
        ok 138 - iteration 84
        # Fetching AES-192-OCB
        # 
        ok 139 - iteration 85
        # Fetching AES-128-OCB
        # 
        ok 140 - iteration 86
        # Fetching AES-128-SIV
        # 
        ok 141 - iteration 87
        # Fetching AES-192-SIV
        # 
        ok 142 - iteration 88
        # Fetching AES-256-SIV
        # 
        ok 143 - iteration 89
        # Fetching AES-256-WRAP-INV
        # 
        ok 144 - iteration 90
        # Fetching AES-192-WRAP-INV
        # 
        ok 145 - iteration 91
        # Fetching AES-128-WRAP-INV
        # 
        ok 146 - iteration 92
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 147 - iteration 93
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 148 - iteration 94
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 149 - iteration 95
        # Fetching ARIA-256-CFB1
        # 
        ok 150 - iteration 96
        # Fetching ARIA-192-CFB1
        # 
        ok 151 - iteration 97
        # Fetching ARIA-128-CFB1
        # 
        ok 152 - iteration 98
        # Fetching ARIA-256-CFB8
        # 
        ok 153 - iteration 99
        # Fetching ARIA-192-CFB8
        # 
        ok 154 - iteration 100
        # Fetching ARIA-128-CFB8
        # 
        ok 155 - iteration 101
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 156 - iteration 102
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 157 - iteration 103
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 158 - iteration 104
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 159 - iteration 105
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 160 - iteration 106
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 161 - iteration 107
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 162 - iteration 108
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 163 - iteration 109
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 164 - iteration 110
        # Fetching DES-EDE3-ECB
        # 
        ok 165 - iteration 111
        # Fetching DES-EDE3-OFB
        # 
        ok 166 - iteration 112
        # Fetching DES-EDE3-CFB
        # 
        ok 167 - iteration 113
        # Fetching DES-EDE3-CFB8
        # 
        ok 168 - iteration 114
        # Fetching DES-EDE3-CFB1
        # 
        ok 169 - iteration 115
        # Fetching DES-EDE-CBC
        # 
        ok 170 - iteration 116
        # Fetching DES-EDE-OFB
        # 
        ok 171 - iteration 117
        # Fetching DES-EDE-CFB
        # 
        ok 172 - iteration 118
        # Fetching ChaCha20
        # 
        ok 173 - iteration 119
        # Fetching ChaCha20-Poly1305
        # 
        ok 174 - iteration 120
    ok 4 - test_cipher_reinit
        # Subtest: test_cipher_reinit_partialupdate
        1..120
        # Fetching AES-256-CCM
        # 
        ok 175 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 176 - iteration 2
        # Fetching AES-128-ECB
        # 
        ok 177 - iteration 3
        # Fetching ARIA-256-CBC
        # 
        ok 178 - iteration 4
        # Fetching AES-256-GCM
        # 
        ok 179 - iteration 5
        # Fetching ARIA-128-GCM
        # 
        ok 180 - iteration 6
        # Fetching SM4-ECB
        # 
        ok 181 - iteration 7
        # Fetching AES-192-CFB
        # 
        ok 182 - iteration 8
        # Fetching ARIA-256-ECB
        # 
        ok 183 - iteration 9
        # Fetching CAMELLIA-128-CBC
        # 
        ok 184 - iteration 10
        # Fetching AES-128-WRAP
        # 
        ok 185 - iteration 11
        # Fetching DES3-WRAP
        # 
        ok 186 - iteration 12
        # Fetching CAMELLIA-128-CTR
        # 
        ok 187 - iteration 13
        # Fetching SM4-OFB
        # 
        ok 188 - iteration 14
        # Fetching CAMELLIA-192-CFB
        # 
        ok 189 - iteration 15
        # Fetching ARIA-256-CCM
        # 
        ok 190 - iteration 16
        # Fetching AES-128-XTS
        # 
        ok 191 - iteration 17
        # Fetching ARIA-256-GCM
        # 
        ok 192 - iteration 18
        # Fetching AES-128-CFB
        # 
        ok 193 - iteration 19
        # Fetching AES-128-GCM
        # 
        ok 194 - iteration 20
        # Fetching AES-256-CBC
        # 
        ok 195 - iteration 21
        # Fetching DES-EDE3-CBC
        # 
        ok 196 - iteration 22
        # Fetching CAMELLIA-256-CFB
        # 
        ok 197 - iteration 23
        # Fetching CAMELLIA-128-CFB
        # 
        ok 198 - iteration 24
        # Fetching CAMELLIA-192-ECB
        # 
        ok 199 - iteration 25
        # Fetching AES-256-WRAP
        # 
        ok 200 - iteration 26
        # Fetching AES-192-CCM
        # 
        ok 201 - iteration 27
        # Fetching ARIA-192-ECB
        # 
        ok 202 - iteration 28
        # Fetching AES-256-OFB
        # 
        ok 203 - iteration 29
        # Fetching CAMELLIA-192-CTR
        # 
        ok 204 - iteration 30
        # Fetching AES-256-CFB
        # 
        ok 205 - iteration 31
        # Fetching AES-128-CCM
        # 
        ok 206 - iteration 32
        # Fetching AES-192-GCM
        # 
        ok 207 - iteration 33
        # Fetching AES-128-WRAP-PAD
        # 
        ok 208 - iteration 34
        # Fetching ARIA-128-CTR
        # 
        ok 209 - iteration 35
        # Fetching AES-256-ECB
        # 
        ok 210 - iteration 36
        # Fetching ARIA-128-OFB
        # 
        ok 211 - iteration 37
        # Fetching ARIA-256-CFB
        # 
        ok 212 - iteration 38
        # Fetching ARIA-192-GCM
        # 
        ok 213 - iteration 39
        # Fetching CAMELLIA-128-ECB
        # 
        ok 214 - iteration 40
        # Fetching CAMELLIA-192-CBC
        # 
        ok 215 - iteration 41
        # Fetching AES-192-CBC
        # 
        ok 216 - iteration 42
        # Fetching ARIA-192-CBC
        # 
        ok 217 - iteration 43
        # Fetching AES-192-ECB
        # 
        ok 218 - iteration 44
        # Fetching ARIA-128-CFB
        # 
        ok 219 - iteration 45
        # Fetching ARIA-256-CTR
        # 
        ok 220 - iteration 46
        # Fetching SM4-CBC
        # 
        ok 221 - iteration 47
        # Fetching AES-256-WRAP-PAD
        # 
        ok 222 - iteration 48
        # Fetching AES-192-WRAP
        # 
        ok 223 - iteration 49
        # Fetching SM4-CTR
        # 
        ok 224 - iteration 50
        # Fetching CAMELLIA-192-OFB
        # 
        ok 225 - iteration 51
        # Fetching AES-128-CBC
        # 
        ok 226 - iteration 52
        # Fetching CAMELLIA-256-OFB
        # 
        ok 227 - iteration 53
        # Fetching CAMELLIA-256-CBC
        # 
        ok 228 - iteration 54
        # Fetching SM4-CFB
        # 
        ok 229 - iteration 55
        # Fetching ARIA-128-CBC
        # 
        ok 230 - iteration 56
        # Fetching CAMELLIA-128-OFB
        # 
        ok 231 - iteration 57
        # Fetching ARIA-192-CCM
        # 
        ok 232 - iteration 58
        # Fetching ARIA-256-OFB
        # 
        ok 233 - iteration 59
        # Fetching CAMELLIA-256-CTR
        # 
        ok 234 - iteration 60
        # Fetching DES-EDE-ECB
        # 
        ok 235 - iteration 61
        # Fetching AES-192-OFB
        # 
        ok 236 - iteration 62
        # Fetching ARIA-192-CTR
        # 
        ok 237 - iteration 63
        # Fetching CAMELLIA-256-ECB
        # 
        ok 238 - iteration 64
        # Fetching ARIA-128-ECB
        # 
        ok 239 - iteration 65
        # Fetching ARIA-192-CFB
        # 
        ok 240 - iteration 66
        # Fetching ARIA-192-OFB
        # 
        ok 241 - iteration 67
        # Fetching ARIA-128-CCM
        # 
        ok 242 - iteration 68
        # Fetching AES-256-XTS
        # 
        ok 243 - iteration 69
        # Fetching AES-192-WRAP-PAD
        # 
        ok 244 - iteration 70
        # Fetching NULL
        # 
        ok 245 - iteration 71
        # Fetching AES-128-CBC-CTS
        # 
        ok 246 - iteration 72
        # Fetching AES-192-CBC-CTS
        # 
        ok 247 - iteration 73
        # Fetching AES-256-CBC-CTS
        # 
        ok 248 - iteration 74
        # Fetching AES-256-CFB1
        # 
        ok 249 - iteration 75
        # Fetching AES-192-CFB1
        # 
        ok 250 - iteration 76
        # Fetching AES-128-CFB1
        # 
        ok 251 - iteration 77
        # Fetching AES-256-CFB8
        # 
        ok 252 - iteration 78
        # Fetching AES-192-CFB8
        # 
        ok 253 - iteration 79
        # Fetching AES-128-CFB8
        # 
        ok 254 - iteration 80
        # Fetching AES-256-CTR
        # 
        ok 255 - iteration 81
        # Fetching AES-192-CTR
        # 
        ok 256 - iteration 82
        # Fetching AES-128-CTR
        # 
        ok 257 - iteration 83
        # Fetching AES-256-OCB
        # 
        ok 258 - iteration 84
        # Fetching AES-192-OCB
        # 
        ok 259 - iteration 85
        # Fetching AES-128-OCB
        # 
        ok 260 - iteration 86
        # Fetching AES-128-SIV
        # 
        ok 261 - iteration 87
        # Fetching AES-192-SIV
        # 
        ok 262 - iteration 88
        # Fetching AES-256-SIV
        # 
        ok 263 - iteration 89
        # Fetching AES-256-WRAP-INV
        # 
        ok 264 - iteration 90
        # Fetching AES-192-WRAP-INV
        # 
        ok 265 - iteration 91
        # Fetching AES-128-WRAP-INV
        # 
        ok 266 - iteration 92
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 267 - iteration 93
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 268 - iteration 94
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 269 - iteration 95
        # Fetching ARIA-256-CFB1
        # 
        ok 270 - iteration 96
        # Fetching ARIA-192-CFB1
        # 
        ok 271 - iteration 97
        # Fetching ARIA-128-CFB1
        # 
        ok 272 - iteration 98
        # Fetching ARIA-256-CFB8
        # 
        ok 273 - iteration 99
        # Fetching ARIA-192-CFB8
        # 
        ok 274 - iteration 100
        # Fetching ARIA-128-CFB8
        # 
        ok 275 - iteration 101
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 276 - iteration 102
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 277 - iteration 103
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 278 - iteration 104
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 279 - iteration 105
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 280 - iteration 106
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 281 - iteration 107
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 282 - iteration 108
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 283 - iteration 109
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 284 - iteration 110
        # Fetching DES-EDE3-ECB
        # 
        ok 285 - iteration 111
        # Fetching DES-EDE3-OFB
        # 
        ok 286 - iteration 112
        # Fetching DES-EDE3-CFB
        # 
        ok 287 - iteration 113
        # Fetching DES-EDE3-CFB8
        # 
        ok 288 - iteration 114
        # Fetching DES-EDE3-CFB1
        # 
        ok 289 - iteration 115
        # Fetching DES-EDE-CBC
        # 
        ok 290 - iteration 116
        # Fetching DES-EDE-OFB
        # 
        ok 291 - iteration 117
        # Fetching DES-EDE-CFB
        # 
        ok 292 - iteration 118
        # Fetching ChaCha20
        # 
        ok 293 - iteration 119
        # Fetching ChaCha20-Poly1305
        # 
        ok 294 - iteration 120
    ok 5 - test_cipher_reinit_partialupdate
    ok 6 - kem_rsa_gen_recover
    ok 7 - kem_rsa_params
    ok 8 - kem_invalid_keytype
    ok 9 - test_cipher_tdes_randkey
../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default.cnf => 0
ok 1 - running default evp_libctx_test
    # Subtest: ../../test/evp_libctx_test
    1..9
        # Subtest: test_dsa_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        # 
        ok 1 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        # 
        ok 2 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        # 
        ok 3 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        # 
        ok 4 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        # 
        ok 5 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        # 
        ok 6 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        # 
        ok 7 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        # 
        ok 8 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        # 
        ok 9 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        # 
        ok 10 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        # 
        ok 11 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        # 
        ok 12 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        # 
        ok 13 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        # 
        ok 14 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        # 
        ok 15 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        # 
        ok 16 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        # 
        ok 17 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        # 
        ok 18 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        # 
        ok 19 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        # 
        ok 20 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        # 
        ok 21 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        # 
        ok 22 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        # 
        ok 23 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        # 
        ok 24 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        # 
        ok 25 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        # 
        ok 26 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        # 
        ok 27 - iteration 27
    ok 1 - test_dsa_param_keygen
        # Subtest: test_dh_safeprime_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        ok 28 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        ok 29 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        ok 30 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        ok 31 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        ok 32 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        ok 33 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        ok 34 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        ok 35 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        ok 36 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        ok 37 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        ok 38 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        ok 39 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        ok 40 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        ok 41 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        ok 42 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        ok 43 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        ok 44 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        ok 45 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        ok 46 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        ok 47 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        ok 48 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        ok 49 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        ok 50 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        ok 51 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        ok 52 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        ok 53 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        ok 54 - iteration 27
    ok 2 - test_dh_safeprime_param_keygen
    ok 3 - dhx_cert_load
        # Subtest: test_cipher_reinit
        1..148
        # Fetching AES-256-CCM
        # 
        ok 55 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 56 - iteration 2
        # Fetching RC2-CBC
        # 
        ok 57 - iteration 3
        # Fetching AES-128-ECB
        # 
        ok 58 - iteration 4
        # Fetching ARIA-256-CBC
        # 
        ok 59 - iteration 5
        # Fetching AES-256-GCM
        # 
        ok 60 - iteration 6
        # Fetching DES-CBC
        # 
        ok 61 - iteration 7
        # Fetching ARIA-128-GCM
        # 
        ok 62 - iteration 8
        # Fetching SM4-ECB
        # 
        ok 63 - iteration 9
        # Fetching BF-CBC
        # 
        ok 64 - iteration 10
        # Fetching AES-192-CFB
        # 
        ok 65 - iteration 11
        # Fetching ARIA-256-ECB
        # 
        ok 66 - iteration 12
        # Fetching CAMELLIA-128-CBC
        # 
        ok 67 - iteration 13
        # Fetching AES-128-WRAP
        # 
        ok 68 - iteration 14
        # Fetching DES3-WRAP
        # 
        ok 69 - iteration 15
        # Fetching CAMELLIA-128-CTR
        # 
        ok 70 - iteration 16
        # Fetching CAST5-CBC
        # 
        ok 71 - iteration 17
        # Fetching SM4-OFB
        # 
        ok 72 - iteration 18
        # Fetching CAMELLIA-192-CFB
        # 
        ok 73 - iteration 19
        # Fetching ARIA-256-CCM
        # 
        ok 74 - iteration 20
        # Fetching AES-128-XTS
        # 
        ok 75 - iteration 21
        # Fetching ARIA-256-GCM
        # 
        ok 76 - iteration 22
        # Fetching AES-128-CFB
        # 
        ok 77 - iteration 23
        # Fetching AES-128-GCM
        # 
        ok 78 - iteration 24
        # Fetching AES-256-CBC
        # 
        ok 79 - iteration 25
        # Fetching DES-EDE3-CBC
        # 
        ok 80 - iteration 26
        # Fetching CAMELLIA-256-CFB
        # 
        ok 81 - iteration 27
        # Fetching CAMELLIA-128-CFB
        # 
        ok 82 - iteration 28
        # Fetching CAMELLIA-192-ECB
        # 
        ok 83 - iteration 29
        # Fetching AES-256-WRAP
        # 
        ok 84 - iteration 30
        # Fetching AES-192-CCM
        # 
        ok 85 - iteration 31
        # Fetching ARIA-192-ECB
        # 
        ok 86 - iteration 32
        # Fetching AES-256-OFB
        # 
        ok 87 - iteration 33
        # Fetching CAMELLIA-192-CTR
        # 
        ok 88 - iteration 34
        # Fetching AES-256-CFB
        # 
        ok 89 - iteration 35
        # Fetching RC4
        # 
        ok 90 - iteration 36
        # Fetching DES-CFB
        # 
        ok 91 - iteration 37
        # Fetching AES-128-CCM
        # 
        ok 92 - iteration 38
        # Fetching AES-192-GCM
        # 
        ok 93 - iteration 39
        # Fetching AES-128-WRAP-PAD
        # 
        ok 94 - iteration 40
        # Fetching ARIA-128-CTR
        # 
        ok 95 - iteration 41
        # Fetching AES-256-ECB
        # 
        ok 96 - iteration 42
        # Fetching ARIA-128-OFB
        # 
        ok 97 - iteration 43
        # Fetching ARIA-256-CFB
        # 
        ok 98 - iteration 44
        # Fetching ARIA-192-GCM
        # 
        ok 99 - iteration 45
        # Fetching CAMELLIA-128-ECB
        # 
        ok 100 - iteration 46
        # Fetching CAMELLIA-192-CBC
        # 
        ok 101 - iteration 47
        # Fetching SEED-CFB
        # 
        ok 102 - iteration 48
        # Fetching AES-192-CBC
        # 
        ok 103 - iteration 49
        # Fetching ARIA-192-CBC
        # 
        ok 104 - iteration 50
        # Fetching DES-ECB
        # 
        ok 105 - iteration 51
        # Fetching AES-192-ECB
        # 
        ok 106 - iteration 52
        # Fetching SEED-CBC
        # 
        ok 107 - iteration 53
        # Fetching ARIA-128-CFB
        # 
        ok 108 - iteration 54
        # Fetching ARIA-256-CTR
        # 
        ok 109 - iteration 55
        # Fetching SM4-CBC
        # 
        ok 110 - iteration 56
        # Fetching AES-256-WRAP-PAD
        # 
        ok 111 - iteration 57
        # Fetching AES-192-WRAP
        # 
        ok 112 - iteration 58
        # Fetching SM4-CTR
        # 
        ok 113 - iteration 59
        # Fetching CAMELLIA-192-OFB
        # 
        ok 114 - iteration 60
        # Fetching SEED-OFB
        # 
        ok 115 - iteration 61
        # Fetching AES-128-CBC
        # 
        ok 116 - iteration 62
        # Fetching CAMELLIA-256-OFB
        # 
        ok 117 - iteration 63
        # Fetching CAMELLIA-256-CBC
        # 
        ok 118 - iteration 64
        # Fetching SM4-CFB
        # 
        ok 119 - iteration 65
        # Fetching DES-OFB
        # 
        ok 120 - iteration 66
        # Fetching ARIA-128-CBC
        # 
        ok 121 - iteration 67
        # Fetching CAMELLIA-128-OFB
        # 
        ok 122 - iteration 68
        # Fetching ARIA-192-CCM
        # 
        ok 123 - iteration 69
        # Fetching ARIA-256-OFB
        # 
        ok 124 - iteration 70
        # Fetching CAMELLIA-256-CTR
        # 
        ok 125 - iteration 71
        # Fetching DES-EDE-ECB
        # 
        ok 126 - iteration 72
        # Fetching AES-192-OFB
        # 
        ok 127 - iteration 73
        # Fetching SEED-ECB
        # 
        ok 128 - iteration 74
        # Fetching ARIA-192-CTR
        # 
        ok 129 - iteration 75
        # Fetching CAMELLIA-256-ECB
        # 
        ok 130 - iteration 76
        # Fetching ARIA-128-ECB
        # 
        ok 131 - iteration 77
        # Fetching ARIA-192-CFB
        # 
        ok 132 - iteration 78
        # Fetching ARIA-192-OFB
        # 
        ok 133 - iteration 79
        # Fetching ARIA-128-CCM
        # 
        ok 134 - iteration 80
        # Fetching AES-256-XTS
        # 
        ok 135 - iteration 81
        # Fetching AES-192-WRAP-PAD
        # 
        ok 136 - iteration 82
        # Fetching NULL
        # 
        ok 137 - iteration 83
        # Fetching AES-128-CBC-CTS
        # 
        ok 138 - iteration 84
        # Fetching AES-192-CBC-CTS
        # 
        ok 139 - iteration 85
        # Fetching AES-256-CBC-CTS
        # 
        ok 140 - iteration 86
        # Fetching AES-256-CFB1
        # 
        ok 141 - iteration 87
        # Fetching AES-192-CFB1
        # 
        ok 142 - iteration 88
        # Fetching AES-128-CFB1
        # 
        ok 143 - iteration 89
        # Fetching AES-256-CFB8
        # 
        ok 144 - iteration 90
        # Fetching AES-192-CFB8
        # 
        ok 145 - iteration 91
        # Fetching AES-128-CFB8
        # 
        ok 146 - iteration 92
        # Fetching AES-256-CTR
        # 
        ok 147 - iteration 93
        # Fetching AES-192-CTR
        # 
        ok 148 - iteration 94
        # Fetching AES-128-CTR
        # 
        ok 149 - iteration 95
        # Fetching AES-256-OCB
        # 
        ok 150 - iteration 96
        # Fetching AES-192-OCB
        # 
        ok 151 - iteration 97
        # Fetching AES-128-OCB
        # 
        ok 152 - iteration 98
        # Fetching AES-128-SIV
        # 
        ok 153 - iteration 99
        # Fetching AES-192-SIV
        # 
        ok 154 - iteration 100
        # Fetching AES-256-SIV
        # 
        ok 155 - iteration 101
        # Fetching AES-256-WRAP-INV
        # 
        ok 156 - iteration 102
        # Fetching AES-192-WRAP-INV
        # 
        ok 157 - iteration 103
        # Fetching AES-128-WRAP-INV
        # 
        ok 158 - iteration 104
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 159 - iteration 105
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 160 - iteration 106
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 161 - iteration 107
        # Fetching ARIA-256-CFB1
        # 
        ok 162 - iteration 108
        # Fetching ARIA-192-CFB1
        # 
        ok 163 - iteration 109
        # Fetching ARIA-128-CFB1
        # 
        ok 164 - iteration 110
        # Fetching ARIA-256-CFB8
        # 
        ok 165 - iteration 111
        # Fetching ARIA-192-CFB8
        # 
        ok 166 - iteration 112
        # Fetching ARIA-128-CFB8
        # 
        ok 167 - iteration 113
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 168 - iteration 114
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 169 - iteration 115
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 170 - iteration 116
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 171 - iteration 117
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 172 - iteration 118
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 173 - iteration 119
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 174 - iteration 120
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 175 - iteration 121
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 176 - iteration 122
        # Fetching DES-EDE3-ECB
        # 
        ok 177 - iteration 123
        # Fetching DES-EDE3-OFB
        # 
        ok 178 - iteration 124
        # Fetching DES-EDE3-CFB
        # 
        ok 179 - iteration 125
        # Fetching DES-EDE3-CFB8
        # 
        ok 180 - iteration 126
        # Fetching DES-EDE3-CFB1
        # 
        ok 181 - iteration 127
        # Fetching DES-EDE-CBC
        # 
        ok 182 - iteration 128
        # Fetching DES-EDE-OFB
        # 
        ok 183 - iteration 129
        # Fetching DES-EDE-CFB
        # 
        ok 184 - iteration 130
        # Fetching ChaCha20
        # 
        ok 185 - iteration 131
        # Fetching ChaCha20-Poly1305
        # 
        ok 186 - iteration 132
        # Fetching CAST5-ECB
        # 
        ok 187 - iteration 133
        # Fetching CAST5-OFB
        # 
        ok 188 - iteration 134
        # Fetching CAST5-CFB
        # 
        ok 189 - iteration 135
        # Fetching BF-ECB
        # 
        ok 190 - iteration 136
        # Fetching BF-OFB
        # 
        ok 191 - iteration 137
        # Fetching BF-CFB
        # 
        ok 192 - iteration 138
        # Fetching RC2-ECB
        # 
        ok 193 - iteration 139
        # Fetching RC2-40-CBC
        # 
        ok 194 - iteration 140
        # Fetching RC2-64-CBC
        # 
        ok 195 - iteration 141
        # Fetching RC2-CFB
        # 
        ok 196 - iteration 142
        # Fetching RC2-OFB
        # 
        ok 197 - iteration 143
        # Fetching RC4-40
        # 
        ok 198 - iteration 144
        # Fetching RC4-HMAC-MD5
        # 
        ok 199 - iteration 145
        # Fetching DESX-CBC
        # 
        ok 200 - iteration 146
        # Fetching DES-CFB1
        # 
        ok 201 - iteration 147
        # Fetching DES-CFB8
        # 
        ok 202 - iteration 148
    ok 4 - test_cipher_reinit
        # Subtest: test_cipher_reinit_partialupdate
        1..148
        # Fetching AES-256-CCM
        # 
        ok 203 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 204 - iteration 2
        # Fetching RC2-CBC
        # 
        ok 205 - iteration 3
        # Fetching AES-128-ECB
        # 
        ok 206 - iteration 4
        # Fetching ARIA-256-CBC
        # 
        ok 207 - iteration 5
        # Fetching AES-256-GCM
        # 
        ok 208 - iteration 6
        # Fetching DES-CBC
        # 
        ok 209 - iteration 7
        # Fetching ARIA-128-GCM
        # 
        ok 210 - iteration 8
        # Fetching SM4-ECB
        # 
        ok 211 - iteration 9
        # Fetching BF-CBC
        # 
        ok 212 - iteration 10
        # Fetching AES-192-CFB
        # 
        ok 213 - iteration 11
        # Fetching ARIA-256-ECB
        # 
        ok 214 - iteration 12
        # Fetching CAMELLIA-128-CBC
        # 
        ok 215 - iteration 13
        # Fetching AES-128-WRAP
        # 
        ok 216 - iteration 14
        # Fetching DES3-WRAP
        # 
        ok 217 - iteration 15
        # Fetching CAMELLIA-128-CTR
        # 
        ok 218 - iteration 16
        # Fetching CAST5-CBC
        # 
        ok 219 - iteration 17
        # Fetching SM4-OFB
        # 
        ok 220 - iteration 18
        # Fetching CAMELLIA-192-CFB
        # 
        ok 221 - iteration 19
        # Fetching ARIA-256-CCM
        # 
        ok 222 - iteration 20
        # Fetching AES-128-XTS
        # 
        ok 223 - iteration 21
        # Fetching ARIA-256-GCM
        # 
        ok 224 - iteration 22
        # Fetching AES-128-CFB
        # 
        ok 225 - iteration 23
        # Fetching AES-128-GCM
        # 
        ok 226 - iteration 24
        # Fetching AES-256-CBC
        # 
        ok 227 - iteration 25
        # Fetching DES-EDE3-CBC
        # 
        ok 228 - iteration 26
        # Fetching CAMELLIA-256-CFB
        # 
        ok 229 - iteration 27
        # Fetching CAMELLIA-128-CFB
        # 
        ok 230 - iteration 28
        # Fetching CAMELLIA-192-ECB
        # 
        ok 231 - iteration 29
        # Fetching AES-256-WRAP
        # 
        ok 232 - iteration 30
        # Fetching AES-192-CCM
        # 
        ok 233 - iteration 31
        # Fetching ARIA-192-ECB
        # 
        ok 234 - iteration 32
        # Fetching AES-256-OFB
        # 
        ok 235 - iteration 33
        # Fetching CAMELLIA-192-CTR
        # 
        ok 236 - iteration 34
        # Fetching AES-256-CFB
        # 
        ok 237 - iteration 35
        # Fetching RC4
        # 
        ok 238 - iteration 36
        # Fetching DES-CFB
        # 
        ok 239 - iteration 37
        # Fetching AES-128-CCM
        # 
        ok 240 - iteration 38
        # Fetching AES-192-GCM
        # 
        ok 241 - iteration 39
        # Fetching AES-128-WRAP-PAD
        # 
        ok 242 - iteration 40
        # Fetching ARIA-128-CTR
        # 
        ok 243 - iteration 41
        # Fetching AES-256-ECB
        # 
        ok 244 - iteration 42
        # Fetching ARIA-128-OFB
        # 
        ok 245 - iteration 43
        # Fetching ARIA-256-CFB
        # 
        ok 246 - iteration 44
        # Fetching ARIA-192-GCM
        # 
        ok 247 - iteration 45
        # Fetching CAMELLIA-128-ECB
        # 
        ok 248 - iteration 46
        # Fetching CAMELLIA-192-CBC
        # 
        ok 249 - iteration 47
        # Fetching SEED-CFB
        # 
        ok 250 - iteration 48
        # Fetching AES-192-CBC
        # 
        ok 251 - iteration 49
        # Fetching ARIA-192-CBC
        # 
        ok 252 - iteration 50
        # Fetching DES-ECB
        # 
        ok 253 - iteration 51
        # Fetching AES-192-ECB
        # 
        ok 254 - iteration 52
        # Fetching SEED-CBC
        # 
        ok 255 - iteration 53
        # Fetching ARIA-128-CFB
        # 
        ok 256 - iteration 54
        # Fetching ARIA-256-CTR
        # 
        ok 257 - iteration 55
        # Fetching SM4-CBC
        # 
        ok 258 - iteration 56
        # Fetching AES-256-WRAP-PAD
        # 
        ok 259 - iteration 57
        # Fetching AES-192-WRAP
        # 
        ok 260 - iteration 58
        # Fetching SM4-CTR
        # 
        ok 261 - iteration 59
        # Fetching CAMELLIA-192-OFB
        # 
        ok 262 - iteration 60
        # Fetching SEED-OFB
        # 
        ok 263 - iteration 61
        # Fetching AES-128-CBC
        # 
        ok 264 - iteration 62
        # Fetching CAMELLIA-256-OFB
        # 
        ok 265 - iteration 63
        # Fetching CAMELLIA-256-CBC
        # 
        ok 266 - iteration 64
        # Fetching SM4-CFB
        # 
        ok 267 - iteration 65
        # Fetching DES-OFB
        # 
        ok 268 - iteration 66
        # Fetching ARIA-128-CBC
        # 
        ok 269 - iteration 67
        # Fetching CAMELLIA-128-OFB
        # 
        ok 270 - iteration 68
        # Fetching ARIA-192-CCM
        # 
        ok 271 - iteration 69
        # Fetching ARIA-256-OFB
        # 
        ok 272 - iteration 70
        # Fetching CAMELLIA-256-CTR
        # 
        ok 273 - iteration 71
        # Fetching DES-EDE-ECB
        # 
        ok 274 - iteration 72
        # Fetching AES-192-OFB
        # 
        ok 275 - iteration 73
        # Fetching SEED-ECB
        # 
        ok 276 - iteration 74
        # Fetching ARIA-192-CTR
        # 
        ok 277 - iteration 75
        # Fetching CAMELLIA-256-ECB
        # 
        ok 278 - iteration 76
        # Fetching ARIA-128-ECB
        # 
        ok 279 - iteration 77
        # Fetching ARIA-192-CFB
        # 
        ok 280 - iteration 78
        # Fetching ARIA-192-OFB
        # 
        ok 281 - iteration 79
        # Fetching ARIA-128-CCM
        # 
        ok 282 - iteration 80
        # Fetching AES-256-XTS
        # 
        ok 283 - iteration 81
        # Fetching AES-192-WRAP-PAD
        # 
        ok 284 - iteration 82
        # Fetching NULL
        # 
        ok 285 - iteration 83
        # Fetching AES-128-CBC-CTS
        # 
        ok 286 - iteration 84
        # Fetching AES-192-CBC-CTS
        # 
        ok 287 - iteration 85
        # Fetching AES-256-CBC-CTS
        # 
        ok 288 - iteration 86
        # Fetching AES-256-CFB1
        # 
        ok 289 - iteration 87
        # Fetching AES-192-CFB1
        # 
        ok 290 - iteration 88
        # Fetching AES-128-CFB1
        # 
        ok 291 - iteration 89
        # Fetching AES-256-CFB8
        # 
        ok 292 - iteration 90
        # Fetching AES-192-CFB8
        # 
        ok 293 - iteration 91
        # Fetching AES-128-CFB8
        # 
        ok 294 - iteration 92
        # Fetching AES-256-CTR
        # 
        ok 295 - iteration 93
        # Fetching AES-192-CTR
        # 
        ok 296 - iteration 94
        # Fetching AES-128-CTR
        # 
        ok 297 - iteration 95
        # Fetching AES-256-OCB
        # 
        ok 298 - iteration 96
        # Fetching AES-192-OCB
        # 
        ok 299 - iteration 97
        # Fetching AES-128-OCB
        # 
        ok 300 - iteration 98
        # Fetching AES-128-SIV
        # 
        ok 301 - iteration 99
        # Fetching AES-192-SIV
        # 
        ok 302 - iteration 100
        # Fetching AES-256-SIV
        # 
        ok 303 - iteration 101
        # Fetching AES-256-WRAP-INV
        # 
        ok 304 - iteration 102
        # Fetching AES-192-WRAP-INV
        # 
        ok 305 - iteration 103
        # Fetching AES-128-WRAP-INV
        # 
        ok 306 - iteration 104
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 307 - iteration 105
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 308 - iteration 106
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 309 - iteration 107
        # Fetching ARIA-256-CFB1
        # 
        ok 310 - iteration 108
        # Fetching ARIA-192-CFB1
        # 
        ok 311 - iteration 109
        # Fetching ARIA-128-CFB1
        # 
        ok 312 - iteration 110
        # Fetching ARIA-256-CFB8
        # 
        ok 313 - iteration 111
        # Fetching ARIA-192-CFB8
        # 
        ok 314 - iteration 112
        # Fetching ARIA-128-CFB8
        # 
        ok 315 - iteration 113
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 316 - iteration 114
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 317 - iteration 115
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 318 - iteration 116
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 319 - iteration 117
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 320 - iteration 118
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 321 - iteration 119
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 322 - iteration 120
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 323 - iteration 121
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 324 - iteration 122
        # Fetching DES-EDE3-ECB
        # 
        ok 325 - iteration 123
        # Fetching DES-EDE3-OFB
        # 
        ok 326 - iteration 124
        # Fetching DES-EDE3-CFB
        # 
        ok 327 - iteration 125
        # Fetching DES-EDE3-CFB8
        # 
        ok 328 - iteration 126
        # Fetching DES-EDE3-CFB1
        # 
        ok 329 - iteration 127
        # Fetching DES-EDE-CBC
        # 
        ok 330 - iteration 128
        # Fetching DES-EDE-OFB
        # 
        ok 331 - iteration 129
        # Fetching DES-EDE-CFB
        # 
        ok 332 - iteration 130
        # Fetching ChaCha20
        # 
        ok 333 - iteration 131
        # Fetching ChaCha20-Poly1305
        # 
        ok 334 - iteration 132
        # Fetching CAST5-ECB
        # 
        ok 335 - iteration 133
        # Fetching CAST5-OFB
        # 
        ok 336 - iteration 134
        # Fetching CAST5-CFB
        # 
        ok 337 - iteration 135
        # Fetching BF-ECB
        # 
        ok 338 - iteration 136
        # Fetching BF-OFB
        # 
        ok 339 - iteration 137
        # Fetching BF-CFB
        # 
        ok 340 - iteration 138
        # Fetching RC2-ECB
        # 
        ok 341 - iteration 139
        # Fetching RC2-40-CBC
        # 
        ok 342 - iteration 140
        # Fetching RC2-64-CBC
        # 
        ok 343 - iteration 141
        # Fetching RC2-CFB
        # 
        ok 344 - iteration 142
        # Fetching RC2-OFB
        # 
        ok 345 - iteration 143
        # Fetching RC4-40
        # 
        ok 346 - iteration 144
        # Fetching RC4-HMAC-MD5
        # 
        ok 347 - iteration 145
        # Fetching DESX-CBC
        # 
        ok 348 - iteration 146
        # Fetching DES-CFB1
        # 
        ok 349 - iteration 147
        # Fetching DES-CFB8
        # 
        ok 350 - iteration 148
    ok 5 - test_cipher_reinit_partialupdate
    ok 6 - kem_rsa_gen_recover
    ok 7 - kem_rsa_params
    ok 8 - kem_invalid_keytype
    ok 9 - test_cipher_tdes_randkey
../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default-and-legacy.cnf => 0
ok 2 - running default-and-legacy evp_libctx_test
ok
30-test_evp_pkey_dparam.t .......... 
# The results of this test will end up in test-runs/test_evp_pkey_dparam
1..1
    # Subtest: ../../test/evp_pkey_dparams_test
    1..2
        # Subtest: params_bio_test
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - params_bio_test
        # Subtest: set_enc_pubkey_test
        1..3
        ok 4 - iteration 1
        # SKIP:  @ ../test/evp_pkey_dparams_test.c:282
        # Not applicable test
        ok 5 - iteration 2 # skipped
        ok 6 - iteration 3
    ok 2 - set_enc_pubkey_test
../../util/wrap.pl ../../test/evp_pkey_dparams_test => 0
ok 1 - running evp_pkey_dparams_test
ok
30-test_evp_pkey_provided.t ........ 
# The results of this test will end up in test-runs/test_evp_pkey_provided
1..1
    # Subtest: ../../test/evp_pkey_provided_test
    1..11
    ok 1 - test_evp_pkey_ctx_dup_kdf_fail
    ok 2 - test_evp_pkey_get_bn_param_large
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhKVAG04uZB9wICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAG1N8W743ts8ylaOGL4hXoEUP/j
    # bczs5yD73yIfOBuS8tHQ+f0ZwOv7pNPt+GiqWgncv/nYX9OnuJvUehzDRnOmjC0U
    # SPd0UeXEWqLqURZ7LTaZ7ahzTZI7DEjan4qcZzEW
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjgasTRzkTO4AICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEP2/MdJwhL0xjXtlpBfGBBoEUD79
    # PqLK4zgtxL9sC64yCXAJX85rLOTLZQVZmy8DD6PMDkmvEM7zNknDSuyqC+kXgTsu
    # 3HtxYON9j111Ba/K6jDbhYfjZ45uSY35lj5hl+Dc
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhSpraXGGLIhgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENcynAnyk0YW3nKW+C6A6TUEUOfR
    # hWcy0eJRTTX1moljdPCSkZwRn/nIL7dnjWYySH5sdD/ZBYIAXMD2KQ6h7sDIdhAY
    # EUGWDPJRPA/MEGru8OrIpfzR4rwCzOeunUDxNNY5
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjTWuE89cBx/gICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOpKnUXJJ7cyvEJHg11AmX8EUCfY
    # 8DwbAay6SlnQCcW+ukWzuneIHqdKd+v08OVDepVE6iczArmgchvvOXcWRm4odDMZ
    # zJIJ8vdd+Htrmdp/5p1arYK0ZyRNlbBlkz64jGfU
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAji18mOc49axQICCAAESBHrfNTZcUfNlMHmxktj
    # nsJfHDoFmxp7n967/U4mYWH/E2omGR3QJY1dK2rXp0tPV2oaiUy8u3lKFsc85VfL
    # wrZjb68uNlHdYg==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAhpu3Z5iaS3yQICCAAESAgVK4a/TRGTMldrNyU7
    # i7swaSwQTevJUtjBtfShmILZJZdLMYUHGsa/amQGveAAZZJegyiRHwqF1hzV3wH9
    # huhTsluWEKi5rQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAhw+bX3Tz/UzwICCAAESL/8z5uuZGWMF4MpsWlE
    # M3OedcTj7jIkn9uIpwXg/TY70m5/+CiujobxkffNO81nC5Yjn4pdHUFAw4UI0fkz
    # qFtvqaHymE2gig==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhY7WkgJlynhgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBYgL15DUJhxcp4DTRfOioIEUJRD
    # mNMy0sUdMaC6avRBQLX1j5IlS9dFErRe2QksiC86NJWPX3tCmXdMoeer6bSyRh13
    # LUJMuHMmD2b5zxlrvj4gqs+cpJEIR9TWjxKn0LEi
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 3 - test_fromdata_rsa
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIEPQ6POa9IV4CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA1tzNdO+AJxFWey8+hwH6LBIIB
    # UFAFek8HGHyZeRGh4QBSj5/9gO1q16ntMLka+lJJEXTULttDbj6hg386Z1yy+/vd
    # 6J/oLS+QeHRZCovdi04IXFd4k3Nd8QahsdxpAJez/NMM1qGAcCo6412h/BaLTJl2
    # s3nlZG1tjjTzqyQF2qkvoa86AZ9t4A6Cl+FymDGn/z0b03jrpaahZi/aV6BRZA1G
    # nIkUmuASQzoRxfAA7TFDNjdWmFO/63ZXPWJgrvbXl3By01GUn88q1+WGRsxM8LXv
    # D1U5PbUopQYjWLpL3lv1FlZO+83u/wh84Z8jdmQ/NP1Z9TkzXbbUCo0UCCzFMEBa
    # 6teIttlN6IPJQiQhVZketHDq37Sx0iwW7rBwD9X0JWkHModyKYzB0hDneK4mwkCQ
    # 6G/ggOOgYhGaOjXVEXQmldd6PMyfi/UQ0v80rb+CR3CGj4F7mNFiL0BhCAbIfF1D
    # Tw==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIP9piLw+FkCsCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDgYn0X45wDXjeK70UFokdiBIIB
    # UG+ftPI3NWsSNs8BGKfn9W6NSG5+cukRVgoCjMT9H0CdUySZFaky6SOF5+6+bxqQ
    # ikA4iu9ASSH9qfGlN4DvNQoLOQYny9Bh4gC+szwlQVMGeBph/rSH/LVzQsyEjBR7
    # hZzx1+iS3G7OeBODJZMj/9AJWcF54ib1aoENcFQMKp6sZRpANQj98A/6GZwaOELh
    # j0D1YyYIxVXtRLgwDYRnOKq2xueZbmHSOhsaQLvEy8qL9g76+nMSkov04TF67pUC
    # S0QBIQ7HtRKZIxz6pX/pJrgT/3q3xHaWd/8QZhSEDGGI3zd3B9BAmRNu60WeNJSo
    # hcYaZFh3pjNhiVaR4bk+4SYebhxgHC6U7tc8PQqLJPsJa/5gZIWfJWMLgPkPyLO8
    # G+GL9/WHYWpwVlCyqrlZuRIlMjTzHuDA5vF5bw7o2AISGH1p7VaB+dbrBxyCd7Oi
    # 4g==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIZEdawdAzM1sCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCEOHywMFL3/omLJ/DP1OE1BIIB
    # UGL6pt2o/9bQNOJRP2ymZYG8g0WAWdE2kus4bBuTxXOKKpUxiFwcEV2I3Qca7NVW
    # SBUpi+5sj6+8xKPy8aGjx8AeAW5Batihgn5cHCk/CHwnqQDg8xuIfjg3CcZ+p2UT
    # 1Dl7qGDRMrZxIkoXObzpOxvjKjA6P2mNDMc0fpNZJKuURjcYE4zaJtx/U9uVAXo1
    # KDamixfRvlnYcadEz60GdAjymuzCMrLr36i3v4aCjPU+8OsnC2TRfJ4TJ+l55XFc
    # 0ke6T6MAilCy15pHtrvSMF+U6JomRpuQ6zFKoW8VWROhnH3k5O0gTe3N6BjYA3Ui
    # 1ZY5vQ8bAaIJvDQFfsdgWJneQQ1CySmhI/mRmcw0uG6i+ImGR23x1fj0gT+RuaGj
    # Qk03UUeXCRX5zC1eLi/LRNrw2MhdYU5tisiFgEi5maanASV8ZTzvmkOvPtl4CR1K
    # 0g==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIJ8RylNAMDYoCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDxt3/LSkbFb6V4R3dFodbkBIIB
    # UPZyhZepsh/sxgdpdtP83LgqWPMqO7eJvfXvKE/mhyfSUEteYBxftAHtrxe6v5Kd
    # 8Ko7ipzNPGMRxv/axef3YnmmHlEI9VWuIXWs+NYhdAMEcuMOdSrhl9akRX/XJRk7
    # GDlsYpMjpY+xIl05rWIVDm6xgOGRyhCDE2yXSWkB2lgRg0nZy4h1iDk3G31E9W4E
    # cpXqA7Q8+XqXHGuZGaCoVbDq1aZjqCeMF4G2914gZkvNp/lTpJuq6LUhPMwvVkVj
    # zwE6cn4kLCdr5jxJYSIAZyv+f47j1R7djA8tO9t+YvGR+CsvJ2cKeSRIH7Dr9GXa
    # BTQ6VOG1Ae3duJfUKaiH7qOOvIZLM62o/ViyweNGWfDrVy8tryG/9UvV5hvMj4ow
    # CtzsevGOjLPwBwnVvc10PBabP8Gi/yUUXiMxRapSb+fP48LHFIJHAmAu38SYK2WZ
    # fQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECCQf7El1h7qYAgIIAASCAUgHYdFQaM3uojsx
    # Jj+ieoLEQgihzXA9f3kLPGdhDFH+zl053u27rYdCLEZtRyzFy3GR8LxXrS8JbCfz
    # 4S0DzSBbZgS6/wF83/bLpVMgVn6SizG+L47pFZ3Z64YJevx5DnR3+vPVXKYcX9Gs
    # 7agzl0YFQmVqQZDnqvvEEO1spshvvaMF6lgpT0WTI06m4u5M2RiFsKhpBJhQJbR9
    # Pk2QJqXqjHVlTej8Y8YHXBizy4w3QtjDJJg51oVlKXoRCrrSkD+yhkUCENwPmoFj
    # z4I6GNUyRfnGvgLcy/qXWP6K+k94GtuaagFS62eZc4J1pZbfykSwBDteULtBWdh8
    # km2n8ZqDxCR4HCmymkzEbePcfe/frgZclJ8bEnUe+mG3BBRxqkwh6pq/wKU8yr1p
    # 7afwPEqw7Cu1G26qaAwN9QephufizFPH7JpkbaIr
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECIqLgh21CUF4AgIIAASCAUj5Bt0XzHzv1In4
    # 5ALvHXMSovSE7KqSgz0Ai0z8R5H45v+K5tgiQfcioSxCNWS1DIH5GPf8irBQb1UA
    # 0TaDUDrpkxl9sPH1PaIrsCR+OX+R2WwNZeD1ieIJB0nXjLp/uJGT4gPum1fcgXvM
    # g+TkUbckh9sHm5/xq3M4a2V04+cfPpOK3N3xEnbsHvhoUwrykOktK8zQrJafHfRf
    # YIEEzmGbfzWQjiNQJUTDoWRyK8rtMAMsysrtvkufsQnCbamzEBTyfDG6EgvjBFdf
    # j5VDgQr6VgtmaJMs7ORm+a2vXHYeZE8uwiC7kJS7MnngrziDtoGPk8s2O2b+d9ts
    # Sz7pe9U30tew1ysAeGpnC08lazNLSLA/uohgMgXDQ9AEvz    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
d8XLAUEKYnpodjGtts
    # d7GLfe657zFt1A6w31HBIAPlu6GN+ivBTOirw9Wc
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMNU0wpsgtqdAgIIAASCAUh2JaEOi21Uny0p
    # lgY1bXKisfPpHF6gEXmcsRrdSjKqAijfxAwLtBRwpVAVXpOARzqQd79SjCuTWnT4
    # aP3rJ6x3lwtH0vJyxnJtOcrvnGIfsSP5s0e/XJich3c5QgvbcOxldPwRj2jtSqLb
    # fN8ZSrdlUc1wIh4bNLdWeKxaRDCCp8xZ1r5arVZoay3lt8NnkN2APExpe6Ik9E99
    # AiZPE5F3HcoCrx8Zhh0p4/dzrBh987PKItH/6EGHakY7sU1ZdxlrlQWwXu8dEGGZ
    # cM0Kuf7xNjV0IvK8NgSA/YS1t+qSzCc/pCV9zGyzsJXOidgoW8aq3Xibb6TQS+QJ
    # pls8MW2g3Q+Id9wt+FU7ZIelXvXAUATMpgjFA6hZAuO2sy4ol+6mZSU0M55zP+2V
    # iBbrgsQP+GBh8I7+oVmaY0P7501KmrQ2cEHQZRk/
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIbkocpBXP96oCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCrD0EPQ16IiRyOhHQwxPDoBIIB
    # UAjqBtD33RQR6++0stbUKBThLtaCV+fYuubtvaej+ljjYQi5LqKfWaZ10lHMkli1
    # RbReIPytiB20H1PLwd/TBn8XrbFrmxVXMyFAg2aWU6bsVDGvvBws1NH11JYuP8JF
    # gipZl8Lh+oied9f/zf3kgi4aFyw6A6iI7jicB+/vc8SPblk3KzTZKumkslDGwNY/
    # 0Qs7V1PiGDWhIv7V4yIAK1QgXz4fObhJ4pZ0u7bpZqSwM/6mmtp6ghOyA310/GLp
    # dzgHlNR1Ki8dtsMVpgfsdr0F3+Xk7SBgVZIl7/rPN7NIoaaOKC+VKjEPq/7sDpm7
    # 68jTyk2Wvv/EQeHylvlFzXzSNwEYocVDFGJCXxmTFYyNT0+a2Y8TTzaOQSpmrV1g
    # LQv9++/rZhPzu0R/KyWuuv026M2xgmhrrzAvq4n5R9ODP6FiJoPTbu/p7yadFz35
    # ZA==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 4 - test_fromdata_dh_fips186_4
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQItPSnOVGMMsUCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAfL02GgdcZGbfwtOLhPCKfBIIB
    # UN9Y/cPcv9vI57f1Y0+Z1Noc1SvGP4JdGxaWhKRz2/gLGdFeuw4WEynmy1fpwoTz
    # ggL1P84ry7s/CSY6JEvJP6ZOqzTPPL/iUtbg57ssxkjgdEN4fMrDrPQnTLitNW58
    # f5DC8DQs6bzIBgjhhP2dtDTiG+t0va3SxLv+Ol5I3I1PGwkAfGnJ2fOtYaSCjvli
    # CPA/BwVgEqhE6DWdFOKgGU0eYIX4r3cb9evD/PLlz7TI0B05bmbo0vLgndHvLINO
    # j7VvTpknDOL8mg3/0MG9TCnYKXlnp3htCgrI2khWDjh8r/dn1q6BXUKqssEqrjLM
    # QIRTG/WmRJaxgCbQS2KoG5qo2nZojtrv0X51t/2OAhQ9hZ3f5s8Z0jhCD16kDsun
    # ThtLdDUZdNnXSly6e3JBwAtZY4mdsJEVTf/FLjTq8MN3kZ+Ut/9gyH5A6/P/PTL+
    # lA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIFH2djCwhZ/QCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAlxMqo0xaCfVOa3NYWYmZaBIIB
    # UPHl5q4h+meNYZ00kQ+ooEewCp5f940CVCph67W23LBnZLw6rYLKxAVjhi1e1u8K
    # oIjh0F5+yFhqRoe5v1lxxFaEEdeabD7C/RrB6/SRJHM/SmjLFaiP3MNTaxMd1kL1
    # Of6dqo1LOWLAtXIi07H/Tos9LL+4MMGC62VbHVzKXXruCHLP4z1EDxXeQTs6DDD4
    # SoGYgRnDg+0RplZpKlFdts7qvwdK+tOjJNO0qA6u13z0/gl7cwxBX5f5mCh+RIzi
    # aXa9RBafN+9b0V/rLyxtMnjeeHU9qODVwgXfyOothQgz+P2Lm6DAnHrol+bOT2Ug
    # wNynbn83LU/V4NzqZv9rr21t5JytsgJqnFYq7k3hQ1lwqEmRaOe9TMS718o34AVA
    # zkcQmbbtRoJL/5LWtH2VFiJ6rQYUzGEMJbwrC0TJSatRhSpQB1oydt1WEWMfEpR0
    # Qg==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI8qy1PreV7SQCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDOXZoutqXtzsZUVPSbnWq8BIIB
    # UFKxZ8aiCf/SyKgoxms/mKgxEliBfUkDTAU/KOrXVzLgleEqbFAMomkd2rl/fQn+
    # j4b1DAVgyxTev54iWdYlxoihVgiMOLPEpj5VJePVGmUXAAPwmSLNqWVnUvJApUmZ
    # xwMj1vu/xJddWr2FLcEkpiplMig/ptKUi656yhdPVHyjU3y9X8/4PdmOamDc96Aw
    # U7opM3moViRSE7YshHLB2aF2a3RpLJkaGyBvrIIfIV9SCbCrsQ+++Zio+HPQxV7R
    # J43C1aDOk9I7u7RkTH5uROIISh5t4kMFXnOciM6uICOGHuPq84QVUJttK/jP0505
    # MTsrU5TgAxsUybIGzmB2sdyx/wgNx/PEV+5rHjEisGnV6Fi2AfkSzlTVtrqu4U0S
    # t6MQHbmuOd3NxT+nsFP4fL5ENlnmQ0iAi4RvOxtNAJJZkOSkunpN129Kgz5z1fpU
    # pA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIIwahrnEsOIsCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDhNw6ZFYBo9ujmC4iKqfRrBIIB
    # UCwn0AbxqdIo3mi7AcVzDtwyJS2WtDy/3c4T46PaT6AFC+M6x0h6KuN4zSnbJ67U
    # B/4BNjSdouvHfyGoI0mtxuteGhYDOb7w3r5/uSobtvoEK7mQJSbC1MpxrMR8Pq1Y
    # KBp+IeKmXIrdkQPtsBTpGqjNL5Mc6BAgJeahIZZpq8xtuolS4L3XGclQKS+vVO7p
    # WClGTgUyhNRUnBr1u/LO81k7BeI+rjIg4lGE8ms9dWYEi/VxVMG/vyYT7VsWE8++
    # x7BmFAlR3O9Rwy7m7l/JCu6NP4brXRCR6c5oiwoCpLpmKplCExh9LeTAwwSVMuuj
    # F8q8yNtWx98lXUwEUCtWMyULAFddIQsXK/j7r92+T97RnFBCi7IPqTPrM9N/cY1l
    # lh+/fGw2O0+A8W2p9lp/Ep/iLKM7uFpAWLc6VHFy+EhAsHD/mvhAVY3QGenT8RPs
    # oQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECGu+7dRF+ygxAgIIAASCAUhZIbXQGSlHVUuc
    # 4P2tzxUevJ+HRpwrYVzuU2MdorPD4aXjjXRAQOl+4FJavrCNZIYviHRXh62Y+7A4
    # GLfIl+ZjrV8zQMSiCNfzRHt/mQkesO0KVniZryTtjvQbw5n6lqSf9x3zI3MQJ8AC
    # 9Unvnd9m3OO9TKRsrsvxIVtlTsuBPk3D1qLJNTj/GBJpxCY1vOlv28VoQLX+a0Za
    # u0KzZPUajDFp1g6WNpQnVwSKyQP6gaDrnqJX/4ljtnWZwheXKv34dhutGqx11jaE
    # 1jdly2sJWUGDVoiESOcwI23tRFCKnjVgQ9BfC0CPOphw2wstUEPcA5M3bNQ5VPWk
    # Da0eAPycZ5rQmeZn2183wm0c3NljzyicJBl9mKWVqFC7EUZCmFOxfTSBHtBpHLNS
    # VzphXHBwBNBFy9Tnz8Z6S7Pvq1lM9KtHpHa7X93E
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECMvi5kyOSs3JAgIIAASCAUjUv5Ge6FBrUxo4
    # yJJr5NSYKpoTtvaGmDBvAHRYrKBJCgx8cU4Xdf28eLu/JEyjyLst5vwkJsrtlpF5
    # CAjxYsu7Sr2qpUMhAdaOeDagKlIlxi9o4TNgRfYSDymkv5d33up2Ys1dauKvlaIW
    # eNuyt6O9QoiQgTcawAuR3IR1hBpgx8SYnH17OorON7Np+l70eV/Yz3OTZJMJoRbT
    # y/MJf+4gLm5mN/Ht+FH3UsdFKIytg6uq9f3J80Gb0QlN0hK+9tTqFuw4kQrK15PX
    # PEEuFy3N3Tb2BzBcqW/f/ZrbvTu8nkY6w4GjdTuXpQjtJplGRn0a464bsB6O3kNZ
    # gNDPSs0ACDzShXDX+NKwB3g43GEamBTRJY9yScIHBouTkp    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
X+WjU78ONBT66gi/7g
    # 9nzZ/umgABJUkW/Bo7mI2cBiQN8luT88qJQAtR5G
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECFdwZJki3XUKAgIIAASCAUhEbtO4HaCOgYHo
    # fI+ED2rybQVlDe8QUH2Ma63gyo5QIxw/v9xDpFDJTWrzS4ynP1DATAcO7s6HGV9F
    # bEMtM4Vzfw35TqifGufExE7P645VSWW/EhVdFt0Z8xWysb/CHhNvDBRIqHDaaDtu
    # 3t9sc89AjEdWLUfzx1TKeaATS7mZBINQsej55gOtTxfpMXUpPmOMLS7lNucTtnum
    # KkgxIRpRJwq6CJJw4tl5m+NoFX1dW2t/NvbqP+j2Mcl7usA7n8+uKCnrWXou6aOt
    # 2wLaaV9TD4fs22TEpIO2NGptzNAKNW3AQ33UMKqX0sNk4nZoeiiAJvn48adtgoCw
    # bbMpdcL6X24OdtMEStyxxdhRkivoHbQDyCfQf1AfhFddcjkQgouoUudwVXjZVxod
    # gLDYTXQHaESepf+A7bbIwvc9BsrOsRljnhTb+Vwt
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQINnkG3GLcyHYCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBmIIM8CE7o+ZFWU82OpZw7BIIB
    # UNbQXWOSPxS8BGTGBeeH+hMBiKU677xLsF5spfRR0S3JOiTy9WZPKlypr9GVJ7Xr
    # eU/Wr2eJmvMJZM4R1/NK0su7eVgirzUNTnkHuIt5AzKjEYgJC2UFboX5y2SvT2Lg
    # 6vlybbq8vUJqzXmFW2CWpFn7PFiHn8dGHEfGVrlVGnrr/gOPgMc6lS+cSrp5CVxu
    # XgjBU1IHIguoVkrk4U3LPBijeLvAQZ0b0POfRVvr3qxt19kfoaCrv6VaatuXxE5M
    # FLLAzWUGQDxOnEkCiu0tBKn6J3eJ3WauukwqIYgPnAzCA6jHA/nhQqmAlZjSp2Dj
    # 6TFB4Zg0rnTvXgsYQlulu5iXzq0CaZny8Ul8MG17ThzYcQjF5hgUHGQB0XyklWYE
    # uDFx/RYtUyb/KqoRQP/u2QwjZDJmEw1AiEp5aHHT5Q83CGBYnT8kWWbV1dhunBhX
    # oQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 5 - test_fromdata_dh_named_group
    ok 6 - test_check_dsa
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIAH4GG//giG0CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCzs1Lwoz+4aReAfaGpr7LoBIIC
    # cJIxRk/iyBHYM1OrmawwO72CDuBB+Az1GXySeacq5Ms8FfvLm5uh+5eqGKPhb433
    # 57Vl5khQ1d08AJ0QkItmE0LFa/jalTh3VDyH+x5fMivv7P4zaGvHtcqn9FNqWHLN
    # mkVTPNUuWJ4iLKaTbL5LQHvrlF3ekqRUvjDNxBW619OixgxGtEWE/ORJQfE3bISN
    # Fg4Kl+6xiH3xpID2cmrC7s+viUBSY40JF5rYTZRRHaRkGm1IYuCxQWi7pg65B4wB
    # AOm2QrPj9UQEalaLhrM8guh8pF8rSfyw0tZk3X1NZEHgCzX7qUdPr1JGY6Me0kLE
    # oihg5lYf/WxjFSjWMwIcakut1JizC+AoxlCiRSqtPZIsZcMHcpaPjZtpRnCPz/uF
    # GqX4HyHIMrK4GAXOEv7XCTeSSIIrd2+glgP9DqQEnUSY1qLcgrYyobnGX0iTv1BT
    # hwMlrIvPi0LWClmUcL+Mxnu1NOJUeoSh+k0vJvBGlH6kIGRrL47MtKCT2kED3erx
    # OuSDH6gBi99lRd2XnDJCKE9+7LYNUgqUKtBDtogv546pkNouAB+/DlIWRZAooPXN
    # +wPRs06KfWiXzhd7F3EfBKdBRX/ylV9DRZdjFSPPUg0NiLEherLQPFKe0SHtAAQh
    # 7IgbIMMdPmAxBHHF0JQH3dyB7pLhyG8rwwQYYdWkYBjwVRnP4TXE1iIRrbQVXE3s
    # qgChG9hVw8occAjjdv/DKYH0JH07ABaOdSEydRryeCrTVjcbVL/hqxE2RZo/mObD
    # yulKmrb7zb0ltsXxhPYELvQXEqGZ9ypVioXOdSfr0JoWxDOH1/XzdFDJHGPwhL9v
    # Kg==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIh9+fgCE6SHACAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCO/0iZKuhsJestqnEItp9nBIIC
    # cLmRTh7sF44v/gy2YIQr5Ax0oV9kTq3H/jtZcr3WZcnxqNqVxAnjQ36ultpEUDJj
    # 5HDm7c8paTiHrZmMjvjXyfANBUcpcfIzR1DEaldDeW33IQsQZkMQ1yuKKLziDQ7b
    # agU1qXNtbvlqM3hiKx+jMcGfsZmny0pB537YI9rwmUcRQFFNfCRKFjZmCM8ty/iX
    # QfIjwstQjJyZ4iE7oUzQiudEzVJ0CqDrns5YX3iFCKAMhF5WI2089AGoJlDwGtVm
    # zv6r3a1XU9e95SqlHqmspu8oIZD83J5jPH1zcaZlO9e6y0bdy1sEYsuurhEgEfFz
    # qmStw/MKE0JwQi+Kmc4hQKxmCKVAeJQITEDrU4eu9+rxc5WpAWJ2Uv1I5PwsGyYP
    # pOupDpiNsMLlDN93eeK6ryX+ZaLZzL4IHBNGWocXPSGCYvpR1Ybhj3BBMIQMFHNP
    # BhuqE/WH0N3WeeM0Osbhzjk/PptGPHEKTfKii7kk2jgzqVLkVloHw0KaoG3oAKZz
    # 2a1mWt4SVW+TdKHWYrAu/Uw5Q+w1bw0IdxFAoHkww9KFxyc80Q4CfrP3oqvJvIeO
    # s1HC/Yf2gMtqysYxqqgrefp+mBEL9DAXAFdZG5z8T2aPZOikLQd3zaiqBAf65Xqo
    # kem3VtoA1CKB7/nLBJyXKtXnYEWQMIFN0FAOakvYzV0kV8H4SyLhZw8LTpswc/va
    # yguzkMUqwSyrQYTHTUzHZ5Pz1dPbBIlP6kDBz+62o7uI6R8ls1HH8nOJKrBmRHK4
    # +ZbpBXIJjMbqZ3UXqtYX1lCIgPqguqllAavqbVbA4OlZxCFehNePsX00iCUCYAGs
    # 2g==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIA8IHTCgf7hsCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCExxrQfO1V92g90g+XpcpbBIIC
    # cKaxh/qXzEG/cYLz/m4f23WdfGrGn95Qm4P0RyD9s6QYFQBlczmi2zitwcrSK3CQ
    # zVoi/8TL+pGGgfD2/eudk/5I9oDoNttbiN1hlEfbuHWFh8+4XT1PfvyMyvHXIj6D
    # WfPf43W4O5nvIwUKRc3Q120kW7DBYrRvLn6HU/q0+bHSvlx9Wc3mqLJh0d0M5det
    # 2NXUj4icW7yanoAB4ayJV4WipaMUVOPq8lGru6P8rirFIscpK2qfZXepGMtsIYmo
    # KkCGkbM6sbCQ6ZVyXGBr8ABZhCbN5/avc2E7gJPo1oG95R0F3+BApiSFYj16/ngG
    # TNMfPIq4IiOqv/Mb14HBjHSkW8+JZkGHE/ayFZETRI8aHrQ1YK7XtufmMqiwPhOg
    # 5BwUZJX3bQHYqh1hTqpUMDpAtjbrnRsU7uijOz03gTV+F8IEJlyK03kGwKEbt8Kp
    # +h2IkmxRYlUa/JPYLm9s7R1Udb+sU+LPIzKcGJcszlBqT+mZw8VVu2atVQCrFb9M
    # fiIPT/AoLp10A62w6l8SZ4MWZV1fdv4cjpnaSURa+QnTeMtzXxSJ5XSE2XOp1QbJ
    # iS9gqvZevI8Ynd7M9u3ksdPImUMVrsY86+Q+JYrVJiBTgKaDcXpzH5DKbW7WvWBJ
    # 0hGeOz+6fbzTvWv9LLYX6MwvEKQkMz5qoqd/NekU2/xxf3VE8to+Oix/qThRZIT4
    # iLHh2bTGfDyJXBnRwSRbOxbCXtgQO9rchoUG+WdX8X02Ym8uEKc+EryFTrbgYWU9
    # VRR91en3nEGcT42cVrdw5g36VHlt9aetfzw9kLs39cDByPxZM0AdlLmWdPzM4H8z
    # Iw==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI2zX8KHrzlQQCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDb23yQiAqU9IxqYzwBUuWzBIIC
    # cG6iiqDLn8HfVLce+rv1QfQlg2i0yLALXUld7la4VUeJV2YF1zhbWKDvX0QHdDTm
    # 7MZRfOxTlSh1bMlGOSyi1CWVsQyTzyvSm4tndmC/ryu2gWDu5P68oa8S8kgA1LqZ
    # DstFSsHIuv8TDifd0pkcbZTWrcf9ws2u3Fbs7nHjrcXtUxrqI77HqVZVxy2bcX0g
    # E/yAQJD/8QWaU2jRKPDc0JghZ/Knga3IgNYXYBCLsVM/p3EvZQ11tn6tQIld9IZl
    # IYvWqID1BC6ZLAdgHkBuxxKW5kLF0l+JI6SLT+018k6tXam3kniSUFWXz87N63Gr
    # gIQqstWpq8OvgrIT1KHWqtwZ0LnxpbBbY7OKPuMgHjKChtwCfHlIFdbyiaz2MyR    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
9
    # MonJqfChp+B9PqeetL9tZGp6s4DbO021TPlDq1SJFIOaLKXoXmw7vkqY0lbNjBG6
    # GZAkO4oIP0u9Fy/m+waSUtuaqTuVDWNy5dG2I6cNUA+HUWtDcY9VPIt4LuwmcMnB
    # fo3bfnQJbtjUWd3TC7lnka34JPGKr+bxBJhpdYQWdgou+DGfnsy6saPLcVHapMJv
    # TePHtG4UnSD+bgiZ7VgB7JtSYGKlj2/qdxVK84p2WiZqtATYgiTjfFBvVNfqsE3N
    # ZXholYyORXvI4Hf/KnD5a0gP5KFMoMCVA7Dx6EWt+3+xAAjmEoNCmiyp+EdYEp1f
    # mSWB0RmomBqPVshForUMPEWHbl8fvIguc5ZVJ8HDJ3ZtqTiSToyOnx6RBZAreF7b
    # ApqevHo0PrG+qpaaX0f40K4onb7uwCoLNcSzuOIlHzXbi955CuB+AmoBAAyHrcOx
    # FQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECLgR88Pibx/UAgIIAASCAnDgQyD1zxY1BABb
    # lkhCupbwGnlqoP868CddnCMW5Z0vyRBp4Z9dZooT8XPOu+GMCa5PE/utDu67fWJX
    # zvrNVtoyD2M9uDASHGmeBYpuhH2vRxwp/nY8N/AkVmxx2eFY5HAagLs1EZDlnEmc
    # E0q7PkcJzTpXvv6x6i7bUGE4d7fZr19yajfGLY2Yol4Xjk0repVV6kxauc4nzY3Z
    # nHIWfSbak/bOKLzWq6fEATEoVALiNmB/nH/QDmQOF2Od1iJXG0bTAJsqKM5wSXhb
    # ZaizsILD7DY5gJ3B/np4lHPTseHSxmC3XEM60Ca2q10eOZ1ltJqg7QPlXyFBbZOT
    # FP31dLBO8HSS4tR920QuLt4XH1IyaO8Y/A3u/R1b5nuI+itnj0SToywXcqlsgzN9
    # KnlqORNBxCbQMlYBSeSGvo+7TmgnAoTuhuso8sPr+TAFpUNYWc53BWTbsmbCqkL3
    # T6X3LhBS3ZRoyxeOuwtTmXxL/eQNvDkD3Mb9Hw+jmhZKWv2nZWCXMYhHJnmPqIJS
    # 5cmWDlrws4OYMAGD5xsqYYi7hx2RsbnFDz9no65LwGXFlhTBjXD6Fct2/BSCuZr/
    # GcJMzcoi8EIwE3yI5jzAHG4vJMn5kTrEcrc5Ih9x04NHSC4SBm0LeYFl1y0xbISL
    # yqLqsvP9mHw2BLF2JW7xj4AvI3tBFP//tq1lwZUnP8MUmdD4JYS7WN6/dx+rEYyH
    # ZrgSctuC3fdYT9SlCGyDm06dLhAaBfctZSZH+2Zl0UBFpGS943/eq70lt5uk8ueP
    # cT1VImTaKIcdZn//zVxeGKi+THUL3SrwH43eMukVY6Psd3RWZUk=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECP+4RbrIAg9bAgIIAASCAnBkgtljZcEe83vb
    # c4qMXoA2OMi6tYEmqr1mpdarrzNLNr3FWFZlL3kk0Z5r1KPU6PJDDhBPjl6OmGgB
    # wXxPFGMzL/DiidKN71/i8A6ouEA3YXtNEziWNRR82qPFZfbe3A5T8w+RiqfzL+xG
    # cRW85g2sNfA4wJ8qENPqdNMuF3+lsof1uunCJooTD+u5vI7cfIK4gQUbqIVDTLA/
    # ZVqvmIsrdMo583gUPRqiA0uSxeTg/lwANK4aCdgYb2CZHuGuiyKj9BTJeSq3WB+Y
    # +2r5IXzOeKlX4cZ/Dw2asHtfRpYn954KJ6E5+YNiXTfqK6ulJMD9ocygRUfW4uX3
    # pz8XzY+ojItbSWPICJ0OkND1Jqlr+FsnGtx4XoDu1NoULJeHUfjnlVZU2oCSfzLu
    # LVPnPAoWyFMeFdSomT0aZHDZ6biRTh8IcZ5m7RQwRfykhhq8fgCUeKaFtV0m4KYW
    # FJ1zpZmznZQmFSSle0n+SZknzfKzWuo5b80yWVf4qzHQjzqf+OFzQx7SpNOjQaA0
    # +RV7frmxoO2C0MY06hT1igo0D/JuiaACH0T0FYSxRO2/utSikR5jUg8gOg+o5PY4
    # FxTMXxWGmyda9wMCngX9uur8X2RjlUkwOT2ybWfBVJCNEKG0zpt5DK0yVg/R5ODK
    # fqNK3EuTS1oTdeVO9T9bJC8Zu5bxYdaOKvf3YFW4o1ralx1i0oYiSYlxkQfmtxE2
    # dvEt0uijBFOimiJI8VGsLPhjJPlCSb3jznO9upg3d+DiQZH5zzpKOcH96UjETY99
    # 0neWdF1aK/xm6zrkNM+ZxMYPzE2lkhd/t8FF62tIAp2ArjTPm9s=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECHFqNGDhWgDNAgIIAASCAnD6yIZMRqasVDcT
    # IfTeiOjkaK8JGSldJN4MEKo/w8FheXascQljGR+r4bzf4vdIGuB60ImW7qqoC3O/
    # umTwoqpU2s4QeDkX2UvMmz+YhaYvohBPlXpzputofZLlAaXFBYe2D0moqRWaq33Z
    # xiwIZjfVA0QMqVo4+7m+/Xu2cxaw7PXNrSmCecX49aAGoOY5BiBki6yhxsMctq/d
    # JKNftmF3JKFlVNaWxApxM6+vrUr61zB8miOnB+Y9VJ2dhFBB+xxuRz7yCecOP2Rk
    # V/0WHj96IJ1EFuSWipe8Wq3s9AAM1jC0MMe0Xp18nc1UD8PoVsWMJ88Gy4eCS+SP
    # NqyPhP9e5NlHv5S1SHoP/5NJX8xnVgtINtkTgTDO58mHAp7VrndLUYOL9COOWi6u
    # qTc4PKEHcIfXlotHK3wFs7ew5Bs6uOZCKpm7rnI7N8F6lf0nguID7iTD5oaLhKx2
    # QCYz5GAmtnVCQ3nkNPMv1ubfJ+rDaCIb5qmlXfwYES07/srB8bB9Vx8MM91/X3Ta
    # 3WUAxR5X0mwNMASfydPw9HcYMu3GivU6OEooqbOnGQhxb9kkGb1woogtpuVkEH12
    # zoj5D7r0ZIC3zaUfjfJOxa1Fgur/q++sdbY91GCNGGjI6ZV4QXJUdhZg9xlD09Qq
    # J8mUy69wwf0aarjdScD3hMF1giWnE8DWAEFZUHPUzk3NvV4nI4wkz9ol8nJe/wKT
    # 2qDQw6v/f+rPCHGKIKykmz7hwiKvLPkURgYSpQzEUKq3rryFnC8Y10or6QYhO9sZ
    # ZmhuJ3SIaYputhcXfPbFMN28TohHqH+jq3QsJopnnReHjYsUbnM=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQId5rD3ud8gbkCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBAfLyWFzZ1SpC92jvibCt4BIIC
    # cGG0pX7XXYGPa2H2/3pmSQGsKZRqBZnKxevCW64UuzoW1SLoTC6ZVUy5SU7sqxRG
    # 3qWAj9JnsYhvGbRZIXbR+RIFagHSzb4xgU+2J4sQVYGQ1guGmE8ekb7+E5PJTwtr
    # Q9XeUk    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
xJ1sW4zfhzX0cud2khod9B7XhJd/PXu3imo7KIjGYIfbgnQzYv4Ybhdr7l
    # Ok8/g861iInsKNONMM4Wy/qwD2L9nOJi+lTh4HidfFBZZt1zOYaF6Wmh9727dR03
    # /z3+Eep9K6uE1l/vwTRjDddBzaOM5DlAV1n2F/Z59RQw8zCC8alKGPeWx5suZo2r
    # RgGaTXWklGGuHCYMgKj6mFiOgczBJkRGZt+uU9elKzvfEbm5pNPYqsXk1Ag5DDYh
    # 61Gtc7PXlV4sDS8WUBfgpn1XkiGr3JoFlcHSt1X2VjOdCBbGJ8MdyySsuqteN3Y4
    # esrIGzcGrr2sciLU//R18rSzZP0eZd8RKKNEMlPcekxYQUdRM6soj1/8jaz2pot+
    # vd52Dg4+w21T1rqppL/naFL19daCe3JwP3bHT19LhEAAcWPPaqcu+hlpnqlWgpm6
    # x8oQvi5UFazXRYvH1CI5dhYizp2KZQ8DBrpMdt3Po57a3u0V5sooEz2IiLWh58UD
    # Ea0PoGCcmHSF97iflq54Hj/F70yCXbuP93fJz86Uhi88o2e6X7cyE2XDDL/Gr5kW
    # OA6WVsilsgPYZjQXwJqnzjfuE3JtVqk+YH1ibgOuATk+XBnfp0fA8kQp3gRcvG+o
    # m8tJ7jDrftJk84+t8vvrWsZRmTf4vQpfSEPpiSSJhn13rVpyinL+k5ZHTlsKvBPo
    # fw==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 7 - test_fromdata_dsa_fips186_4
        # Subtest: test_fromdata_ecx
        1..12
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjXNKPAOui7ygICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAP+HmAfhrfPdLUpyZbf2ScEQIqv
        # 8Z5T7WnsCOU5UwF1+TBbbNmMzyfIt5J3Lb+YEq0dQ3MlklALC2/HDghYvWdt4btq
        # BNQdAkDSi7uowmuOivA=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiW96Qb6bkYEwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENiwKS5VU46/yCsNVNBqVVMEQMek
        # L76NsehkPR2ttiCLlwSlLIxgpghNs5X2v/oo1RT99szqLu+3x5lIXUAzzz/CpJtk
        # EEKS5Fh/T68maR7/R0g=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgAPEnzSFYdpAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENeXRY/vgGdEebua8iLAW/wEQNyX
        # d0YPHCX6coHr7J4qUJtSXjm81sn3U9IIXdzurqhSgXqzbtdq8ompl3JKxGf7m0Ag
        # oJs46vSZm5JWmDl4L6s=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiTmZqqYEpetQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEz5UseXwkUDurXqrhGGzQ4EQAJ4
        # WxRMF93h6TLZ941jsG4W6v1jP2KMTtF0mfu71/erfuGfXvzaevL7UQkg9ws8VV0B
        # t5IGvww7vr4dxYvzy6g=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAjRZCC5FzRmcQICCAAEOPvZqKUfnuck5aJaQ6E2
        # 86RkcdXVL9q7TtpmA1470+LYfsKN5sgn62d6RPa4qeSCAvf0aOUG4tba
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAiE604cdq5EXwICCAAEOJ+3APsBokyF1LimCrLp
        # HfUyToVB31TI26CGg/D92gDFvoeXFfl7+ZBu+8Ks6crAMY63lqBi2xDI
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAiE3FdpCYZeDQICCAAEOH26PeFFR3eGcs0Dv68f
        # STdW/bEm4dvX6LIp8cGdxWis7N22T6E7esMXz2DgBu5D4EjtH/Zi+Les
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi5D4nP0coIiwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELnLOTse+4ghvcBT61FlvK0EQCDy
        # 5CkGv+BZJt75hhZrA9NoI4jzskLG52wGis1IqDMiab6YaSsTLvZmdsorpexQPLug
        # AIP3HJsMrW51dht7uUw=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 1 - iteration 1
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhBVoOmxScP/gICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENnc4kpFkQXUC8Xx6jAaPfEEUNKS
        # GG3d4KpoA/E7+g90c75s8W1BXdIuREE2hLd98CuezYceI1fuSm486RO5LFyIBJGE
        # ko2DktA3Anw3T07yr+FBTq+VGngN0zysvh3Ybjrg
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj/4xNpbbPBXAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFiHt9xhmWA2CxHhZjRmU1AEUJ6p
        # byTTc3TqkLjdNupqmjWxfjtG7FUniaG4vbomNI1A/DaAPMtIUQwZNXosWp/6U2Ay
        # E9rQYWZAG4z8tQj2Gn1aXkmXhaI/jUCMZnDTgYVN
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgm6rWZl0B9zAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPG4vls0QENCb+Fgesgf7iIEUFTQ
        # ddsoMcDQVeWUWO70yA8fUAa/yVdvYOvNA6L37m7fubeAHGamO/JrIRxmwfNdh0sj
        # z2mNtwwypeMnuAje6q7Q4dfURNbZGAOUIu0io70/
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg+9br0gTGEowICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEN5+3vhUiYi9gsC+ehb1iGIEUBu8
        # ordwyEefZrzGwMMYr6GZTm21b7lJ0xHb83SvuaWQPV4UYFpX7CmSXWWpaNtriVlI
        # XG/cAd3WD27Qx7oy9Po/2C5CrfNKb9kiqsVpKBi0
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhgsNh3pvgqOgICCAAEUPUGOveUxqceTXVkZENb
        # FyrWY/XOe0czOqmS22erSIZ3IFMq1wWeB/ibsYb53O/PNJdB6nkIAq6fYJ3Uszij
        # C5kBDugu6XqD0pIC+MniwYZH
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAgzGK3SLa7EDQICCAAEUH/WcFhtdp61th7Hle0P
        # GFpAixw3l7AqO5jYlhxIBQIEdaew0EyUOXJJM98eDVAeYPeILMBcP+eU1c23A7Sw
        # ZLYRQuzrtKxR4A9GESmhJlFy
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAiUTZ29RYuTvwICCAAEUGFr3+NOX4R23Dx8TWSh
        # UXIcAIWd19EmXCHXZEjmOPbn+l9yKVQrffgvTkhTG38OtKpMjoOlVZt3ISOY0Ak8
        # IyDoTIhJv9Fg5Z8xeJY/GaXB
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgGw5c/f6QSpwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKU3jHfJJySD8/ILKMusCvoEULf/
        # l60hehbtVSBiXXdqFMpiajIby5mb1FBiRvu7cJ8NyYYwtm6BEKXClMreFnUMjMqV
        # uniZFFXvgTaJryHorsL1rVTHh/ma+Zg5FXtve5AJ
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 2 - iteration 2
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjZd+E0fkJarwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEO9NOPwwY+fJTAQUIQ27dNsEQJno
        # dbewK5G2RLDi7nVpPUvHFcFc1O9Yd1Pjb4td1E32oBUlaRCSkZ7cUTWgo5d8MqwZ
        # 2/ET8IkanBJocvY4SwQ=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAii3jwKPV1FUAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEClHnTquxfbNSwC9uNzMbHwEQARf
        # lUAJL568mc4pmEjvXnuQDzeghqyMZ1EniAQWFJiyKakY8GA9dBOAhBY4G0Em02mB
        # zDrsmv8A/ZbR2QjtYEI=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjecdBa6WikvAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJE2NPdF/qcu+XxNM/h4iH8EQF5S
        # CgkVjwr5PzjDnZH18gklazTaeBnMReWZvmQH8CfqqhUNLhDU72RObvXAqOlgk1bd
        # lk2/4Sm9cz73PoRuj1g=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgcsRLuX/7Y4wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAU1VJtFABw3WeevhoLvoFQEQJJ8
        # GX+OeAFF8ju6t8QpaYSXORcCrrADIvJ5FBoFIGNpMTmItSm9m2WCtIp8xffBI14P
        # ni3qGPy9QVMrHWvRegs=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAh+qhXiDzAyPQICCAAEOKA53ZpfnIRdyRwO0c6f
        # VI5Q6A2UTYBBnWdEPJKSHfRVCim0DtnQvXCWxMwkb2U2gKoQg95CTqfJ
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAhvYBwDpCpW9AICCAAEOFNwq/hqlzAzEcLlSQBj
        # cd/fabJn/lJgoQ0bVmPwF5OM8hfSizPHI2wsr70str6L4Hm0OARlXQcF
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAikkfdPon5jowICCAAEOI/O6E8LITVDfEAn9cQk
        # 8JjAe9b1XATQYTpqmsq/fC07+Ad9a6VJic7krJCFlonAwezuHQKhphO0
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgFz5QnCin4FgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENBLtBOgXFkfPzW6R+HZjFoEQHVS
        # s7tSasRpU2J3d4rhLc1uvbEvbJrtCdBg07Y6ibd+M8jxPT+l8UbFUwzM2fdoH5ON
        # WUFfmhTa+sH7VnVTC7A=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 3 - iteration 3
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAilJiiN8ylgkAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECmcBx0wMR928b4uqXidIKAEUGNU
        # QL+tJUpzJKl6JCErDx/BXUlS8VFIKLYq5CmlE4rOPMg0c8C6sJM88OVmyJOHvHwK
        # z+dzyD4tKL2ZXk277SuDPgu9c+gtGWZu+lT3w3Ev
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAioYIZ80x4NsgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELWqVv7Ba1XaDZRWU3baHIYEUBM3
        # MutLgQBwpWDuTr0mzdM93KEJrrgWquPuKuz1eU5ez6pKUkehQMdV5mrbvaPqg0PP
        # +naGaIXzgbQYEhfoJlcq2mhUe4WleUgTAX0arUE5
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgiXPbF6kdq1wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEF4VBNsFx54mGBMt54WbLNIEUBlK
        # M73Wb4WnQDE6jsUzrVH1cQjf7PSGuCCaTLQmGS6CGXZdnUNutHF1QYoOkrKfwd5l
        # yTBY6OnKcHL45qT31RVZnvCA2CLPHFNBLSUYSC2J
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjG4vcT4MMEvQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDZ43JUv7TrOD6J8biaoVKsEUGUL
        # uj22WPoRG2TP0hGFV/fIgdUHd0PqWZ3+SeZVjKj0XtKPRaOM++IRm1t2DPrazyTM
        # gOTqe0P3+VcYWwKh9pPJh0U2ANkYm2+pOygdda15
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAgG4BZkJsh6SwICCAAEUGarMZbIRguj0PPwNeOI
        # C3zT1wBeYHwDA4dxnnuJKLtZe972hUVikuBWG4QPnmx+tJnMjFiLF3jP65DV0m1W
        # TIX0jgRhOHm02wRli67KMu3W
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhXJYSAh/pP4gICCAAEUGruhpOJ32W8xgwq4Uq0
        # UZspN+OKNcbO+SZCuDV5zM5MGFtRQ21OL9XrMWoNgFOWfbBHZxBm4W/OzehwmCSm
        # /odHhrv28NtP5t98g4IrQkBJ
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhY4Yhl1JJh7AICCAAEUO8oWfUwYf9WmFyAz8Qn
        # bFjv9S9r3lZXystcsqXwE3cQjDKBlQasKQkxkyojHpbRSyOL/fQSLAomjMdUVMnL
        # Y/1YBOXzQ/VhtlHqA2b8XnZw
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhX+cMkWD0pogICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOQfDn7zs0WjShdHgUMrhbQEUEXy
        # XqAYCOgwzoa6qKeSc2u4hmGmzyfm7RmTJ/9wO2YHwL7OPXzYQIN/i5OPTOMAKu1b
        # cw0MvWjh7Dp3BfIsxKGTYdt11ENwh11gypPLwAiI
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 4 - iteration 4
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhbYiCIELITjQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEH8aQcv9UUeqPijoEVHz+mkEQHxZ
        # A7k9QeYe4g5B8F8Za0i65eBhopRTKPD5LJkxf5LhxN0G24X0JnluvaASXCyVIjMS
        # Euc2pnTpyMx+ZQIWwV4=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgdwHT/Mf/DBAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBLBs4zldQnAGSjgNW601fAEQAwY
        # vVouZ2XjI8UzT4A/78XPPniWfBBYoCDCuIOgrMv2WoMuKX0BNNDvgM829+ErvzUD
        # 4IkUAzJLgoBMeH2pJF8=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiLC+HsqXCJsQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJQiP/PClfoXq4pb7kSsg54EQHow
        # LYiKDOp3Q3XhqGKLYbCpT1yal5+em8xpr+gTFkUL0JMdVcnnoNwCXoEUq+okyP3B
        # P5xsqiWeiCM+33X6IWs=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhtjkAr3hVAIwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGzMipLOXAOwT2qz4fRLVA0EQGh6
        # sM44HgIIPM4n3UGyeSjvXYq1K+V0GtGM9UpZZkYb4U5NOYsA0dMdsPQ4PSdzkuDd
        # qxcWx5c9nf3N3arqdjk=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAijoeknhUbYqAICCAAEOLg+CJzyX2atrnQayAOX
        # jlSjKtnJRR5Kb/AFqEjAxaq6+Wv/EJyPfukIIA13oecRJZ65hsb6n7cg
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAhLIKBosTbT0AICCAAEOAYU2RHXNXRuMREXHfSm
        # nla5uZo6iK+KDClj+pZ6PoYyhobIzBkudvyzubCimcPvpD44gn1BEbT5
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAh/bkDhf9/1FQICCAAEODmPZRLwxgCWdaxM079W
        # 9+/OPAGUIdecYtxIU+dv+YyaP0V5S5fSudsava6ejHKocOudpmg2JjlA
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjZ5caBVB9vvAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEA2f4PD+5lsjR3MC+M2PMiQEQFuA
        # 19+YJxS1aJkUhs5OH/+ngSlREfrIzYsTDG4aJV8xjOoLhCV555e/SCXi1tvnX8NX
        # IcfPvvrkrCPomFuzZW4=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 5 - iteration 5
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhEZWpiFkytOgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEM3vnHafKIhn0CfsL7uGekYEUObO
        # t65TBJ8gtL7raFj5DNdYTFuNrgUzD1f8JgtFFKyputfxzj9eTQY24J+OY95QUdyC
        # F8JQYOeMZHr1CktVURCsuYeeh+pcjE3jhRbCQLsm
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhHN7vZqdQu0wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGpTSy+2D51KH6C3wZs8ovwEUMd6
        # NXMu0p8ki16NRM/PaiaD/PBfghcuMMxMNk0O1D1hgLTMNFV3IsCh68PM3b9odqGS
        # I2eV3tRxJkwV6O7Prm9ZbAaY4cEC0TCKmYBFWUvl
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiseJD+/QqrmgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHe2HzCHeH7SpM3G1hsm4+IEUOy7
        # ddJkXQSLiIjbihH9Eyq5IsDbO/DFJh3Vz7uhF3eDYTwlnWCSvRQ5zYCfXyg8QSjx
        # YNmyFDMkF+zSOMsFbTYp+TdA6M6UdfFjs/UcOmXl
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAidwDjB5TQg7gICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBpCwAABwBLy0RbKPwnyZZwEUMZJ
        # 7dcRScTf9gKLfEwCqnPPjliISi/Hq0dpW25aKiUKc72b0S4mMtbKmsmVYpImO4b1
        # fRdz9Bq7xyJ4/rTNpIgybHwe8kfMMuZidn2UGcw3
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAjPzpWq800YCwICCAAEULB3og3/0ygcFrpnDAQR
        # vmU/runPxSfKFNt67fYpQHU5Vw9PPrZV5t7N0BSSlikFUglYvNMO9sIiIfEK5UvA
        # /j8u8s5EVgjp39gJLvSgst3G
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAj+6l72+AfIWQICCAAEUK6pyVqo7OavHFEx/sDP
        # yaFHppS++27Svd1uxRmMNSO9mWrH7MKEXn7MP6hEXtOUHHhQ5KS49bcnA9ClHY2C
        # pgTZLVvnR54G9ifIpAhkNTiT
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAjxlKCTRIsnIwICCAAEUNuStSQbyAGc6C2UKfv7
        # Vp0UUddWp113aPUCX48JCa+TXyDUtMCnEQheH3uno4505HyJETM5FtVdfcT1469Z
        # iABkd8KKOKhSM+zd/HqEgiuw
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg/dz43oiwhLQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENf8yu3eqJEZ9enNJ9adaM4EUFik
        # dsPY345enfPb5TfGlHF+JU9jnJorefebp9oRHVSCOplmDI+TQqX8xNAlI70Lb2n4
        # XN4ZMHMEnMzh8wOcWNem9FYWgZSycVnixEQ8NpMo
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 6 - iteration 6
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjeqGtfrsFlOQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFZVlKThkk2GDXAsBB68xx4EQFZE
        # 4/NRR5IlIz4t5/updv7UtkbYc2VTUfs+sbR7iHgwTwi5IGoycy8UVhTZxB5kFqEG
        # 2fCr807nzSB72MoLSlI=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjMS7M8DmoCxQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEG0J4xWo9RDr+DtKNMqCvNwEQAt3
        # 5wZ0rxY9D3ssGlU9uqrsLZOe7SJGH/M0M3J2c2SvQB8W/ImlPy2rMNs0uvXHDvZx
        # C7NGuuYzcaAXqaAYdPE=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgJsPPIW2e7jwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFZxibd7Dw8NrZqFAqv3IroEQOEz
        # OmOjvPJ73X2FHWnY2lYvUjBcU554rwFbvBW7eJYWRYz/j16OMTAxIGOHn2UkQ3Oj
        # R5Dj9npfEpyOhE+hOkI=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhT8f8CZm27PQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEL5IO8EkZBN+xYh0xyhMLs4EQPcX
        # gSZBiTj9I1qEOgBRTmXL0i12OXxG9NT9hH+UbbSkAEq3gOToZ5iwgskvvbs/EwaG
        # 1wv5/tdv05/3JVZIVEs=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAjngbN2aGnfiQICCAAEOKHkjecavu7pmfTTgQe9
        # z3vg0KlbobXeVEKL7vJ6Ts2ygxG2SeFjvY0hxK6mrG/TfZ8B5vbeWXrN
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAiIxaEIEfiTuwICCAAEOIpk5dISdWki0Rt4BBv/
        # 7/GAHI4oY9JhlsA4onMj3uG3F1oAmNBhLwVPcXl+IoiJ1+UdVU+UaAsS
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAjHGiIz2j4KJgICCAAEOLk4vWKa0Eb782GeWJOA
        # eVcFKKdjiOUlKkQHmDuMgry+ZjJM33vlAU0vj1NNynLzKidGzRLbhwBu
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAipNeGyVUghIwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELwaJobN6fiFpVETUeRPCNEEQKss
        # xfI4lESmu7dSdxg9buX29uZNTwrRIx8klufNl3SLQMd+kMrojWpbr753aWMvjEbm
        # vWLtxsXC/WdzIAUUdEQ=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 7 - iteration 7
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhttRbptRgiPAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHkUSAo4pfAOzxgVrxoHrA4EUMBp
        # aryjZlTlT/4nJMq5LRiC9k3V6RUlexnKeEYDVWwK1Tpac0MBiigZnFoujzy8ajTn
        # Da1B8gzhwJX2LUrP/zDZTHMmosVL5kkrk6RCyLB6
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi5dfub18CVJgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOx6qMOGIR+3NpAmKwuBxnsEUJ6k
        # 4cwpYaucDbrhHwdJzwkjfpHjO00dksgxzFcWQ1Fn1h6+1zmm/rUHp25DycnTJT0U
        # cRv7XnAqZnKIshBn7ZtyiRPJof9HVgkhV6rnP3o9
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiq9hVpzoXBtQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOhFmNZZxu93yxtSRBjUGesEUEW6
        # IzA75Hes0YJ6V1w/A3Jrd8xaCRNraHEvotgwQB9BGcQzc1C5nbYGG3z5YBYOnON7
        # S5E2AHI429PElwVpZFne6ZWp1JTrFpz1Lha4eWBz
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAisf45HndmO7AICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENA0gdDj1JZ/a/XBZCz3U+0EUC/i
        # K6R36cw9gMA6ZA7x1k8cYvchycF623CqI8xbcwq8s61l0UnpjEfprAmsrNIYaJtO
        # hFI2wzcbUd7NWAzKeFNvvygCR2FpVIiquHoETOML
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhIfDVFXrVGJwICCAAEUJq1dVr1fyZwaxHLJeuP
        # C6TLw0BuCJ3u/4z9jYS0+clNmOhIT/psqmaIRZsgu/Boz/epbjW3FDuyjr2tj/c0
        # k83oESE9o9pJUANeH3s1Gyry
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhxwxmM5ep2XAICCAAEUD5cRYzZuDYEOuLcOMFU
        # Q7ylGKuMKcebKp+I2Fsx/yjha+/t8R1SVyE6Y99/88s9liDW2O7wm5ihBiMlAE33
        # mj+o11/jTxJZvsdsiC+DyoJ4
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAghUQFrhKI7oAICCAAEUMWqcdtgVqU7x1pjBQtx
        # m4l8EqT9wMJ0GRKoOfvrcH54SKO3hRLiPGaya/8r+SaVYJNonx/6zaXJrVZxb8dT
        # iz4lESlhxBDxHz8mfORKdEBo
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjuRUWkDTdckgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMSfkDPtoynatDe/tbSlijkEUFm4
        # +z3WWZ7+IBQ+GEAq5hurXMfHhKbt+oR6kyBeMztQaHA35I+UC0m+5KyxSlIwDdUy
        # QOMd3R/rnK3+B2Fjc5nesjRNfVdNq7Hn6bR9KbqH
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 8 - iteration 8
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 9 - iteration 9
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 10 - iteration 10
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 11 - iteration 11
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 12 - iteration 12
    ok 8 - test_fromdata_ecx
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgkODwokcnVVgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMP1OWcJZ9Lhv1s2G84uefAEgZDS
    # /oUYIBuqQyDDqW+XZUZ/V6pM4eGbtpyhJQkPoknqEvyfuVjH4+knCtFEfmwh+d3D
    # niRorc0dBmt8XjOPGDw3DXPRcR/6RdV142R6EAlPtOwcc8CRNeEXjHC9VEG/4jSK
    # kS1qw9wY+idN7RBzc+ouNx7UUTG/PtBdtn7Oow17Yq0XEJPjeAzQEVbpG0OCPF0=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjoPEzhm6m+5QICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIkcY1X5nxInyG/d2RXEe3YEgZD2
    # T2PfUy8bh7FQ2xdMsZUlxZ7C+QoY7NV7/UmDn/BeeLGvAoj8GqbXEZ9PvxTr87fv
    # vtebiD1hzCmxCUWvZwMXKAZ+jIGD0xtJwSCh82Rw1I4lugPPvlvYKo7XZ+ZJu+56
    # qwGRqjzsyj/QGQ0wiYtyEjx32/j3Fz/XOKM+laSumcGeTPTqh130mgP3kxLiYb0=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjtPmLFg5YulgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKZBFv6JDKcHl1D6iWDKbF4EgZCO
    # rJsHzp/+0gGiLgeaCuhr+yvmC1W0WOVtdZtB4BNgiGl20hpWNptuctRRihe/rO1d
    # Y97snKquf0T047M+/RhZgBhR/Eyy4zINbot5c8VDKlc78FgZHKPrpNBuqoNHrpTF
    # lZiVp/F7Cg2GgSL65Y6fHgd/5Zc67C5V/85KWL+yzjFxMg+kqXkzbOMC7WBfhhg=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgHsWRJt7CzyAICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDxeQInQXhKV+3AhtlHsGtQEgZAT
    # XJRV5s1iaMZIBMozL3NVQGGU9eQ5V/PVh85Vm8SjJhq9a45iFQTyD9KcnaLR21LU
    # gqsRlcBSZPJg1ouV+j6+CjXqO3o3P9LegJiTxr0lDOf12TXlOoXcafje/7HAe6Y9
    # r1nttr2coiPajjZHnfn81yWSw+faNZm8GCG/8CIRibhcGiOq2ZJD3sQG275y30s=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQIA7E6eFx56isCAggABIGQjgnZT8f0yRmC/7FH
    # CeFJX3LyT5negpveapOmTg4VudJ/JvWqogqtA6ZSUyqSFkHelyAWxgXNwiPq4RM5
    # pJAg8+hDGnWFJB+K80CgDLRCNGT094pmZf3SefHwXrLmpiB5ZjNTDyTBVvjYC4b/
    # GxhtGz3UXKsmiCJeOypJbQqK94kaX8XfBQ1awqmkKJSfxgiz
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQI+kcQytCeAlECAggABIGQqWSeXofa9MdCCMIm
    # NOeDywPrGrMSTb8q7+bvEnlahPgAgs4cVAbRvoehWOJQr461NWPweGKoKU+3TBov
    # KoAdN+mZZAIK+utmGllwoAm1ASgaUErtulxnwvpRYuKeN9ABieBgkJUq0l2huSg1
    # b2tqgs5adRXnivUNel0ZdfpHkGsUWvZ/53PHasDF/QFXfbNL
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQIFmlILbpWlkMCAggABIGQYkOafNYjfmcgF4CV
    # 1fr7jZ2heCMBSeNB1grCzvIn4jZxjXXLom6hjve1gkg5FiiJnlgVxuidvKGSc3Us
    # I7G658iGB8xBrxSsn1dTQVN+2bXYvuGt7t4rxWHHr1BWUcyAlAE/t12klP0TIQLq
    # amIoQWT3yVh9t4Uy9FyN08KuHqnTH0suS/MNGcDr37oZ8/qi
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAixgdmq1uyPBgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEC6B34dDzESO10Tnx/l+TwEgZBZ
    # AQUAxKcYBsDuprIV5gxIqWYM/s4aChHAe5hNh+ipaxVehyz1wIQIfjhAPCnBwx6r
    # TkBGuxKj6nCeI4sBUU18BIBQ7HkjNo2dxKBwKOa1uiIFFy1XntB4H6ZaqP6ptBvC
    # UJCMVlapUXWGwuScZhBBjDbN/H5XNVTMrVXk6V1LKfOOS5/F8ij1MkkrknPaB24=
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 9 - test_fromdata_ec
    ok 10 - test_ec_dup_no_operation
    ok 11 - test_ec_dup_keygen_operation
../../util/wrap.pl ../../test/evp_pkey_provided_test ../../../test/recipes/30-test_evp_pkey_provided => 0
ok 1 - running evp_pkey_provided_test
ok
30-test_pbelu.t .................... 
# The results of this test will end up in test-runs/test_pbelu
1..1
    # Subtest: ../../test/pbelutest
    1..1
    ok 1 - test_pbelu
../../util/wrap.pl ../../test/pbelutest => 0
ok 1 - running pbelutest
ok
30-test_pkey_meth.t ................ 
# The results of this test will end up in test-runs/test_pkey_meth
1..1
    # Subtest: ../../test/pkey_meth_test
    1..2
    ok 1 - test_asn1_meths
    ok 2 - test_pkey_meths
../../util/wrap.pl ../../test/pkey_meth_test => 0
ok 1 - running pkey_meth_test
ok
30-test_pkey_meth_kdf.t ............ 
# The results of this test will end up in test-runs/test_pkey_meth_kdf
1..1
    # Subtest: ../../test/pkey_meth_kdf_test
    1..3
    ok 1 - test_kdf_tls1_prf
    ok 2 - test_kdf_hkdf
    ok 3 - test_kdf_scrypt
../../util/wrap.pl ../../test/pkey_meth_kdf_test => 0
ok 1 - running pkey_meth_kdf_test
ok
30-test_prov_config.t .............. 
# The results of this test will end up in test-runs/test_prov_config
1..2
    # Subtest: ../../test/prov_config_test
    1..1
    ok 1 - test_double_config
../../util/wrap.pl ../../test/prov_config_test ../../../test/default.cnf => 0
ok 1 - running prov_config_test default.cnf
ok 2 # skip Skipping FIPS test in this build
ok
30-test_provider_status.t .......... 
# The results of this test will end up in test-runs/test_provider_status
1..5
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name null => 0
ok 1 - null provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name base => 0
ok 2 - base provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name default => 0
ok 3 - default provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name legacy => 0
ok 4 - legacy provider test
ok 5 # skip Skipping fips test
ok
40-test_rehash.t ................... 
# The results of this test will end up in test-runs/test_rehash
Usage: rehash [options] [directory...]

General options:
 -help               Display this summary
 -h                  Display this summary
 -compat             Create both new- and old-style hash links
 -old                Use old-style hash to generate links
 -n                  Do not remove existing links

Output options:
 -v                  Verbose output

Provider options:
 -provider-path val  Provider load path (must be before 'provider' argument if required)
 -provider val       Provider to load (can be specified multiple times)
 -propquery val      Property query used when fetching algorithms

Parameters:
 directory           One or more directories to process (optional)
../../util/wrap.pl ../../apps/openssl rehash -help => 0
1..4
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 1 - Testing normal rehash operations
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 2 - Testing rehash operations on readonly files
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 3 - Testing rehash operations on empty directory
Skipping ., can't write
../../../util/wrap.pl ../../../apps/openssl rehash . => 1
ok 4 - Testing rehash operations on readonly directory
ok
60-test_x509_check_cert_pkey.t ..... 
# The results of this test will end up in test-runs/test_x509_check_cert_pkey
1..11
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0
ok 1
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0
ok 2
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0
ok 3
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0
ok 4
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/ec_privkey_with_chain.pem 5 => 0
ok 5 - test_PEM_X509_INFO_read ec_privkey_with_chain.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0
ok 6
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0
ok 7
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-cert.pem 1 => 0
ok 8 - test_PEM_X509_INFO_read root-cert.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-key.pem 1 => 0
ok 9 - test_PEM_X509_INFO_read root-key.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/key-pass-12345.pem 1 => 0
ok 10 - test_PEM_X509_INFO_read key-pass-12345.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/cyrillic_crl.utf8 1 => 0
ok 11 - test_PEM_X509_INFO_read cyrillic_crl.utf8
ok
60-test_x509_dup_cert.t ............ 
# The results of this test will end up in test-runs/test_x509_dup_cert
1..1
    # Subtest: ../../test/x509_dup_cert_test
    1..1
        # Subtest: test_509_dup_cert
        1..1
        ok 1 - iteration 1
    ok 1 - test_509_dup_cert
../../util/wrap.pl ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0
ok 1
ok
60-test_x509_store.t ............... 
# The results of this test will end up in test-runs/test_x509_store
Usage: rehash [options] [directory...]

General options:
 -help               Display this summary
 -h                  Display this summary
 -compat             Create both new- and old-style hash links
 -old                Use old-style hash to generate links
 -n                  Do not remove existing links

Output options:
 -v                  Verbose output

Provider options:
 -provider-path val  Provider load path (must be before 'provider' argument if required)
 -provider val       Provider to load (can be specified multiple times)
 -propquery val      Property query used when fetching algorithms

Parameters:
 directory           One or more directories to process (optional)
../../util/wrap.pl ../../apps/openssl rehash -help => 0
1..3
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 1 - Rehashing
# ../../../../test/certs/ee-cert.pem: OK
# Chain:
# depth=0: CN = server.example (untrusted)
# depth=1: CN = CA (untrusted)
# depth=2: CN = Root CA
../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0
ok 2 - verify ee-cert
CN = CA
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../../test/certs/ca-root2.pem: verification failed
../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2
ok 3
ok
60-test_x509_time.t ................ 
# The results of this test will end up in test-runs/test_x509_time
1..1
    # Subtest: ../../test/x509_time_test
    1..7
    ok 1 - test_x509_cmp_time_current
    ok 2 - test_X509_cmp_timeframe
        # Subtest: test_x509_cmp_time
        1..26
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
    ok 3 - test_x509_cmp_time
        # Subtest: test_x509_time
        1..20
        ok 27 - iteration 1
        ok 28 - iteration 2
        ok 29 - iteration 3
        ok 30 - iteration 4
        ok 31 - iteration 5
        ok 32 - iteration 6
        ok 33 - iteration 7
        ok 34 - iteration 8
        ok 35 - iteration 9
        ok 36 - iteration 10
        ok 37 - iteration 11
        ok 38 - iteration 12
        ok 39 - iteration 13
        ok 40 - iteration 14
        ok 41 - iteration 15
        ok 42 - iteration 16
        ok 43 - iteration 17
        ok 44 - iteration 18
        ok 45 - iteration 19
        ok 46 - iteration 20
    ok 4 - test_x509_time
        # Subtest: test_days
        1..49
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
        ok 50 - iteration 4
        ok 51 - iteration 5
        ok 52 - iteration 6
        ok 53 - iteration 7
        ok 54 - iteration 8
        ok 55 - iteration 9
        ok 56 - iteration 10
        ok 57 - iteration 11
        ok 58 - iteration 12
        ok 59 - iteration 13
        ok 60 - iteration 14
        ok 61 - iteration 15
        ok 62 - iteration 16
        ok 63 - iteration 17
        ok 64 - iteration 18
        ok 65 - iteration 19
        ok 66 - iteration 20
        ok 67 - iteration 21
        ok 68 - iteration 22
        ok 69 - iteration 23
        ok 70 - iteration 24
        ok 71 - iteration 25
        ok 72 - iteration 26
        ok 73 - iteration 27
        ok 74 - iteration 28
        ok 75 - iteration 29
        ok 76 - iteration 30
        ok 77 - iteration 31
        ok 78 - iteration 32
        ok 79 - iteration 33
        ok 80 - iteration 34
        ok 81 - iteration 35
        ok 82 - iteration 36
        ok 83 - iteration 37
        ok 84 - iteration 38
        ok 85 - iteration 39
        ok 86 - iteration 40
        ok 87 - iteration 41
        ok 88 - iteration 42
        ok 89 - iteration 43
        ok 90 - iteration 44
        ok 91 - iteration 45
        ok 92 - iteration 46
        ok 93 - iteration 47
        ok 94 - iteration 48
        ok 95 - iteration 49
    ok 5 - test_days
        # Subtest: test_x509_time_print_rfc_822
        1..7
        ok 96 - iteration 1
        ok 97 - iteration 2
        ok 98 - iteration 3
        ok 99 - iteration 4
        ok 100 - iteration 5
        ok 101 - iteration 6
        ok 102 - iteration 7
    ok 6 - test_x509_time_print_rfc_822
        # Subtest: test_x509_time_print_iso_8601
        1..7
        ok 103 - iteration 1
        ok 104 - iteration 2
        ok 105 - iteration 3
        ok 106 - iteration 4
        ok 107 - iteration 5
        ok 108 - iteration 6
        ok 109 - iteration 7
    ok 7 - test_x509_time_print_iso_8601
../../util/wrap.pl ../../test/x509_time_test => 0
ok 1 - running x509_time_test
ok
61-test_bio_prefix.t ............... 
# The results of this test will end up in test-runs/test_bio_prefix
1..4
../../util/wrap.pl ../../test/bio_prefix_text -n 2 -i '1:32' -p '1:FOO' -i '0:3' < ../../../test/recipes/61-test_bio_prefix_data/in1.txt > test_bio_prefix-in1.txt-stdout => 0
ok 1 - prefixing in1.txt with args -n 2 -i 1:32 -p 1:FOO -i 0:3
ok 2 - comparing the dump of in1.txt with ../../../test/recipes/61-test_bio_prefix_data/out1.txt
../../util/wrap.pl ../../test/bio_prefix_text -n 1 < ../../../test/recipes/61-test_bio_prefix_data/in2.txt > test_bio_prefix-in2.txt-stdout => 0
ok 3 - prefixing in2.txt with args -n 1
ok 4 - comparing the dump of in2.txt with ../../../test/recipes/61-test_bio_prefix_data/out2.txt
ok
61-test_bio_readbuffer.t ........... 
# The results of this test will end up in test-runs/test_bio_readbuffer
1..3
../../util/wrap.pl ../../apps/openssl x509 -inform PEM -in ../../../test/certs/leaf.pem -outform DER -out readbuffer_leaf.der => 0
ok 1 - Generate a DER certificate
    # Subtest: ../../test/bio_readbuffer_test
    1..1
        # Subtest: test_readbuffer_file_bio
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_readbuffer_file_bio
../../util/wrap.pl ../../test/bio_readbuffer_test readbuffer_leaf.der => 0
ok 2 - Running bio_readbuffer_test readbuffer_leaf.der
    # Subtest: ../../test/bio_readbuffer_test
    1..1
        # Subtest: test_readbuffer_file_bio
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_readbuffer_file_bio
../../util/wrap.pl ../../test/bio_readbuffer_test ../../../test/certs/leaf.pem => 0
ok 3 - Running bio_readbuffer_test ../../../test/certs/leaf.pem
ok
65-test_cmp_asn.t .................. 
# The results of this test will end up in test-runs/test_cmp_asn
1..1
    # Subtest: ../../test/cmp_asn_test
    1..3
    ok 1 - test_cmp_asn1_get_int
    ok 2 - test_ASN1_OCTET_STRING_set
    ok 3 - test_ASN1_OCTET_STRING_set_tgt_is_src
../../util/wrap.pl ../../test/cmp_asn_test => 0
ok 1
ok
65-test_cmp_client.t ............... 
# The results of this test will end up in test-runs/test_cmp_client
1..2
    # CMP session tests are disabled in this build (NDEBUG).
    1..0 # Skipped: ../../test/cmp_client_test
    # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key
    # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt
    # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key
    # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt
    # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr
    # Warning ignored command-line argument 5: none
../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr none => 0
ok 1
    # CMP session tests are disabled in this build (NDEBUG).
    1..0 # Skipped: ../../test/cmp_client_test
    # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key
    # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt
    # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key
    # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt
    # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr
    # Warning ignored command-line argument 5: default
    # Warning ignored command-line argument 6: ../../../test/default.cnf
../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_ctx.t .................. 
# The results of this test will end up in test-runs/test_cmp_ctx
1..1
    # Subtest: ../../test/cmp_ctx_test
    1..47
    ok 1 - test_CTX_reinit
    ok 2 - test_CTX_set_get_option_35
    ok 3 - test_CTX_set_get_log_cb
    ok 4 - test_cmp_ctx_log_cb
CMP error: multiple san sources
    # total=12 len=12 msg='invalid args'
    # 
    # total=48 len=36 msg='null argument:data1 : data2
    # new line'
    # 
    # total=3606 len=3606 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # '
    # 
    # total=4128 len=522 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # '
    # 
    ok 5 - test_CTX_print_errors
    ok 6 - test_CTX_set1_get0_serverPath
    ok 7 - test_CTX_set1_get0_server
    ok 8 - test_CTX_set_get_serverPort
    ok 9 - test_CTX_set1_get0_proxy
    ok 10 - test_CTX_set1_get0_no_proxy
    ok 11 - test_CTX_set_get_http_cb
    ok 12 - test_CTX_set_get_http_cb_arg
    ok 13 - test_CTX_set_get_transfer_cb
    ok 14 - test_CTX_set_get_transfer_cb_arg
    ok 15 - test_CTX_set1_get0_srvCert
    ok 16 - test_CTX_set0_get0_validatedSrvCert
    ok 17 - test_CTX_set1_get0_expected_sender
    ok 18 - test_CTX_set0_get0_trustedStore
    ok 19 - test_CTX_set1_get0_untrusted
    ok 20 - test_CTX_set1_get0_cert
    ok 21 - test_CTX_set1_get0_pkey
    ok 22 - test_CTX_set1_get1_referenceValue_str
    ok 23 - test_CTX_set1_get1_secretValue_str
    ok 24 - test_CTX_set1_get0_recipient
    ok 25 - test_CTX_push0_geninfo_ITAV
    ok 26 - test_CTX_set1_get0_extraCertsOut
    ok 27 - test_CTX_set0_get0_newPkey_1
    ok 28 - test_CTX_set0_get0_newPkey_0
    ok 29 - test_CTX_set1_get0_issuer
    ok 30 - test_CTX_set1_get0_subjectName
    ok 31 - test_CTX_set0_get0_reqExtensions
    ok 32 - test_CTX_reqExtensions_have_SAN
    ok 33 - test_CTX_push0_policy
    ok 34 - test_CTX_set1_get0_oldCert
    ok 35 - test_CTX_push0_genm_ITAV
    ok 36 - test_CTX_set_get_certConf_cb
    ok 37 - test_CTX_set_get_certConf_cb_arg
    ok 38 - test_CTX_set_get_status
    ok 39 - test_CTX_set0_get0_statusString
    ok 40 - test_CTX_set_get_failInfoCode
    ok 41 - test_CTX_set0_get0_newCert
    ok 42 - test_CTX_set1_get1_newChain
    ok 43 - test_CTX_set1_get1_caPubs
    ok 44 - test_CTX_set1_get1_extraCertsIn
    ok 45 - test_CTX_set1_get0_transactionID
    ok 46 - test_CTX_set1_get0_senderNonce
    ok 47 - test_CTX_set1_get0_recipNonce
../../util/wrap.pl ../../test/cmp_ctx_test ../../../test/certs/ee-cert.pem => 0
ok 1
ok
65-test_cmp_hdr.t .................. 
# The results of this test will end up in test-runs/test_cmp_hdr
1..1
    # Subtest: ../../test/cmp_hdr_test
    1..13
    ok 1 - test_HDR_set_get_pvno
    ok 2 - test_HDR_get0_senderNonce
    ok 3 - test_HDR_set1_sender
    ok 4 - test_HDR_set1_recipient
    ok 5 - test_HDR_update_messageTime
    ok 6 - test_HDR_set1_senderKID
    ok 7 - test_HDR_push0_freeText
    ok 8 - test_HDR_push1_freeText
    ok 9 - test_HDR_generalInfo_push0_item
    ok 10 - test_HDR_generalInfo_push1_items
    ok 11 - test_HDR_set_and_check_implicit_confirm
    ok 12 - test_HDR_init_with_ref
    ok 13 - test_HDR_init_with_subject
../../util/wrap.pl ../../test/cmp_hdr_test => 0
ok 1
ok
65-test_cmp_msg.t .................. 
# The results of this test will end up in test-runs/test_cmp_msg
1..2
    # Subtest: ../../test/cmp_msg_test
    1..46
8022F3B6:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:388:
    ok 1 - test_cmp_create_certreq_with_invalid_bodytype
8022F3B6:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:408:
8022F3B6:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:289:
8022F3B6:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:332:
8022F3B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 2 - test_cmp_create_ir_protection_fails
    ok 3 - test_cmp_create_ir_protection_set
    ok 4 - test_cmp_create_error_msg
    ok 5 - test_cmp_create_certconf
    ok 6 - test_cmp_create_certconf_badAlg
    ok 7 - test_cmp_create_certconf_fail_info_max
    ok 8 - test_cmp_create_kur
8022F3B6:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:296:
8022F3B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 9 - test_cmp_create_kur_without_oldcert
    ok 10 - test_cmp_create_cr
8022F3B6:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:410:
8022F3B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 11 - test_cmp_create_cr_without_key
    ok 12 - test_cmp_create_p10cr
8022F3B6:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188:
8022F3B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 13 - test_cmp_create_p10cr_null
    ok 14 - test_cmp_create_pollreq
    ok 15 - test_cmp_create_rr
    ok 16 - test_cmp_create_rp
    ok 17 - test_cmp_create_genm
    ok 18 - test_cmp_create_certrep
    ok 19 - test_cmp_create_pollrep
    ok 20 - test_cmp_pkimessage_create - iteration 1
    ok 21 - test_cmp_pkimessage_create - iteration 2
    ok 22 - test_cmp_pkimessage_create - iteration 3
    ok 23 - test_cmp_pkimessage_create - iteration 4
    ok 24 - test_cmp_pkimessage_create - iteration 5
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 25 - test_cmp_pkimessage_create - iteration 6
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 26 - test_cmp_pkimessage_create - iteration 7
    ok 27 - test_cmp_pkimessage_create - iteration 8
    ok 28 - test_cmp_pkimessage_create - iteration 9
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 29 - test_cmp_pkimessage_create - iteration 10
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 30 - test_cmp_pkimessage_create - iteration 11
    ok 31 - test_cmp_pkimessage_create - iteration 12
    ok 32 - test_cmp_pkimessage_create - iteration 13
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 33 - test_cmp_pkimessage_create - iteration 14
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 34 - test_cmp_pkimessage_create - iteration 15
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 35 - test_cmp_pkimessage_create - iteration 16
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 36 - test_cmp_pkimessage_create - iteration 17
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 37 - test_cmp_pkimessage_create - iteration 18
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 38 - test_cmp_pkimessage_create - iteration 19
    ok 39 - test_cmp_pkimessage_create - iteration 20
8022F3B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 40 - test_cmp_pkimessage_create - iteration 21
    ok 41 - test_cmp_pkimessage_create - iteration 22
    ok 42 - test_cmp_pkimessage_create - iteration 23
    ok 43 - test_cmp_pkimessage_create - iteration 24
    ok 44 - test_cmp_pkimessage_create - iteration 25
    ok 45 - test_cmp_pkimessage_create - iteration 26
    ok 46 - test_cmp_pkimessage_create - iteration 27
../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der none => 0
ok 1
    # Subtest: ../../test/cmp_msg_test
    1..46
8022FCB6:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:388:
    ok 1 - test_cmp_create_certreq_with_invalid_bodytype
8022FCB6:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:408:
8022FCB6:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:289:
8022FCB6:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:332:
8022FCB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 2 - test_cmp_create_ir_protection_fails
    ok 3 - test_cmp_create_ir_protection_set
    ok 4 - test_cmp_create_error_msg
    ok 5 - test_cmp_create_certconf
    ok 6 - test_cmp_create_certconf_badAlg
    ok 7 - test_cmp_create_certconf_fail_info_max
    ok 8 - test_cmp_create_kur
8022FCB6:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:296:
8022FCB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 9 - test_cmp_create_kur_without_oldcert
    ok 10 - test_cmp_create_cr
8022FCB6:error:1D0000BE:CMP routines:ossl_cmp_certreq_new:missing private key for popo:../crypto/cmp/cmp_msg.c:410:
8022FCB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 11 - test_cmp_create_cr_without_key
8022FCB6:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458:
    ok 12 - test_cmp_create_p10cr
8022FCB6:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188:
8022FCB6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:439:
    ok 13 - test_cmp_create_p10cr_null
    ok 14 - test_cmp_create_pollreq
    ok 15 - test_cmp_create_rr
    ok 16 - test_cmp_create_rp
    ok 17 - test_cmp_create_genm
    ok 18 - test_cmp_create_certrep
    ok 19 - test_cmp_create_pollrep
    ok 20 - test_cmp_pkimessage_create - iteration 1
    ok 21 - test_cmp_pkimessage_create - iteration 2
    ok 22 - test_cmp_pkimessage_create - iteration 3
    ok 23 - test_cmp_pkimessage_create - iteration 4
8022FCB6:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458:
    ok 24 - test_cmp_pkimessage_create - iteration 5
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 25 - test_cmp_pkimessage_create - iteration 6
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 26 - test_cmp_pkimessage_create - iteration 7
    ok 27 - test_cmp_pkimessage_create - iteration 8
    ok 28 - test_cmp_pkimessage_create - iteration 9
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 29 - test_cmp_pkimessage_create - iteration 10
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 30 - test_cmp_pkimessage_create - iteration 11
    ok 31 - test_cmp_pkimessage_create - iteration 12
    ok 32 - test_cmp_pkimessage_create - iteration 13
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 33 - test_cmp_pkimessage_create - iteration 14
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 34 - test_cmp_pkimessage_create - iteration 15
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 35 - test_cmp_pkimessage_create - iteration 16
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 36 - test_cmp_pkimessage_create - iteration 17
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 37 - test_cmp_pkimessage_create - iteration 18
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 38 - test_cmp_pkimessage_create - iteration 19
    ok 39 - test_cmp_pkimessage_create - iteration 20
8022FCB6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 40 - test_cmp_pkimessage_create - iteration 21
    ok 41 - test_cmp_pkimessage_create - iteration 22
    ok 42 - test_cmp_pkimessage_create - iteration 23
    ok 43 - test_cmp_pkimessage_create - iteration 24
    ok 44 - test_cmp_pkimessage_create - iteration 25
    ok 45 - test_cmp_pkimessage_create - iteration 26
    ok 46 - test_cmp_pkimessage_create - iteration 27
../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_protect.t .............. 
# The results of this test will end up in test-runs/test_cmp_protect
1..2
    # Subtest: ../../test/cmp_protect_test
    1..18
    ok 1 - test_cmp_calc_protection_no_key_no_secret
    ok 2 - test_cmp_calc_protection_pkey
    ok 3 - test_cmp_calc_protection_pbmac
    ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key
    ok 5 - test_MSG_protect_with_certificate_and_key
    ok 6 - test_MSG_protect_certificate_based_without_cert
    ok 7 - test_MSG_protect_unprotected_request
    ok 8 - test_MSG_protect_no_key_no_secret
    ok 9 - test_MSG_protect_pbmac_no_sender_with_ref
    ok 10 - test_MSG_protect_pbmac_no_sender_no_ref
    ok 11 - test_MSG_add_extraCerts
    ok 12 - test_cmp_build_cert_chain
    ok 13 - test_cmp_build_cert_chain_only_root
    ok 14 - test_cmp_build_cert_chain_no_root
    ok 15 - test_cmp_build_cert_chain_missing_intermediate
    ok 16 - test_cmp_build_cert_chain_no_certs
    ok 17 - test_X509_STORE
    ok 18 - test_X509_STORE_only_self_issued
../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt none => 0
ok 1
    # Subtest: ../../test/cmp_protect_test
    1..18
    ok 1 - test_cmp_calc_protection_no_key_no_secret
    ok 2 - test_cmp_calc_protection_pkey
    ok 3 - test_cmp_calc_protection_pbmac
    ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key
    ok 5 - test_MSG_protect_with_certificate_and_key
    ok 6 - test_MSG_protect_certificate_based_without_cert
    ok 7 - test_MSG_protect_unprotected_request
    ok 8 - test_MSG_protect_no_key_no_secret
    ok 9 - test_MSG_protect_pbmac_no_sender_with_ref
    ok 10 - test_MSG_protect_pbmac_no_sender_no_ref
    ok 11 - test_MSG_add_extraCerts
    ok 12 - test_cmp_build_cert_chain
    ok 13 - test_cmp_build_cert_chain_only_root
    ok 14 - test_cmp_build_cert_chain_no_root
    ok 15 - test_cmp_build_cert_chain_missing_intermediate
    ok 16 - test_cmp_build_cert_chain_no_certs
    ok 17 - test_X509_STORE
    ok 18 - test_X509_STORE_only_self_issued
../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_server.t ............... 
# The results of this test will end up in test-runs/test_cmp_server
1..2
    # Subtest: ../../test/cmp_server_test
    1..1
CMP error: multiple san sources
    ok 1 - test_handle_request
../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der none => 0
ok 1
    # Subtest: ../../test/cmp_server_test
    1..1
CMP error: multiple san sources
    ok 1 - test_handle_request
../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_status.t ............... 
# The results of this test will end up in test-runs/test_cmp_status
1..1
    # Subtest: ../../test/cmp_status_test
    1..1
    ok 1 - test_PKISI
../../util/wrap.pl ../../test/cmp_status_test => 0
ok 1
ok
65-test_cmp_vfy.t .................. 
# The results of this test will end up in test-runs/test_cmp_vfy
1..2
    # Subtest: ../../test/cmp_vfy_test
    1..29
    ok 1 - test_verify_popo
    ok 2 - test_verify_popo_bad
    ok 3 - test_validate_msg_signature_trusted_ok
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP info:  considering self-issued cert from certs in trusted store with..
    # CMP info:   subject = /O=openssl_cmp
    # CMP warning: cert has expired
    ok 4 - test_validate_msg_signature_trusted_expired
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 5 - test_validate_msg_signature_srvcert_missing
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /O=client organization
    ok 6 - test_validate_msg_signature_srvcert_wrong
    # CMP warning: CMP message signature verification failed
    ok 7 - test_validate_msg_signature_bad
    ok 8 - test_validate_msg_signature_sender_cert_srvcert
    ok 9 - test_validate_msg_signature_sender_cert_untrusted
    ok 10 - test_validate_msg_signature_sender_cert_trusted
    ok 11 - test_validate_msg_signature_sender_cert_extracert
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /CN=test1
    # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 12 - test_validate_msg_signature_sender_cert_absent
    ok 13 - test_validate_msg_signature_expected_sender
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /CN=Root CA
    ok 14 - test_validate_msg_signature_unexpected_sender
    ok 15 - test_validate_msg_unprotected_request
    ok 16 - test_validate_msg_mac_alg_protection_ok
    # CMP info: no secret available for verifying PBM-based CMP message protection
    ok 17 - test_validate_msg_mac_alg_protection_missing
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 18 - test_validate_msg_mac_alg_protection_wrong
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 19 - test_validate_msg_mac_alg_protection_bad
    ok 20 - test_validate_cert_path_ok
    # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired)
    # Failure for:
    #     certificate
    #         Subject: CN=Root CA
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Nov  8 15:45:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # CMP error: potentially invalid certificate
    ok 21 - test_validate_cert_path_expired
    # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate)
    # Failure for:
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # Non-trusted certs:
    #     certificate
    #         Subject: CN=Client
    #          Issuer: CN=Root CA
    #         Serial Number: 3 (0x3)
    #         Validity
    #             Not Before: Nov  8 15:48:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    # Certs in trust store:
    #     certificate
    #         Subject: O=openssl_cmp
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Dec 20 13:04:00 2017 GMT
    #             Not After : Dec 20 13:04:00 2018 GMT
    #         no more valid
    # CMP error: potentially invalid certificate
    ok 22 - test_validate_cert_path_wrong_anchor
    ok 23 - test_msg_check_no_protection_no_cb
    ok 24 - test_msg_check_no_protection_restrictive_cb
    ok 25 - test_msg_check_no_protection_permissive_cb
    ok 26 - test_msg_check_transaction_id
    ok 27 - test_msg_check_transaction_id_bad
    ok 28 - test_msg_check_recipient_nonce
    ok 29 - test_msg_check_recipient_nonce_bad
../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der none => 0
ok 1
    # Subtest: ../../test/cmp_vfy_test
    1..29
    ok 1 - test_verify_popo
    ok 2 - test_verify_popo_bad
    ok 3 - test_validate_msg_signature_trusted_ok
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP info:  considering self-issued cert from certs in trusted store with..
    # CMP info:   subject = /O=openssl_cmp
    # CMP warning: cert has expired
    ok 4 - test_validate_msg_signature_trusted_expired
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 5 - test_validate_msg_signature_srvcert_missing
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /O=client organization
    ok 6 - test_validate_msg_signature_srvcert_wrong
    # CMP warning: CMP message signature verification failed
    ok 7 - test_validate_msg_signature_bad
    ok 8 - test_validate_msg_signature_sender_cert_srvcert
    ok 9 - test_validate_msg_signature_sender_cert_untrusted
    ok 10 - test_validate_msg_signature_sender_cert_trusted
    ok 11 - test_validate_msg_signature_sender_cert_extracert
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /CN=test1
    # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 12 - test_validate_msg_signature_sender_cert_absent
    ok 13 - test_validate_msg_signature_expected_sender
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /CN=Root CA
    ok 14 - test_validate_msg_signature_unexpected_sender
    ok 15 - test_validate_msg_unprotected_request
    ok 16 - test_validate_msg_mac_alg_protection_ok
    # CMP info: no secret available for verifying PBM-based CMP message protection
    ok 17 - test_validate_msg_mac_alg_protection_missing
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 18 - test_validate_msg_mac_alg_protection_wrong
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 19 - test_validate_msg_mac_alg_protection_bad
    ok 20 - test_validate_cert_path_ok
    # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired)
    # Failure for:
    #     certificate
    #         Subject: CN=Root CA
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Nov  8 15:45:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # CMP error: potentially invalid certificate
    ok 21 - test_validate_cert_path_expired
    # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate)
    # Failure for:
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # Non-trusted certs:
    #     certificate
    #         Subject: CN=Client
    #          Issuer: CN=Root CA
    #         Serial Number: 3 (0x3)
    #         Validity
    #             Not Before: Nov  8 15:48:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    # Certs in trust store:
    #     certificate
    #         Subject: O=openssl_cmp
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Dec 20 13:04:00 2017 GMT
    #             Not After : Dec 20 13:04:00 2018 GMT
    #         no more valid
    # CMP error: potentially invalid certificate
    ok 22 - test_validate_cert_path_wrong_anchor
    ok 23 - test_msg_check_no_protection_no_cb
    ok 24 - test_msg_check_no_protection_restrictive_cb
    ok 25 - test_msg_check_no_protection_permissive_cb
    ok 26 - test_msg_check_transaction_id
    ok 27 - test_msg_check_transaction_id_bad
    ok 28 - test_msg_check_recipient_nonce
    ok 29 - test_msg_check_recipient_nonce_bad
../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der default ../../../test/default.cnf => 0
ok 2
ok
66-test_ossl_store.t ............... 
# The results of this test will end up in test-runs/test_ossl_store
1..1
    # Subtest: ../../test/ossl_store_test
    1..4
    ok 1 - test_store_open
    ok 2 - test_store_search_by_key_fingerprint_fail
        # Subtest: test_store_get_params
        1..3
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DH-params.pem
        ok 1 - iteration 1
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DHX-params.pem
        ok 2 - iteration 2
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DSA-params.pem
        ok 3 - iteration 3
    ok 3 - test_store_get_params
    ok 4 - test_store_attach_unregistered_scheme
../../util/wrap.pl ../../test/ossl_store_test -dir ../../../test -in testrsa.pem -sm2 certs/sm2-root.crt -data ../../../test/recipes/66-test_ossl_store_data => 0
ok 1
ok
70-test_asyncio.t .................. 
# The results of this test will end up in test-runs/test_asyncio
1..1
    # Subtest: ../../test/asynciotest
    1..1
        # Subtest: test_asyncio
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_asyncio
../../util/wrap.pl ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running asynciotest
ok
70-test_bad_dtls.t ................. 
# The results of this test will end up in test-runs/test_bad_dtls
1..1
    # Subtest: ../../test/bad_dtls_test
    1..1
    ok 1 - test_bad_dtls
../../util/wrap.pl ../../test/bad_dtls_test => 0
ok 1 - running bad_dtls_test
ok
70-test_clienthello.t .............. 
# The results of this test will end up in test-runs/test_clienthello
1..1
    # Subtest: ../../test/clienthellotest
    1..1
        # Subtest: test_client_hello
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_client_hello
../../util/wrap.pl ../../test/clienthellotest ../../../test/session.pem => 0
ok 1 - running clienthellotest
ok
70-test_comp.t ..................... 
# The results of this test will end up in test-runs/test_comp
Proxy started on port [::1]:40095
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39983
Server responds on [::1]:39983
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40095 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 21673...
Waiting for s_server process to close: 21666...
Waiting for s_client process to close: 21674...
1..4
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40543
Server responds on [::1]:40543
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40095 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 207

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - d7 19 9f 51 5c 52 28 98-39 88 b3 15 69 58 6d 7d   ...Q\R(.9...iXm}
    0070 - 36 a2 c2 cf 2e 8b 55 47-c6 c0 93 9b 44 cb be 4b   6.....UG....D..K
    0080 - f0 0c ed 67 0c 6f bc 69-44 bb e8 81 24 de 2a aa   ...g.o.iD...$.*.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202477
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 21688...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21681...
Waiting for s_client process to close: 21689...
ok 1 - Non null compression
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33887
Server responds on [::1]:33887
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40095 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

20C0A1B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202478
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 21703...
CONNECTION FAILURE
20809BB6:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1854:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21696...
Waiting for s_client process to close: 21704...
ok 2 - NULL compression missing
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37631
Server responds on [::1]:37631
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40095 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 316

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

2000A6B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 21718...
CONNECTION FAILURE
20D0A0B6:error:0A000155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1938:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21711...
Waiting for s_client process to close: 21719...
ok 3 - Non null compression (TLSv1.3)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39321
Server responds on [::1]:39321
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40095 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2040A1B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 21733...
CONNECTION FAILURE
20B09DB6:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1854:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21726...
Waiting for s_client process to close: 21734...
ok 4 - NULL compression missing (TLSv1.3)
ok
70-test_key_share.t ................ 
# The results of this test will end up in test-runs/test_key_share
Proxy started on port [::1]:60469
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43393
Server responds on [::1]:43393
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 279

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 1376
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1376

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1475 bytes and written 727 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 21749...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21742...
Waiting for s_client process to close: 21750...
1..23
ok 1 - Success after HRR
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37513
Server responds on [::1]:37513
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 279

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

2060A2B6:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1771:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 93 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 21764...
CONNECTION FAILURE
20E097B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21757...
Waiting for s_client process to close: 21765...
ok 2 - Server asks for group already provided
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40789
Server responds on [::1]:40789
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 259

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 109]

Forwarded packet length = 7

20F0A2B6:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1586:SSL alert number 109
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 21779...
CONNECTION FAILURE
2070A4B6:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1413:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21772...
Waiting for s_client process to close: 21780...
ok 3 - Missing key_shares extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40901
Server responds on [::1]:40901
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 1376
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1376

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1475 bytes and written 727 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 21794...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21787...
Waiting for s_client process to close: 21795...
ok 4 - No initial acceptable key_shares
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33911
Server responds on [::1]:33911
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -groups P-384 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 362
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 357
  Message type: ClientHello
  Message Length: 353
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:218

Forwarded packet length = 362

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2030A7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 362 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 21809...
CONNECTION FAILURE
2040A0B6:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1413:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21802...
Waiting for s_client process to close: 21810...
ok 5 - No acceptable key_shares
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36285
Server responds on [::1]:36285
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -groups P-256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 330
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 325
  Message type: ClientHello
  Message Length: 321
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:186

Forwarded packet length = 330

Received server packet
Packet length = 1408
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 49
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 28
    Extensions Len:26
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1408

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1408 bytes and written 394 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
DONE
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 21824...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21817...
Waiting for s_client process to close: 21825...
ok 6 - Non preferred key_share
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45977
Server responds on [::1]:45977
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 306

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 266

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 21841...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: <NULL>:<NULL>:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21833...
Waiting for s_client process to close: 21842...
ok 7 - Acceptable key_share at end of list
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36949
Server responds on [::1]:36949
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 297

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

2030A6B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 21856...
CONNECTION FAILURE
2090A3B6:error:0A00006C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:646:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21849...
Waiting for s_client process to close: 21857...
ok 8 - Acceptable key_share not in supported_groups
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45577
Server responds on [::1]:45577
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 302

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

20E09FB6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 21871...
CONNECTION FAILURE
2070A0B6:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21864...
Waiting for s_client process to close: 21872...
ok 9 - Group id too short
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43821
Server responds on [::1]:43821
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 271

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2020A2B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 21886...
CONNECTION FAILURE
2020A5B6:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21879...
Waiting for s_client process to close: 21887...
ok 10 - key_exchange length mismatch
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39843
Server responds on [::1]:39843
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 305

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2070A0B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 21902...
CONNECTION FAILURE
20009CB6:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21895...
Waiting for s_client process to close: 21903...
ok 11 - zero length key_exchange data
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42757
Server responds on [::1]:42757
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 302

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

20509FB6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 21917...
CONNECTION FAILURE
20E09AB6:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:589:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21910...
Waiting for s_client process to close: 21918...
ok 12 - key_share list trailing data
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40697
Server responds on [::1]:40697
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -groups P-256:X25519 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 332
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 327
  Message type: ClientHello
  Message Length: 323
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:188

Forwarded packet length = 332

Received server packet
Packet length = 1408
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 49
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 28
    Extensions Len:26
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1408

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1408 bytes and written 396 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

DONE
Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 21932...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - fe 8e 68 00 e0 27 c0 3a-9b 02 51 d2 da 5e d4 ce   ..h..'.:..Q..^..
    0080 - 3c 8f 57 24 61 b3 49 45-c2 db aa 1a 1e aa a1 03   <.W$a.IE........
    0090 - c4 48 20 f8 80 dc a4 ca-27 82 0e 2e 12 58 46 21   .H .....'....XF!
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202489
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21925...
Waiting for s_client process to close: 21933...
ok 13 - Multiple acceptable key_shares
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36467
Server responds on [::1]:36467
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -curves X25519:P-256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 299
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 294
  Message type: ClientHello
  Message Length: 290
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:155

Forwarded packet length = 299

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 363 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 21947...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21940...
Waiting for s_client process to close: 21948...
ok 14 - Multiple acceptable key_shares (part 2)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38839
Server responds on [::1]:38839
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -groups P-256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 330
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 325
  Message type: ClientHello
  Message Length: 321
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:186

Forwarded packet length = 330

Received server packet
Packet length = 1408
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 49
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 28
    Extensions Len:26
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1375

20C09BB6:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1800:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 127 bytes and written 337 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 21962...
CONNECTION FAILURE
2020A7B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21955...
Waiting for s_client process to close: 21963...
ok 15 - Non offered key_share
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44797
Server responds on [::1]:44797
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1314

20A0A4B6:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1753:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 92 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 21977...
CONNECTION FAILURE
20709FB6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21970...
Waiting for s_client process to close: 21978...
ok 16 - Group id too short in ServerHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39893
Server responds on [::1]:39893
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1319

20D09EB6:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1833:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 97 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 21992...
CONNECTION FAILURE
20F0A0B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 21985...
Waiting for s_client process to close: 21993...
ok 17 - key_exchange length mismatch in ServerHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39589
Server responds on [::1]:39589
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1317

2040A8B6:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1833:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 95 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22007...
CONNECTION FAILURE
20F0A6B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22000...
Waiting for s_client process to close: 22008...
ok 18 - zero length key_exchange data in ServerHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37627
Server responds on [::1]:37627
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1350

20609BB6:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1833:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 128 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22025...
CONNECTION FAILURE
20909FB6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22016...
Waiting for s_client process to close: 22026...
ok 19 - key_share trailing data in ServerHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43037
Server responds on [::1]:43037
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - ac fd b0 a9 a7 af c8 ca-60 84 d4 83 92 03 5a 1a   ........`.....Z.
    0070 - 0e e1 69 b8 61 bf d2 0d-3c ec b7 d8 62 45 39 0f   ..i.a...<...bE9.
    0080 - 93 c8 f1 5b fb 24 a6 d0-78 71 fa bc d7 94 32 41   ...[.$..xq....2A
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202494
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22040...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22033...
Waiting for s_client process to close: 22041...
ok 20 - No key_share for TLS<=1.2 client
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44023
Server responds on [::1]:44023
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 275

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 661 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 36 63 71 82 f6 d4 9f 1c-4a 88 aa 99 55 fa 36 90   6cq.....J...U.6.
    0070 - a9 c8 34 98 61 03 5b 03-54 00 8c 9b 97 b6 cd 09   ..4.a.[.T.......
    0080 - 0b 50 e7 a0 10 5c 3b 6d-73 ac 87 5c 1f ba 2e c5   .P...\;ms..\....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202495
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22056...
Lookup session: cache miss
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: <NULL>:<NULL>:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22049...
Waiting for s_client process to close: 22057...
ok 21 - Ignore key_share for TLS<=1.2 server
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups X25519
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44333
Server responds on [::1]:44333
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1313

2070A7B6:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1318:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 91 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 109]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22071...
CONNECTION FAILURE
20E0A4B6:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1586:SSL alert number 109
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22064...
Waiting for s_client process to close: 22072...
ok 22 - Server sends HRR with no key_shares
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37299
Server responds on [::1]:37299
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60469 -groups secp192r1:P-256:X25519 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 332
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 327
  Message type: ClientHello
  Message Length: 323
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:188

Forwarded packet length = 316

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 305
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 294
  Message type: ClientHello
  Message Length: 290
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:155

Forwarded packet length = 305

Received server packet
Packet length = 1343
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1343

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1442 bytes and written 695 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 22086...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22079...
Waiting for s_client process to close: 22087...
ok 23 - Client sends a key_share for a Non TLSv1.3 group
ok
70-test_packet.t ................... 
# The results of this test will end up in test-runs/test_packet
1..1
    # Subtest: ../../test/packettest
    1..23
    ok 1 - test_PACKET_buf_init
    ok 2 - test_PACKET_null_init
    ok 3 - test_PACKET_remaining
    ok 4 - test_PACKET_end
    ok 5 - test_PACKET_equal
    ok 6 - test_PACKET_get_1
    ok 7 - test_PACKET_get_4
    ok 8 - test_PACKET_get_net_2
    ok 9 - test_PACKET_get_net_3
    ok 10 - test_PACKET_get_net_4
    ok 11 - test_PACKET_get_sub_packet
    ok 12 - test_PACKET_get_bytes
    ok 13 - test_PACKET_copy_bytes
    ok 14 - test_PACKET_copy_all
    ok 15 - test_PACKET_memdup
    ok 16 - test_PACKET_strndup
    ok 17 - test_PACKET_contains_zero_byte
    ok 18 - test_PACKET_forward
    ok 19 - test_PACKET_get_length_prefixed_1
    ok 20 - test_PACKET_get_length_prefixed_2
    ok 21 - test_PACKET_get_length_prefixed_3
    ok 22 - test_PACKET_as_length_prefixed_1
    ok 23 - test_PACKET_as_length_prefixed_2
../../util/wrap.pl ../../test/packettest => 0
ok 1 - running packettest
ok
70-test_recordlen.t ................ 
# The results of this test will end up in test-runs/test_recordlen
1..1
    # Subtest: ../../test/recordlentest
    1..1
        # Subtest: test_record_overflow
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_record_overflow
../../util/wrap.pl ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running recordlentest
ok
70-test_renegotiation.t ............ 
# The results of this test will end up in test-runs/test_renegotiation
1..5
Proxy started on port [::1]:46595
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42113
Server responds on [::1]:42113
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46595 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - a2 94 d9 04 b8 0c 3c d0-41 33 9f f8 3b 3c 32 2f   ......<.A3..;<2/
    0070 - 4a bc 95 cd db 98 f7 ef-74 03 3c 73 1c 64 e6 79   J.......t.<s.d.y
    0080 - 7f e0 07 2a 35 e4 22 be-09 dc cc ef 5a 75 a9 92   ...*5.".....Zu..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202503
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 265
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 260
  Message type: ClientHello
  Message Length: 212
    Client Version:771
    Session ID Len:0
    Ciphersuite len:54
    Compression Method Len:1
    Extensions Len:117

Forwarded packet length = 265

Received server packet
Packet length = 1067
Processing flight 5
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 132
  Message type: ServerHello
  Message Length: 81
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:41
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 868
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 52
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1067

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 443
Processing flight 6
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 308
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 443

Received server packet
Packet length = 363
Processing flight 7
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 228
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 363

DONE
Received client packet
Packet length = 57
Processing flight 8
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 9
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22125...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
read R BLOCK
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   1 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22115...
Waiting for s_client process to close: 22126...
ok 1 - Basic renegotiation
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37917
Server responds on [::1]:37917
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46595 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 152

Received server packet
Packet length = 894
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 56
  Message type: ServerHello
  Message Length: 52
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 894

20509FB6:error:0A000152:SSL routines:final_renegotiate:unsafe legacy renegotiation disabled:../ssl/statem/extensions.c:893:
Received client packet
Packet length = 7
Processing flight 2
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 61 bytes and written 213 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202505
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22160...
CONNECTION FAILURE
20909BB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22153...
Waiting for s_client process to close: 22161...
ok 2 - No client SCSV
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 -client_renegotiation
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42249
Server responds on [::1]:42249
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46595 -no_tls1_3 -cipher AES128-SHA:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 136
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 131
  Message type: ClientHello
  Message Length: 127
    Client Version:771
    Session ID Len:0
    Ciphersuite len:4
    Compression Method Len:1
    Extensions Len:82

Forwarded packet length = 136

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 482 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.1
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17   ..)..P....B.v...
    0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01   ;L5D......#6c.&.
    0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5   #.)g.IPu.{6^.V..
    0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68   ..97....P..e.P.h
    0060 - a8 1e 48 2b ee 83 87 a0-85 9b a7 bd c6 59 46 4f   ..H+.........YFO
    0070 - 1d 16 72 9d cd 6d df da-c5 ac 5e 19 42 c7 3e 58   ..r..m....^.B.>X
    0080 - ca 26 e0 66 70 a1 5a 13-dd 38 a0 fe c6 d2 5c 0a   .&.fp.Z..8....\.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202505
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 201
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 196
  Message type: ClientHello
  Message Length: 142
    Client Version:771
    Session ID Len:0
    Ciphersuite len:2
    Compression Method Len:1
    Extensions Len:99

Forwarded packet length = 201

Received server packet
Packet length = 1067
Processing flight 5
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 132
  Message type: ServerHello
  Message Length: 81
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:41
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 868
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 52
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1067

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 443
Processing flight 6
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 308
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.1
  Length: 52
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 443

Received server packet
Packet length = 363
Processing flight 7
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 228
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.1
  Length: 52
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 363

DONE
Received client packet
Packet length = 57
Processing flight 8
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 9
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22175...
CONNECTION ESTABLISHED
Protocol version: TLSv1.1
Client cipher list: AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
read R BLOCK
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   1 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22168...
Waiting for s_client process to close: 22176...
ok 3 - Check ClientHello version is the same
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36383
Server responds on [::1]:36383
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46595 -tls1_2 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - d2 84 96 83 34 8c dc 01-93 b4 9f b4 76 13 1c 3a   ....4.......v..:
    0070 - f3 60 0e f8 e0 3e 80 18-87 fb 89 5d ed 21 65 49   .`...>.....].!eI
    0080 - 32 a5 a5 d2 d3 46 34 42-bd c0 20 e5 33 7a be 82   2....F4B.. .3z..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202507
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 265
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 260
  Message type: ClientHello
  Message Length: 212
    Client Version:771
    Session ID Len:0
    Ciphersuite len:54
    Compression Method Len:1
    Extensions Len:117

Forwarded packet length = 233

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [2, 40]

Forwarded packet length = 57

20E0A1B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
Connection closed
Waiting for 'perl -ne print' process to close: 22193...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
2020A7B6:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1741:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   1 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22186...
Waiting for s_client process to close: 22194...
ok 4 - client_sig_algs instead of sig_algs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41669
Server responds on [::1]:41669
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46595 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 1f 85 31 f8 11 fc a4 ba-48 0f e5 91 ca b7 9a 86   ..1.....H.......
    0070 - 52 00 10 f0 0d 62 91 db-09 28 ca aa 6a 17 27 90   R....b...(..j.'.
    0080 - 35 ab ce e4 c2 d0 47 54-89 23 7a c1 45 1e e2 80   5.....GT.#z.E...
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202508
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 265
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 260
  Message type: ClientHello
  Message Length: 212
    Client Version:771
    Session ID Len:0
    Ciphersuite len:54
    Compression Method Len:1
    Extensions Len:117

Forwarded packet length = 265

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 100]

Forwarded packet length = 57

20D0A5B6:error:0A000153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1602:
Received client packet
Packet length = 57
Processing flight 6
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [2, 40]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22208...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
read R BLOCK
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   1 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22201...
Waiting for s_client process to close: 22209...
ok 5 - Check client renegotiation failed
ok
70-test_servername.t ............... 
# The results of this test will end up in test-runs/test_servername
1..1
    # Subtest: ../../test/servername_test
    1..1
        # Subtest: test_servername
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_servername
../../util/wrap.pl ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running servername_test
ok
70-test_sslcbcpadding.t ............ 
# The results of this test will end up in test-runs/test_sslcbcpadding
Proxy started on port [::1]:36269
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 5 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45613
Server responds on [::1]:45613
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36269 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 575

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1161 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - e2 b6 1b 48 7a a4 bc b5-94 29 18 f0 ad 4d d5 3c   ...Hz....)...M.<
    0070 - 50 73 51 af 25 e1 c3 95-a5 dd 06 b2 6d 8e 31 87   PsQ.%.......m.1.
    0080 - dc 64 56 68 2d 9c 29 33-7e ec b1 77 bb 80 92 5a   .dVh-.)3~..w...Z
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202513
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
AAAAAAAAAAAADONE
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 53

Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 53

Received server packet
Packet length = 106
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 106

Connection closed
Waiting for s_client process to close: 22232...
1..5
ok 1 - Maximally-padded record test
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36269 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 575

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1161 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 15 84 07 20 7c 17 44 d7-dc e7 f1 26 03 c1 e7 4e   ... |.D....&...N
    0070 - a2 d8 46 73 2d 97 d6 ff-7d 3b a5 e5 e0 d1 d8 03   ..Fs-...};......
    0080 - fd c3 a5 4f 29 14 e2 6a-90 f5 69 15 17 41 c8 48   ...O)..j..i..A.H
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202514
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
20E0A4B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:622:
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [2, 20]

Forwarded packet length = 53

Connection closed
Waiting for s_client process to close: 22239...
ok 2 - Invalid padding byte 0
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36269 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 575

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1161 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 15 84 07 20 7c 17 44 d7-dc e7 f1 26 03 c1 e7 4e   ... |.D....&...N
    0070 - a2 d8 46 73 2d 97 d6 ff-7d 3b a5 e5 e0 d1 d8 03   ..Fs-...};......
    0080 - fd c3 a5 4f 29 14 e2 6a-90 f5 69 15 17 41 c8 48   ...O)..j..i..A.H
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202514
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
20209BB6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:622:
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [2, 20]

Forwarded packet length = 53

Connection closed
Waiting for s_client process to close: 22246...
ok 3 - Invalid padding byte 128
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36269 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 575

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1161 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 13 21 fa d5 66 2a 4f f9-ac 3f 80 0b 7a 35 40 f7   .!..f*O..?..z5@.
    0070 - 62 ba 23 be 30 57 d8 1a-98 62 5c 19 63 4c 91 d6   b.#.0W...b\.cL..
    0080 - 16 89 a2 90 df c1 4b e3-f1 2e bd 80 27 ce e0 ba   ......K.....'...
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202515
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
20D099B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:622:
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [2, 20]

Forwarded packet length = 53

Connection closed
Waiting for s_client process to close: 22253...
ok 4 - Invalid padding byte 254
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36269 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 575

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1161 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 13 21 fa d5 66 2a 4f f9-ac 3f 80 0b 7a 35 40 f7   .!..f*O..?..z5@.
    0070 - 62 ba 23 be 30 57 d8 1a-98 62 5c 19 63 4c 91 d6   b.#.0W...b\.cL..
    0080 - 16 89 a2 90 df c1 4b e3-f1 2e bd 80 27 ce e0 ba   ......K.....'...
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202515
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
2070A7B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:622:
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [2, 20]

Forwarded packet length = 53

Connection closed
Waiting for 'perl -ne print' process to close: 22231...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   5 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   5 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22224...
Waiting for s_client process to close: 22260...
ok 5 - Invalid padding byte 255
ok
70-test_sslcertstatus.t ............ 
# The results of this test will end up in test-runs/test_sslcertstatus
Proxy started on port [::1]:41119
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41141
Server responds on [::1]:41141
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41119 -status -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 215
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 210
  Message type: ClientHello
  Message Length: 206
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:109

Forwarded packet length = 215

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 903

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
OCSP response: no response sent
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1173 bytes and written 561 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 57 a6 91 54 20 dd bf 5f-d2 5d fe 66 45 ee 48 58   W..T .._.].fE.HX
    0070 - 2e ec 19 65 39 e3 33 00-82 54 e6 b2 c7 05 58 67   ...e9.3..T....Xg
    0080 - 73 f2 ab 3f 6c ce e4 0d-93 90 53 89 86 af 9b 10   s..?l.....S.....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202518
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22275...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22268...
Waiting for s_client process to close: 22276...
1..1
ok 1 - Missing CertificateStatus message
ok
70-test_sslextension.t ............. 
# The results of this test will end up in test-runs/test_sslextension
Proxy started on port [::1]:44311
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33149
Server responds on [::1]:33149
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44311 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 323

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

20909AB6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 22291...
CONNECTION FAILURE
2070A5B6:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:608:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22284...
Waiting for s_client process to close: 22292...
1..8
ok 1 - Duplicate ClientHello extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33301
Server responds on [::1]:33301
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44311 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 907

20C09AB6:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:608:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 74 bytes and written 213 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202521
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22306...
CONNECTION FAILURE
2030A1B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22299...
Waiting for s_client process to close: 22307...
ok 2 - Duplicate ServerHello extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33937
Server responds on [::1]:33937
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44311 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 106

Received server packet
Packet length = 919
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 81
  Message type: ServerHello
  Message Length: 77
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:5
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 919

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 75
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 75

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 994 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202521
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 106
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 106

Received server packet
Packet length = 106
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 106

Connection closed
Waiting for 'perl -ne print' process to close: 22321...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22314...
Waiting for s_client process to close: 22322...
ok 3 - Zero extension length test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33757
Server responds on [::1]:33757
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44311 -no_tls1_3 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 188
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 183
  Message type: ClientHello
  Message Length: 179
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:82

Forwarded packet length = 188

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 905

20909BB6:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:639:
Received client packet
Packet length = 7
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 72 bytes and written 195 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202522
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 110]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22336...
CONNECTION FAILURE
2090A5B6:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1586:SSL alert number 110
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22329...
Waiting for s_client process to close: 22337...
ok 4 - Unsolicited server name extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41627
Server responds on [::1]:41627
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44311 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 210

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - a2 55 b0 af ef 58 26 88-36 2c be ef e7 53 9d 58   .U...X&.6,...S.X
    0070 - db c3 88 a1 d0 f3 80 3e-e3 4e 23 5a 1b 2f 7e 78   .......>.N#Z./~x
    0080 - 2e cf 11 33 6f c8 27 f3-f6 1b d4 d7 2d 4a 87 83   ...3o.'.....-J..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202523
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22351...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22344...
Waiting for s_client process to close: 22352...
ok 5 - Cryptopro extension in ClientHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38217
Server responds on [::1]:38217
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44311 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 905

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1175 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - a2 55 b0 af ef 58 26 88-36 2c be ef e7 53 9d 58   .U...X&.6,...S.X
    0070 - db c3 88 a1 d0 f3 80 3e-e3 4e 23 5a 1b 2f 7e 78   .......>.N#Z./~x
    0080 - 2e cf 11 33 6f c8 27 f3-f6 1b d4 d7 2d 4a 87 83   ...3o.'.....-J..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202523
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22366...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22359...
Waiting for s_client process to close: 22367...
ok 6 - Noncompliant supported_groups extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39713
Server responds on [::1]:39713
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44311 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 905

2040A4B6:error:0A00006E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1473:
Received client packet
Packet length = 7
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 72 bytes and written 213 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202524
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 110]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22381...
CONNECTION FAILURE
20C09CB6:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1586:SSL alert number 110
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22374...
Waiting for s_client process to close: 22382...
ok 7 - Unsolicited sct extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37799
Server responds on [::1]:37799
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44311 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 297
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 292
  Message type: ClientHello
  Message Length: 288
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 297

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1355

2070A6B6:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:639:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 167 bytes and written 304 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 110]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22396...
CONNECTION FAILURE
2060A0B6:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1586:SSL alert number 110
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22389...
Waiting for s_client process to close: 22397...
ok 8 - Unsolicited server name extension (TLSv1.3)
ok
70-test_sslmessages.t .............. 
# The results of this test will end up in test-runs/test_sslmessages
Proxy started on port [::1]:32939
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33439
Server responds on [::1]:33439
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -sess_out /tmp/i1PiF9zqhS -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 54 0c 27 1d 10 9a 99 7e-ce a2 b8 37 79 da 8d bd   T.'....~...7y...
    0070 - 1b ed ba c4 ac 7d c6 ef-53 57 25 3a e3 35 de 87   .....}..SW%:.5..
    0080 - 33 cc b1 96 dc 97 98 91-ac 59 65 db 99 88 57 6f   3........Ye...Wo
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202527
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 22413...
1..21
# Subtest: Default handshake test
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 1 - Default handshake test
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -sess_in /tmp/i1PiF9zqhS -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 493 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 54 0c 27 1d 10 9a 99 7e-ce a2 b8 37 79 da 8d bd   T.'....~...7y...
    0070 - 1b ed ba c4 ac 7d c6 ef-53 57 25 3a e3 35 de 87   .....}..SW%:.5..
    0080 - 33 cc b1 96 dc 97 98 91-ac 59 65 db 99 88 57 6f   3........Ye...Wo
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202527
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 193
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12
 Record 3 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 4 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 193

Received server packet
Packet length = 114
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 22412...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22405...
Waiting for s_client process to close: 22420...
# Subtest: Resumption handshake test
    1..29
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 5, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 5, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 5, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 5, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 5, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 5, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 5, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 5, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 5, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 0, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (3, 3)
    ok 28 - Message type check. Got 20, expected 20
    ok 29 - Message type check. Got 20, expected 20
ok 2 - Resumption handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46853
Server responds on [::1]:46853
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -status -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 215
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 210
  Message type: ClientHello
  Message Length: 206
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:109

Forwarded packet length = 215

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
OCSP response: no response sent
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 561 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 18 bc 0b ba 41 8a d0 e1-46 c6 f6 cb b4 7b e5 63   ....A...F....{.c
    0070 - 13 40 9e 63 2c 16 29 02-40 15 8e cb ca b0 ce af   .@.c,.).@.......
    0080 - 2c d8 cb e2 6f d3 b4 a8-e7 f4 a3 ac 84 4b af f7   ,...o........K..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202528
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 22434...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22427...
Waiting for s_client process to close: 22435...
# Subtest: status_request handshake test (client)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 3 - status_request handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42821
Server responds on [::1]:42821
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 49 6a 2e 56 67 32 ba 36-d0 17 72 db 6e 8c cb e8   Ij.Vg2.6..r.n...
    0070 - 76 4a 81 e0 5c b1 34 09-42 fb 4a f3 fd eb a1 69   vJ..\.4.B.J....i
    0080 - 2b 07 16 fb 4a 39 7a 65-66 d1 c3 b9 4b 7b 8c 25   +...J9zef...K{.%
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202529
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 22449...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22442...
Waiting for s_client process to close: 22450...
# Subtest: status_request handshake test (server)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 4 - status_request handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42191
Server responds on [::1]:42191
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -status -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 215
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 210
  Message type: ClientHello
  Message Length: 206
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:109

Forwarded packet length = 215

Received server packet
Packet length = 2433
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 65
  Message type: ServerHello
  Message Length: 61
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:21
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1525
  Message type: CertificateStatus
  Message Length: 1521
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 2433

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
CONNECTED(00000003)
OCSP response: 
======================================
OCSP Response Data:
    OCSP Response Status: successful (0x0)
    Response Type: Basic OCSP Response
    Version: 1 (0x0)
    Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name
    Produced At: Nov 15 14:14:03 2016 GMT
    Responses:
    Certificate ID:
      Hash Algorithm: sha1
      Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730
      Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9
      Serial Number: F700B37197779249
    Cert Status: good
    This Update: Nov 15 14:14:03 2016 GMT

    Response Extensions:
        OCSP Nonce: 
            041013E778815B2F95305CE668AF6E22E2E3
    Signature Algorithm: sha256WithRSAEncryption
    Signature Value:
        31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e:
        c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70:
        8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79:
        e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b:
        41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21:
        d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8:
        d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43:
        71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43:
        2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31:
        5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00:
        0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06:
        85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35:
        04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72:
        35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1:
        04:f5:3b:92
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            f7:00:b3:71:97:77:92:47
        Signature Algorithm: md5WithRSAEncryption
        Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA
        Validity
            Not Before: Aug  5 19:52:17 2015 GMT
            Not After : Aug  4 19:52:17 2016 GMT
        Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a:
                    71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b:
                    a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60:
                    01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87:
                    31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad:
                    5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63:
                    6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6:
                    77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56:
                    39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1:
                    f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66:
                    b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69:
                    7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2:
                    e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46:
                    35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54:
                    9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c:
                    0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0:
                    82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5:
                    28:9f
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: 
                Digital Signature, Non Repudiation, Key Encipherment
            X509v3 Extended Key Usage: 
                OCSP Signing
    Signature Algorithm: md5WithRSAEncryption
    Signature Value:
        57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd:
        18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89:
        2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a:
        ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

:a0:5a:
        44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce:
        01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10:
        57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98:
        64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9:
        98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f:
        a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec:
        45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81:
        90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60:
        cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa:
        76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e:
        0d:5f:d9:14
-----BEGIN CERTIFICATE-----
MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV
BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX
aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3
WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg
U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw
HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v
biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C
VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH
vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3
Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp
dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1
A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN
N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE
DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu
T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0
EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8
/G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5
j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77
J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z
FA==
-----END CERTIFICATE-----
======================================
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 2703 bytes and written 561 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 7d 9c f7 da 46 8b f5 97-3c 05 9d b3 73 ca 7e ad   }...F...<...s.~.
    0070 - d0 80 f2 1f b5 b8 1c b9-72 2d b2 f6 84 db a5 02   ........r-......
    0080 - 4f 3b 35 cf 54 46 89 74-a3 7b 73 d8 4f 2e 46 8e   O;5.TF.t.{s.O.F.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202530
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22464...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22457...
Waiting for s_client process to close: 22465...
# Subtest: status_request handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 32, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 22, expected 22
    ok 30 - Message type check. Got 14, expected 14
    ok 31 - Message type check. Got 16, expected 16
    ok 32 - Message type check. Got 20, expected 20
    ok 33 - Message type check. Got 4, expected 4
    ok 34 - Message type check. Got 20, expected 20
ok 5 - status_request handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5
Engine "ossltest" set.
verify depth is 5, must return a certificate
Using default temp DH parameters
ACCEPT [::1]:41859
Server responds on [::1]:41859
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 956
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 52
  Message type: CertificateRequest
  Message Length: 48
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 956

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 1439
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 264
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 4 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 5 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 1439

Received server packet
Packet length = 1086
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1002
  Message type: NewSessionTicket
  Message Length: 998
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 1086

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Client Certificate Types: RSA sign, DSA sign, ECDSA sign
Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
---
SSL handshake has read 2042 bytes and written 1645 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - b0 26 68 15 f3 ee 40 1b-df 92 a8 bc 39 90 02 26   .&h...@.....9..&
    0030 - e0 a7 33 d6 68 f0 6d 7f-2b 57 4f df 32 4f 99 d6   ..3.h.m.+WO.2O..
    0040 - 55 e8 25 47 12 bb 5a 6f-9e f4 87 8e 91 eb 94 6c   U.%G..Zo.......l
    0050 - 9c 2b 00 b8 a9 30 81 06-f7 05 c4 38 7f 6b 40 1e   .+...0.....8.k@.
    0060 - 96 7a fe f6 80 7d 06 07-c8 5f a6 c9 55 d4 9a 3f   .z...}..._..U..?
    0070 - 88 4a 1d c1 ef 94 2b d8-79 a5 90 d2 2b 5c 20 d4   .J....+.y...+\ .
    0080 - 30 25 fe 94 63 98 3d a7-c2 b9 6c 55 6a be e7 7e   0%..c.=...lUj..~
    0090 - 75 2b da 5f 36 66 9e 40-ca 9e 4c ac 2c f2 30 c5   u+._6f.@..L.,.0.
    00a0 - 6d 2e d2 00 48 24 ab fe-a9 d5 97 75 4a d0 03 6d   m...H$.....uJ..m
    00b0 - 60 72 74 70 25 46 0e 51-82 9d 98 35 54 0b c3 66   `rtp%F.Q...5T..f
    00c0 - 1f a7 bc 70 df 4a 38 05-e6 41 3c 7f a4 6b cf e2   ...p.J8..A<..k..
    00d0 - 33 bf 4e 9d 04 9e 15 b4-51 dd 16 56 1e 29 8f dd   3.N.....Q..V.)..
    00e0 - 92 89 a2 1a 87 71 39 2c-59 9c 51 04 f2 28 86 f7   .....q9,Y.Q..(..
    00f0 - 4e 70 a5 e2 10 2b f2 c5-70 f6 0b 3b b1 ff 83 6d   Np...+..p..;...m
    0100 - 2a b5 99 00 8d 61 50 0c-6a 78 42 16 c4 28 2e e7   *....aP.jxB..(..
    0110 - cb b1 8f 9b 2a e2 ca 5e-c8 a2 19 4c e5 bd 29 13   ....*..^...L..).
    0120 - bf 83 18 01 9d d8 c5 53-57 c7 7e 3e 9d 30 da 13   .......SW.~>.0..
    0130 - a4 ed 68 9a 7a 4b f0 d7-0b 7e 9f b4 dc 45 56 8c   ..h.zK...~...EV.
    0140 - e2 80 0d 9e 14 54 f5 9e-c7 ea 7c 3d ad 0f 9b 9c   .....T....|=....
    0150 - fe f0 23 81 3c fb 77 2c-de 8a 15 50 9b 00 bb 19   ..#.<.w,...P....
    0160 - 30 f5 34 0e 9c 53 6a 65-82 43 e6 58 f3 f6 f0 6d   0.4..Sje.C.X...m
    0170 - 07 b1 0f f2 7e 58 12 07-3c a3 b4 30 c6 c3 77 ec   ....~X..<..0..w.
    0180 - 71 f6 a1 d1 84 b9 69 0b-d1 13 c6 e4 d7 2b 71 7d   q.....i......+q}
    0190 - fb 7b 70 0a d2 c4 37 39-5a a6 6b 08 bb 46 b1 b7   .{p...79Z.k..F..
    01a0 - af da b5 d0 51 75 ca 4b-10 e6 78 35 53 40 1c db   ....Qu.K..x5S@..
    01b0 - 67 fa 27 96 91 55 7c 2a-46 2d 32 ed 6e d0 5f a9   g.'..U|*F-2.n._.
    01c0 - e6 aa 9b 90 6c c6 44 7b-dd f9 c1 f0 81 91 73 0e   ....l.D{......s.
    01d0 - e7 e6 c3 b8 c7 3c c5 71-1e 5f 0f e7 68 8e 7f f3   .....<.q._..h...
    01e0 - 41 40 65 23 30 e1 1d 45-da 55 3b 55 ff 19 01 b9   A@e#0..E.U;U....
    01f0 - b2 20 40 c0 ea ea 20 46-8c 3d 48 46 ca be 26 5f   . @... F.=HF..&_
    0200 - 80 e1 a6 fc 45 7a 12 f5-97 af 7d 54 19 61 6c af   ....Ez....}T.al.
    0210 - e0 ea a0 cd ce 9b c8 51-67 07 ae 73 1d 78 28 1e   .......Qg..s.x(.
    0220 - fc 27 68 20 25 53 aa 65-14 89 52 55 83 9f 06 65   .'h %S.e..RU...e
    0230 - 81 e3 fd 8d dc 32 d9 36-91 62 8c 75 60 65 12 7b   .....2.6.b.u`e.{
    0240 - 48 5c 1b 3a a8 f3 1b 1c-26 5b 92 5a c3 4f 11 b1   H\.:....&[.Z.O..
    0250 - 52 d6 ee dc 10 fc cd c7-b6 7c 52 39 81 08 75 eb   R........|R9..u.
    0260 - f3 74 c6 1e 42 75 6b b8-62 e3 1d 4d 85 f7 8e 5d   .t..Buk.b..M...]
    0270 - f3 24 f3 e5 1c da ee 0e-c2 3e 79 2e c0 35 3f 8d   .$.......>y..5?.
    0280 - 43 3a 2d b6 16 8b fb 09-4c 32 dd 7f 42 77 9c 57   C:-.....L2..Bw.W
    0290 - 8e 64 2b 16 26 a4 88 79-5c 10 37 2f b3 fa cc d5   .d+.&..y\.7/....
    02a0 - 01 58 6b bc bd fc bf c1-46 17 ce f6 58 b4 4b 88   .Xk.....F...X.K.
    02b0 - 93 ca f5 e1 61 e2 69 7c-d1 40 e8 fc 3a bf 5c 04   ....a.i|.@..:.\.
    02c0 - 7e 3a a9 10 da ce 64 73-b4 77 2e 88 4f ea bf 18   ~:....ds.w..O...
    02d0 - 60 9e 4e 51 3e 54 76 95-51 7c db fb aa cc 83 50   `.NQ>Tv.Q|.....P
    02e0 - a3 ac 51 18 24 0e 36 54-ca fc 66 51 b9 fd c3 7c   ..Q.$.6T..fQ...|
    02f0 - 89 4e b6 4b 6e 7d 2c f0-fe 15 bc 3d 5b 9d c1 54   .N.Kn},....=[..T
    0300 - 72 d6 fe dd 5d 51 8c 6d-4e f6 f9 61 1a 68 a8 4f   r...]Q.mN..a.h.O
    0310 - de 23 1a a4 93 63 a4 1d-f9 2d 2b fa 2f 4d 1b 0a   .#...c...-+./M..
    0320 - 61 21 76 0b 27 51 2c af-87 1d 9a bc c1 aa 94 5a   a!v.'Q,........Z
    0330 - 96 d6 74 44 ea c3 6b 1f-23 a6 8a 69 50 f5 a4 5c   ..tD..k.#..iP..\
    0340 - ae c9 26 89 83 9c a2 e6-09 09 a2 dc 56 c2 d2 7e   ..&.........V..~
    0350 - ad 52 2d e6 89 95 cc ed-9c 0e aa 43 45 26 69 04   .R-........CE&i.
    0360 - 03 ab 89 f7 0e c2 80 97-e1 47 8b 1c 77 40 f0 e8   .........G..w@..
    0370 - 1b 3a 2f 2b d5 c3 59 27-36 23 24 fa 0a 21 90 3e   .:/+..Y'6#$..!.>
    0380 - 7e cf 80 ed a6 10 dd fd-f2 68 52 45 63 5e 19 6f   ~........hREc^.o
    0390 - 2f 8d 82 5a ae ed 32 d1-a8 aa 33 53 b5 20 e6 07   /..Z..2...3S. ..
    03a0 - 18 b8 fe 0f b2 03 67 5c-92 85 c8 57 5f e1 25 08   ......g\...W_.%.
    03b0 - 33 41 4e cd ef 31 26 0c-19 13 82 5a b0 39 e5 e2   3AN..1&....Z.9..
    03c0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    03d0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202531
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22479...
depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=26:unsuitable certificate purpose
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
Peer certificate: CN = server.example
Hash used: SHA256
Signature type: RSA-PSS
Verification error: unable to verify the first certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22472...
Waiting for s_client process to close: 22480...
# Subtest: Client auth handshake test
    1..37
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 13, expected 13
    ok 30 - Extensions count mismatch (0, 0)
    ok 31 - Message type check. Got 14, expected 14
    ok 32 - Message type check. Got 11, expected 11
    ok 33 - Message type check. Got 16, expected 16
    ok 34 - Message type check. Got 15, expected 15
    ok 35 - Message type check. Got 20, expected 20
    ok 36 - Message type check. Got 4, expected 4
    ok 37 - Message type check. Got 20, expected 20
ok 6 - Client auth handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37005
Server responds on [::1]:37005
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - d3 52 d7 b0 ce 00 3b cf-45 3b c9 d8 25 0b 24 8c   .R....;.E;..%.$.
    0070 - 78 62 03 5d e8 d9 61 e2-f3 31 47 32 55 76 2e aa   xb.]..a..1G2Uv..
    0080 - c7 4e 30 2a d9 4c 92 7d-fb f4 1f f3 48 cb 29 c2   .N0*.L.}....H.).
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202531
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 265
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 260
  Message type: ClientHello
  Message Length: 212
    Client Version:771
    Session ID Len:0
    Ciphersuite len:54
    Compression Method Len:1
    Extensions Len:117

Forwarded packet length = 265

Received server packet
Packet length = 1067
Processing flight 5
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 132
  Message type: ServerHello
  Message Length: 81
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:41
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 868
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 52
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1067

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 443
Processing flight 6
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 308
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 443

Received server packet
Packet length = 363
Processing flight 7
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 228
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 363

DONE
Received client packet
Packet length = 57
Processing flight 8
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 9
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22494...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
read R BLOCK
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   1 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22487...
Waiting for s_client process to close: 22495...
# Subtest: Renegotiation handshake test
    1..66
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 1, expected 1
    ok 35 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 36 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 37 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 38 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 39 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 40 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 41 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 42 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 43 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 44 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 45 - Extension presence check (Message: 1 Extension: 1024, 10)
    ok 46 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 47 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 48 - Extensions count mismatch (8, 8)
    ok 49 - Message type check. Got 2, expected 2
    ok 50 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 51 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 52 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 53 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 54 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 55 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 56 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 57 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 58 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 59 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 60 - Extensions count mismatch (4, 4)
    ok 61 - Message type check. Got 11, expected 11
    ok 62 - Message type check. Got 14, expected 14
    ok 63 - Message type check. Got 16, expected 16
    ok 64 - Message type check. Got 20, expected 20
    ok 65 - Message type check. Got 4, expected 4
    ok 66 - Message type check. Got 20, expected 20
ok 7 - Renegotiation handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36397
Server responds on [::1]:36397
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 188
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 183
  Message type: ClientHello
  Message Length: 179
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:82

Forwarded packet length = 188

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 534 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 25 71 38 93 57 8c 6c c9-67 4f 2f 4b ec d6 72 b9   %q8.W.l.gO/K..r.
    0070 - 3c c1 fb d5 fc 05 73 2a-08 f0 12 19 ce a0 27 82   <.....s*......'.
    0080 - 46 e6 fd f2 41 52 38 61-39 57 13 11 93 3d 08 23   F...AR8a9W...=.#
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202533
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22509...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22502...
Waiting for s_client process to close: 22510...
# Subtest: Server name handshake test (client)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 0, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 3, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 3, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 3, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 3, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 3, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 3, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (6, 6)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 3, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 3, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 3, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 8 - Server name handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:42563
Server responds on [::1]:42563
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 188
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 183
  Message type: ClientHello
  Message Length: 179
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:82

Forwarded packet length = 188

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 534 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 8e d7 86 83 91 e4 30 2d-d0 94 4f c6 9d 6d 17 1b   ......0-..O..m..
    0070 - f0 47 4b 1e ba 55 eb 93-db b8 61 09 cc 1d d8 e5   .GK..U....a.....
    0080 - 14 a2 64 30 53 1b 11 7d-8c 23 7d d8 7d ca ba 4d   ..d0S..}.#}.}..M
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202534
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22524...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22517...
Waiting for s_client process to close: 22525...
# Subtest: Server name handshake test (server)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 0, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 3, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 3, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 3, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 3, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 3, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 3, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (6, 6)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 3, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 3, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 3, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 9 - Server name handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:41635
Server responds on [::1]:41635
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -servername testhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 205
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 200
  Message type: ClientHello
  Message Length: 196
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:99

Forwarded packet length = 205

Received server packet
Packet length = 903
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 65
  Message type: ServerHello
  Message Length: 61
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:21
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 903

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1173 bytes and written 551 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - fe c9 1e 24 cc f9 a4 d4-80 35 f5 ca 40 d2 c7 0f   ...$.....5..@...
    0030 - 4e 1c f6 8e d9 57 b2 22-02 67 12 ed 4e 56 fe d0   N....W.".g..NV..
    0040 - d9 b2 e4 8f 1b b1 8f c7-23 4f f4 63 dd ef 50 e0   ........#O.c..P.
    0050 - 7f 56 2d 2d 2e cf 0d 69-91 44 1b 37 29 4b 0a d7   .V--...i.D.7)K..
    0060 - 16 65 69 fb ed 74 15 5d-74 d3 e0 52 a1 fc 41 14   .ei..t.]t..R..A.
    0070 - 8b 20 74 70 b5 d8 15 6a-3f 2c 25 21 d5 89 59 20   . tp...j?,%!..Y 
    0080 - 05 59 df af 7f f9 be 05-46 20 7a d5 a1 09 42 84   .Y......F z...B.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202535
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22539...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
Hostname in TLS extension: "testhost"
Switching server context.
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   0 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22532...
Waiting for s_client process to close: 22540...
# Subtest: Server name handshake test
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 8, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 10 - Server name handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34581
Server responds on [::1]:34581
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -alpn test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 217
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 212
  Message type: ClientHello
  Message Length: 208
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:111

Forwarded packet length = 217

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 563 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - f8 df 7e 9a 3e 10 96 b6-ee 44 ce 78 39 ee 38 f5   ..~.>....D.x9.8.
    0070 - 0a 09 d5 c4 d9 ba d0 31-12 5b c5 0a 56 83 e6 60   .......1.[..V..`
    0080 - df a0 d2 6b 9d 33 dc 72-55 b0 e3 21 72 71 fe d8   ...k.3.rU..!rq..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202535
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22554...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22547...
Waiting for s_client process to close: 22555...
# Subtest: ALPN handshake test (client)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 64, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 11 - ALPN handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41731
Server responds on [::1]:41731
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 17 1b 0f 65 88 dd a3 ad-6b 7f a7 8e d6 cf ac 24   ...e....k......$
    0070 - 33 c1 cd 77 12 e8 44 f2-42 b3 fe bd 67 e7 a6 81   3..w..D.B...g...
    0080 - 63 5f ba f3 22 fa da f8-fc 77 32 93 7d 11 de fe   c_.."....w2.}...
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202536
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 22569...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22562...
Waiting for s_client process to close: 22570...
# Subtest: ALPN handshake test (server)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 12 - ALPN handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41675
Server responds on [::1]:41675
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -alpn test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 217
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 212
  Message type: ClientHello
  Message Length: 208
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:111

Forwarded packet length = 217

Received server packet
Packet length = 910
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 72
  Message type: ServerHello
  Message Length: 68
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:28
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 910

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1180 bytes and written 563 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
ALPN protocol: test
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 28 d0 dc ca 69 ec de c5-89 da 3f 35 06 06 dc a0   (...i.....?5....
    0030 - 81 c8 ee 82 ad 41 72 49-ad 47 84 7b 92 45 6b 55   .....ArI.G.{.EkU
    0040 - 22 37 81 53 6b b5 6b cc-4a 90 a9 fe e3 4f 7c 95   "7.Sk.k.J....O|.
    0050 - 86 2b 0d c6 40 a2 2f 91-8c 78 e8 e6 af 74 2a 07   .+..@./..x...t*.
    0060 - 61 b4 b1 6f 4e 05 ae fb-0f 74 68 32 dc 6f 5d 66   a..oN....th2.o]f
    0070 - e5 74 cd be 42 90 31 b0-74 46 6a 1f 0a 42 ea 1b   .t..B.1.tFj..B..
    0080 - 53 36 a1 fd c9 d9 95 8b-d4 d0 55 03 bc 2d ba 1a   S6........U..-..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202537
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22584...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
ALPN protocols advertised by the client: test
ALPN protocols selected: test
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22577...
Waiting for s_client process to close: 22585...
# Subtest: ALPN handshake test
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 64, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 128, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 13 - ALPN handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43079
Server responds on [::1]:43079
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -ct -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 219
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 214
  Message type: ClientHello
  Message Length: 210
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:113

Forwarded packet length = 219

Received server packet
Packet length = 2433
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 65
  Message type: ServerHello
  Message Length: 61
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:21
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1525
  Message type: CertificateStatus
  Message Length: 1521
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 2433

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SCTs present (0)
---
SSL handshake has read 2703 bytes and written 565 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - d8 67 f5 21 24 12 01 07-18 9c ad 31 3c 8c 53 78   .g.!$......1<.Sx
    0070 - a2 95 ef 9a 7e 12 b1 8a-6a 37 9c 1d 8b ed 4f 5f   ....~...j7....O_
    0080 - 45 0b 14 95 15 87 67 e0-7c 57 34 c7 9c 73 11 71   E.....g.|W4..s.q
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202537
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 114
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22599...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22592...
Waiting for s_client process to close: 22600...
# Subtest: SCT handshake test (client)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 256, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (9, 9)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 32, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 22, expected 22
    ok 30 - Message type check. Got 14, expected 14
    ok 31 - Message type check. Got 16, expected 16
    ok 32 - Message type check. Got 20, expected 20
    ok 33 - Message type check. Got 4, expected 4
    ok 34 - Message type check. Got 20, expected 20
ok 14 - SCT handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41303
Server responds on [::1]:41303
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 46 2a da fb 41 b5 69 d1-79 bc 8a 9d b6 ba 5b 81   F*..A.i.y.....[.
    0070 - 2e 44 7f 5f f9 44 c4 19-19 03 37 74 6c c2 2d 70   .D._.D....7tl.-p
    0080 - ae 58 67 ed 8e 0b 6c 4b-98 9a d8 ec f8 20 43 e5   .Xg...lK..... C.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202538
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22614...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22607...
Waiting for s_client process to close: 22615...
# Subtest: SCT handshake test (server)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 15 - SCT handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42515
Server responds on [::1]:42515
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -ct -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 219
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 214
  Message type: ClientHello
  Message Length: 210
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:113

Forwarded packet length = 219

Received server packet
Packet length = 2537
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 169
  Message type: ServerHello
  Message Length: 165
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:125
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1525
  Message type: CertificateStatus
  Message Length: 1521
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 2537

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SCTs present (0)
---
SSL handshake has read 2807 bytes and written 565 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 15 20 ac 89 e1 2d 85 7d-09 b4 c8 35 7b d6 60 15   . ...-.}...5{.`.
    0070 - d0 25 66 6e ce 96 3f d7-c2 27 d1 34 10 b0 68 3e   .%fn..?..'.4..h>
    0080 - 7d 81 18 c8 ae eb eb e9-9d 2c f6 74 26 da ae 1d   }........,.t&...
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202539
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 22629...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22622...
Waiting for s_client process to close: 22630...
# Subtest: SCT handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 256, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (9, 9)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 32, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 512, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (6, 6)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 22, expected 22
    ok 30 - Message type check. Got 14, expected 14
    ok 31 - Message type check. Got 16, expected 16
    ok 32 - Message type check. Got 20, expected 20
    ok 33 - Message type check. Got 4, expected 4
    ok 34 - Message type check. Got 20, expected 20
ok 16 - SCT handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34067
Server responds on [::1]:34067
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -nextprotoneg test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 210
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 205
  Message type: ClientHello
  Message Length: 201
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:104

Forwarded packet length = 210

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 556 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 5d c2 32 41 ba f7 91 71-a4 47 3b 98 6a 0b da 77   ].2A...q.G;.j..w
    0070 - 32 2c d5 39 85 d4 0d 8d-59 ab e2 f1 ba f3 8e af   2,.9....Y.......
    0080 - 1a 8e 71 8f c5 8a 6a 59-b8 59 a7 49 f4 5d e4 2c   ..q...jY.Y.I.].,
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202540
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22644...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22637...
Waiting for s_client process to close: 22645...
# Subtest: NPN handshake test (client)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 2048, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 17 - NPN handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41551
Server responds on [::1]:41551
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 5d c2 32 41 ba f7 91 71-a4 47 3b 98 6a 0b da 77   ].2A...q.G;.j..w
    0070 - 32 2c d5 39 85 d4 0d 8d-59 ab e2 f1 ba f3 8e af   2,.9....Y.......
    0080 - 1a 8e 71 8f c5 8a 6a 59-b8 59 a7 49 f4 5d e4 2c   ..q...jY.Y.I.].,
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202540
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22659...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22652...
Waiting for s_client process to close: 22660...
# Subtest: NPN handshake test (server)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 18 - NPN handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44875
Server responds on [::1]:44875
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -nextprotoneg test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 210
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 205
  Message type: ClientHello
  Message Length: 201
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:104

Forwarded packet length = 210

Received server packet
Packet length = 908
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 70
  Message type: ServerHello
  Message Length: 66
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:26
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 908

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 435
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 84
  Message type: NextProto
  Message Length: 32
 Record 4 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 435

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
Protocols advertised by server: test
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1178 bytes and written 645 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
Next protocol: (1) test
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 45 b1 30 cf 3f 58 c0 d8-b1 d6 4e a5 e1 da 3c 06   E.0.?X....N...<.
    0070 - 75 55 c0 23 57 88 42 1f-af 84 dd 52 22 4c ac bc   uU.#W.B....R"L..
    0080 - d4 2b 68 ee 11 ca 96 86-72 4d f4 0e 1a 68 66 85   .+h.....rM...hf.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202541
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 114
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 22674...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22667...
Waiting for s_client process to close: 22675...
# Subtest: NPN handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 2048, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 4096, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 67, expected 67
    ok 32 - Message type check. Got 20, expected 20
    ok 33 - Message type check. Got 4, expected 4
    ok 34 - Message type check. Got 20, expected 20
ok 19 - NPN handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33051
Server responds on [::1]:33051
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 223
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 218
  Message type: ClientHello
  Message Length: 214
    Client Version:771
    Session ID Len:0
    Ciphersuite len:64
    Compression Method Len:1
    Extensions Len:109

Forwarded packet length = 223

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 569 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 19 3b 41 25 88 4c 30 cf-07 68 54 6b 6f ae 54 64   .;A%.L0..hTko.Td
    0070 - 48 43 3b 6c 59 ff 36 65-d4 d6 76 9c a4 00 53 a5   HC;lY.6e..v...S.
    0080 - c5 4e 94 39 f0 3a fb c0-86 bf 0f 2b be af 3e 6d   .N.9.:.....+..>m
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202542
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22689...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22682...
Waiting for s_client process to close: 22690...
# Subtest: SRP extension test
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 8192, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 20 - SRP extension test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38441
Server responds on [::1]:38441
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32939 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1482 bytes and written 327 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84   ./....l.z..Gw.;.
    0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c   .#..m.......e..,
    0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc   ...3-.Z.C..4L...
    0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de   ?'..O......H..q.
    0060 - fb 84 24 25 52 32 0c a9-80 31 c5 1b 67 eb b1 57   ..$%R2...1..g..W
    0070 - 30 1f db 83 52 cc fe 50-2d 07 6c ae a8 e5 93 d5   0...R..P-.l.....
    0080 - 0c e3 a0 7d 15 8e 45 6d-3e e8 4a fb 48 d1 b1 6e   ...}..Em>.J.H..n
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202542
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22705...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-RSA-AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22698...
Waiting for s_client process to close: 22706...
# Subtest: EC handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 16384, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 12, expected 12
    ok 30 - Message type check. Got 14, expected 14
    ok 31 - Message type check. Got 16, expected 16
    ok 32 - Message type check. Got 20, expected 20
    ok 33 - Message type check. Got 4, expected 4
    ok 34 - Message type check. Got 20, expected 20
ok 21 - EC handshake test
ok
70-test_sslrecords.t ............... 
# The results of this test will end up in test-runs/test_sslrecords
Proxy started on port [::1]:36685
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38999
Server responds on [::1]:38999
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 211

Received server packet
Packet length = 906
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0
 Record 4 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 906

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
2080A9B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 906 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202546
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Connection closed
Waiting for 'perl -ne print' process to close: 22722...
CONNECTION FAILURE
2080A9B6:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1783:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22715...
Waiting for s_client process to close: 22723...
1..20
ok 1 - Out of context empty records test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43961
Server responds on [::1]:43961
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 211

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 8a c5 a7 11 50 2f 39 0f-d2 04 c1 92 27 2a f1 9b   ....P/9.....'*..
    0070 - c4 ad d9 54 eb b8 26 6d-ed d9 2e 40 40 7d 49 b0   ...T..&m...@@}I.
    0080 - b1 48 2c ba 7c 97 15 78-8c 03 61 3b 8a fd 09 85   .H,.|..x..a;....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202546
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 22737...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22730...
Waiting for s_client process to close: 22738...
ok 2 - In context empty records test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35491
Server responds on [::1]:35491
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 371

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20209AB6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 906 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202547
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Connection closed
Waiting for 'perl -ne print' process to close: 22752...
CONNECTION FAILURE
20509DB6:error:0A00012A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:768:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22745...
Waiting for s_client process to close: 22753...
ok 3 - Too many in context empty records test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36413
Server responds on [::1]:36413
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 218

Received server packet
Packet length = 906
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0
 Record 4 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 906

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20E0A8B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 906 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202548
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Connection closed
Waiting for 'perl -ne print' process to close: 22767...
CONNECTION FAILURE
20C0A9B6:error:0A0000CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1542:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22760...
Waiting for s_client process to close: 22768...
ok 4 - Fragmented alert records test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41099
Server responds on [::1]:41099
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -no_tls1_3 -legacy_renegotiation -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 46

Received server packet
Packet length = 912
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 74
  Message type: ServerHello
  Message Length: 70
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:0
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 912

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 75
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 75

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 987 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202548
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 53

Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 53

Received server packet
Packet length = 53
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 53

Received server packet
Packet length = 53
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 53

Connection closed
Waiting for 'perl -ne print' process to close: 22782...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: AES128-SHA
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22775...
Waiting for s_client process to close: 22783...
ok 5 - TLSv1.2 in SSLv2 ClientHello test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46285
Server responds on [::1]:46285
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 46

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 70]

Forwarded packet length = 7

20F09DB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202549
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 22797...
CONNECTION FAILURE
20A09CB6:error:0A0000FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1633:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22790...
Waiting for s_client process to close: 22798...
ok 6 - SSLv2 in SSLv2 ClientHello test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39615
Server responds on [::1]:39615
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 64

Received server packet
Packet length = 919
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 81
  Message type: ServerHello
  Message Length: 77
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:5
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 919

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 75
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 75

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 994 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202549
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 53

Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 53

Received server packet
Packet length = 106
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 106

Connection closed
Waiting for 'perl -ne print' process to close: 22812...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22805...
Waiting for s_client process to close: 22813...
ok 7 - Fragmented ClientHello in TLSv1.2 test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44867
Server responds on [::1]:44867
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 61

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 70]

Forwarded packet length = 7

2000A0B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202550
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 22827...
CONNECTION FAILURE
20D0A0B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:358:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22820...
Waiting for s_client process to close: 22828...
ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38821
Server responds on [::1]:38821
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 53

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

20A09CB6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202551
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 22842...
CONNECTION FAILURE
20209CB6:error:0A0000F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1523:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22835...
Waiting for s_client process to close: 22843...
ok 9 - Alert before SSLv2 ClientHello test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:32925
Server responds on [::1]:32925
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 905

2080A0B6:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1742:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 72 bytes and written 213 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202551
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22858...
CONNECTION FAILURE
2090A6B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22851...
Waiting for s_client process to close: 22859...
ok 10 - Unrecognised record type in TLS1.2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40785
Server responds on [::1]:40785
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -tls1_1 -cipher DEFAULT:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 122
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 117
  Message type: ClientHello
  Message Length: 113
    Client Version:770
    Session ID Len:0
    Ciphersuite len:18
    Compression Method Len:1
    Extensions Len:54

Forwarded packet length = 122

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 905

20909BB6:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1742:
Received client packet
Packet length = 7
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 72 bytes and written 129 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.1
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202552
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.1
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22873...
CONNECTION FAILURE
2020A1B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22866...
Waiting for s_client process to close: 22874...
ok 11 - Unrecognised record type in TLS1.1
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46225
Server responds on [::1]:46225
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -tls1_2 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20009CB6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.1
  Length: 2
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 895 bytes and written 213 bytes
Verification error: unable to verify the first certificate
---
New, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202553
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  [2, 70]

Forwarded packet length = 7

Connection closed
CONNECTION FAILURE
20E0A2B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:322:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for 'perl -ne print' process to close: 22888...
Waiting for s_server process to close: 22881...
Waiting for s_client process to close: 22889...
ok 12 - Changed record version in TLS1.2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36713
Server responds on [::1]:36713
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20A0A0B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:376:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1296 bytes and written 322 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22904...
CONNECTION FAILURE
2030A9B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22897...
Waiting for s_client process to close: 22905...
ok 13 - Changed record version in TLS1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33341
Server responds on [::1]:33341
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1355

2070A4B6:error:0A0001BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:371:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 132 bytes and written 322 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22920...
CONNECTION FAILURE
2000A1B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22913...
Waiting for s_client process to close: 22921...
ok 14 - Unrecognised record type in TLS1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38669
Server responds on [::1]:38669
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

20F09BB6:error:0A0001BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:371:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 138 bytes and written 322 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22935...
CONNECTION FAILURE
20A0A9B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22928...
Waiting for s_client process to close: 22936...
ok 15 - Wrong outer record type in TLS1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33637
Server responds on [::1]:33637
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1659

2050A3B6:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 437 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.0
  Length: 2
  [2, 10]

Forwarded packet length = 7

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [2, 50]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 22951...
CONNECTION FAILURE
2040A6B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:376:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22944...
Waiting for s_client process to close: 22952...
ok 16 - Record not on boundary in TLS1.3 (ServerHello)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46341
Server responds on [::1]:46341
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1354

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20309FB6:error:0A0000B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:809:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1354 bytes and written 322 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 22967...
CONNECTION FAILURE
20509BB6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22960...
Waiting for s_client process to close: 22968...
ok 17 - Record not on boundary in TLS1.3 (Finished)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36421
Server responds on [::1]:36421
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1381

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 24
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [2, 10]

Forwarded packet length = 24

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
2080A1B6:error:0A0000B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:662:
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

Connection closed
Waiting for 'perl -ne print' process to close: 22982...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22975...
Waiting for s_client process to close: 22983...
ok 18 - Record not on boundary in TLS1.3 (KeyUpdate)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38327
Server responds on [::1]:38327
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1420

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 24
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [2, 10]

Forwarded packet length = 24

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
20E099B6:error:0A000125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1377:
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

Connection closed
Waiting for 'perl -ne print' process to close: 22997...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 22990...
Waiting for s_client process to close: 22998...
ok 19 - Data between KeyUpdate
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46327
Server responds on [::1]:46327
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36685 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1398

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
DONE
Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 27
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 23012...
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23005...
Waiting for s_client process to close: 23013...
ok 20 - No data between KeyUpdate
ok
70-test_sslsessiontick.t ........... 
# The results of this test will end up in test-runs/test_sslsessiontick
Proxy started on port [::1]:43153
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40907
Server responds on [::1]:40907
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 36 d4 72 c1 8b 6f 12 f7-8d 54 57 3f 38 72 68 d0   6.r..o...TW?8rh.
    0070 - f1 a3 e4 90 79 58 8a 03-bb f4 3a f0 8f c0 f0 5f   ....yX....:...._
    0080 - 0e 49 b3 0e e2 c3 6f 8b-fb 02 11 bc 8b cb fe 58   .I....o........X
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202561
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23028...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23021...
Waiting for s_client process to close: 23029...
1..10
# Subtest: Default session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 1 - Default session ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39943
Server responds on [::1]:39943
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 927

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1006 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202561
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23043...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23036...
Waiting for s_client process to close: 23044...
# Subtest: No server support session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 2 - No server support session ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37139
Server responds on [::1]:37139
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -no_ticket -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 202
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 197
  Message type: ClientHello
  Message Length: 193
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:96

Forwarded packet length = 202

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 927

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1006 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202562
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23058...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23051...
Waiting for s_client process to close: 23059...
# Subtest: No client support session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 3 - No client support session ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42827
Server responds on [::1]:42827
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -sess_out /tmp/UtP5lLfQoZ -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - e2 0d a9 f8 74 89 2b 6f-ca cf 33 74 72 85 56 76   ....t.+o..3tr.Vv
    0070 - 2a d2 62 36 df 88 70 7d-20 02 cc fa 24 74 78 27   *.b6..p} ...$tx'
    0080 - 27 b0 f7 64 17 f2 b7 62-b5 b9 ea 68 66 7a 68 d3   '..d...b...hfzh.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202563
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 23074...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -sess_in /tmp/UtP5lLfQoZ -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 493 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - e2 0d a9 f8 74 89 2b 6f-ca cf 33 74 72 85 56 76   ....t.+o..3tr.Vv
    0070 - 2a d2 62 36 df 88 70 7d-20 02 cc fa 24 74 78 27   *.b6..p} ...$tx'
    0080 - 27 b0 f7 64 17 f2 b7 62-b5 b9 ea 68 66 7a 68 d3   '..d...b...hfzh.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202563
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
DONE
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

Received client packet
Packet length = 114
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 114
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 23073...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23066...
Waiting for s_client process to close: 23081...
# Subtest: Session resumption session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 4 - Session resumption session ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38097
Server responds on [::1]:38097
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -sess_out /tmp/6BT2bwvJhu -no_ticket -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 202
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 197
  Message type: ClientHello
  Message Length: 193
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:96

Forwarded packet length = 202

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 927

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1006 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202564
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 23096...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -sess_in /tmp/6BT2bwvJhu -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 238
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 233
  Message type: ClientHello
  Message Length: 229
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 238

Received server packet
Packet length = 400
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 93
  Message type: ServerHello
  Message Length: 89
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 218
  Message type: NewSessionTicket
  Message Length: 214
 Record 3 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 400

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 400 bytes and written 317 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 7e 07 6e 89 1c dc c5 a9-7f 61 11 45 4a 96 52 8f   ~.n......a.EJ.R.
    0030 - e0 75 36 74 48 0e 99 eb-66 f7 0c 17 1d a3 a7 7f   .u6tH...f.......
    0040 - 83 65 f5 42 2a 8a b7 04-b2 77 46 aa 15 b0 09 87   .e.B*....wF.....
    0050 - 54 89 3c 51 30 47 08 4c-df 98 17 11 c5 26 04 75   T.<Q0G.L.....&.u
    0060 - d0 18 58 8a b2 2c 1d b7-d3 08 37 cd 7c 4f 36 58   ..X..,....7.|O6X
    0070 - 85 64 48 d2 2a 7d b4 f3-6c 03 52 43 73 da fe c1   .dH.*}..l.RCs...
    0080 - a4 9f bf 49 b7 50 7d 85-e0 14 2e dd 50 23 53 95   ...I.P}.....P#S.
    0090 - 0d 96 c2 06 79 55 ec 10-c1 42 0f 41 8b 66 e8 e4   ....yU...B.A.f..
    00a0 - 5d 4f 8d 1b fa 19 6d a0-ee 53 a4 1d 0f 4d c9 e3   ]O....m..S...M..
    00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202564
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23095...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
Lookup session: cache hit
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   1 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23088...
Waiting for s_client process to close: 23103...
# Subtest: Session resumption with ticket capable client without a ticket
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 5 - Session resumption with ticket capable client without a ticket
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35629
Server responds on [::1]:35629
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 94

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 993 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202565
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23117...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23110...
Waiting for s_client process to close: 23118...
# Subtest: Empty ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 6 - Empty ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46637
Server responds on [::1]:46637
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -sess_out /tmp/DIGGDYGeyE -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 8c 38 5a cf 2c 66 cc d5-4d 51 5d c5 6d d4 e6 86   .8Z.,f..MQ].m...
    0070 - 6f 6b 9f 76 d2 fd 55 b4-67 73 77 9b e0 f9 4e 68   ok.v..U.gsw...Nh
    0080 - 27 d5 1c 53 e0 07 9f b7-48 73 81 64 17 51 0b 2b   '..S....Hs.d.Q.+
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202565
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 23133...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -sess_in /tmp/DIGGDYGeyE -sess_out /tmp/DIGGDYGeyE -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 187

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 187 bytes and written 493 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 8c 38 5a cf 2c 66 cc d5-4d 51 5d c5 6d d4 e6 86   .8Z.,f..MQ].m...
    0070 - 6f 6b 9f 76 d2 fd 55 b4-67 73 77 9b e0 f9 4e 68   ok.v..U.gsw...Nh
    0080 - 27 d5 1c 53 e0 07 9f b7-48 73 81 64 17 51 0b 2b   '..S....Hs.d.Q.+
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202565
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
DONE
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

Received client packet
Packet length = 114
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 114
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for s_client process to close: 23140...
# Subtest: Empty ticket resumption test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 7 - Empty ticket resumption test
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -sess_in /tmp/DIGGDYGeyE -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 493 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 8c 38 5a cf 2c 66 cc d5-4d 51 5d c5 6d d4 e6 86   .8Z.,f..MQ].m...
    0070 - 6f 6b 9f 76 d2 fd 55 b4-67 73 77 9b e0 f9 4e 68   ok.v..U.gsw...Nh
    0080 - 27 d5 1c 53 e0 07 9f b7-48 73 81 64 17 51 0b 2b   '..S....Hs.d.Q.+
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202565
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
DONE
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

Received client packet
Packet length = 114
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23132...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   3 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   3 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23125...
Waiting for s_client process to close: 23147...
# Subtest: Empty ticket resumption test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 8 - Empty ticket resumption test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44325
Server responds on [::1]:44325
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 931

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

20F0A5B6:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398:
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 937 bytes and written 609 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202567
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  [2, 10]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23189...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23155...
Waiting for s_client process to close: 23190...
ok 9 - Server sends ticket extension but no ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34979
Server responds on [::1]:34979
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43153 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 941

2040A2B6:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398:
Received client packet
Packet length = 7
Processing flight 2
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 108 bytes and written 213 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202567
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 23204...
CONNECTION FAILURE
2080A0B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23197...
Waiting for s_client process to close: 23205...
ok 10 - No server ticket extension but ticket sent test
ok
70-test_sslsigalgs.t ............... 
# The results of this test will end up in test-runs/test_sslsigalgs
Proxy started on port [::1]:33649
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39613
Server responds on [::1]:39613
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

DONE
Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 23247...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 22 62 fd 02 e7 2a 81 21-82 5a 80 b2 82 dd 7d 89   "b...*.!.Z....}.
    0080 - 50 3b f9 c7 d8 42 43 cf-c7 a4 47 bb 1d ad ee e0   P;...BC...G.....
    0090 - 3c cd b1 81 a8 92 f8 95-61 13 2f b6 79 10 b2 43   <.......a./.y..C
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202570
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 22 62 fd 02 e7 2a 81 21-82 5a 80 b2 82 dd 7d 89   "b...*.!.Z....}.
    0080 - 50 3b f9 c7 d8 42 43 cf-c7 a4 47 bb 1d ad ee e0   P;...BC...G.....
    0090 - 3c cd b1 81 a8 92 f8 95-61 13 2f b6 79 10 b2 43   <.......a./.y..C
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202570
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
Waiting for s_server process to close: 23240...
Waiting for s_client process to close: 23250...
1..26
ok 1 - Default sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38455
Server responds on [::1]:38455
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 269

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 109]

Forwarded packet length = 7

20409BB6:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1586:SSL alert number 109
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23264...
CONNECTION FAILURE
20F0A1B6:error:0A000070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1284:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23257...
Waiting for s_client process to close: 23265...
ok 2 - No TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45077
Server responds on [::1]:45077
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 275

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

20E0A4B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23279...
CONNECTION FAILURE
2000A4B6:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:288:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23272...
Waiting for s_client process to close: 23280...
ok 3 - Empty TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37493
Server responds on [::1]:37493
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 277

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

20D09AB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23296...
CONNECTION FAILURE
20D0A0B6:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1741:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23288...
Waiting for s_client process to close: 23297...
ok 4 - No known TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44445
Server responds on [::1]:44445
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 277

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2000A4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23311...
CONNECTION FAILURE
2080A7B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3252:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23304...
Waiting for s_client process to close: 23312...
ok 5 - No PSS TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46781
Server responds on [::1]:46781
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 277

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 23326...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: RSA-PSS+SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23319...
Waiting for s_client process to close: 23327...
ok 6 - PSS only sigalgs in TLSv1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43623
Server responds on [::1]:43623
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20F0A7B6:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1524:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1291 bytes and written 322 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 23341...
CONNECTION FAILURE
20E09BB6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23334...
Waiting for s_client process to close: 23342...
ok 7 - Mismatch between CertVerify sigalg and public key OID
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39643
Server responds on [::1]:39643
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -sigalgs ECDSA+SHA256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 237
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 232
  Message type: ClientHello
  Message Length: 228
    Client Version:771
    Session ID Len:32
    Ciphersuite len:22
    Compression Method Len:1
    Extensions Len:133

Forwarded packet length = 237

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

20A09FB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 237 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23356...
CONNECTION FAILURE
20609AB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3252:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23349...
Waiting for s_client process to close: 23357...
ok 8 - No matching TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39439
Server responds on [::1]:39439
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1482 bytes and written 436 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84   ./....l.z..Gw.;.
    0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c   .#..m.......e..,
    0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc   ...3-.Z.C..4L...
    0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de   ?'..O......H..q.
    0060 - 13 55 df 13 4c 44 4e d4-67 a1 43 61 03 21 dd 6c   .U..LDN.g.Ca.!.l
    0070 - e6 6b dc 77 9c 29 01 62-aa 7c 40 e1 63 13 5d 95   .k.w.).b.|@.c.].
    0080 - f3 93 d2 6b 3b ab 69 b1-10 3b d1 a5 a6 a4 64 a1   ...k;.i..;....d.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202575
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23371...
Lookup session: cache miss
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-RSA-AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23364...
Waiting for s_client process to close: 23372...
ok 9 - TLSv1.3 client TLSv1.2 server
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43067
Server responds on [::1]:43067
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 212
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 207
  Message type: ClientHello
  Message Length: 203
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:106

Forwarded packet length = 160

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA1
Peer signature type: RSA
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1482 bytes and written 333 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84   ./....l.z..Gw.;.
    0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c   .#..m.......e..,
    0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc   ...3-.Z.C..4L...
    0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de   ?'..O......H..q.
    0060 - 13 55 df 13 4c 44 4e d4-67 a1 43 61 03 21 dd 6c   .U..LDN.g.Ca.!.l
    0070 - e6 6b dc 77 9c 29 01 62-aa 7c 40 e1 63 13 5d 95   .k.w.).b.|@.c.].
    0080 - f3 93 d2 6b 3b ab 69 b1-10 3b d1 a5 a6 a4 64 a1   ...k;.i..;....d.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202576
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23386...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-RSA-AES128-SHA
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23379...
Waiting for s_client process to close: 23387...
ok 10 - No TLSv1.2 sigalgs seclevel 0
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43263
Server responds on [::1]:43263
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -tls1_2 -cipher DEFAULT:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 212
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 207
  Message type: ClientHello
  Message Length: 203
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:106

Forwarded packet length = 160

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2050A6B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 212 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202576
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 23401...
CONNECTION FAILURE
2030A0B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3339:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23394...
Waiting for s_client process to close: 23402...
ok 11 - No TLSv1.2 sigalgs server seclevel 1
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34945
Server responds on [::1]:34945
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -tls1_2 -cipher DEFAULT:@SECLEVEL=1 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 160

Received server packet
Packet length = 1208
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 65
  Message type: ServerHello
  Message Length: 61
    Server Version:771
    Session ID Len:0
    Ciphersuite:49200
    Compression Method:0
    Extensions Len:21
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1208

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20E0A0B6:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1594:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1199 bytes and written 213 bytes
Verification error: unable to verify the first certificate
---
New, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202577
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  [2, 40]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 23416...
CONNECTION FAILURE
20D0A6B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23409...
Waiting for s_client process to close: 23417...
ok 12 - No TLSv1.2 sigalgs client seclevel 2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39037
Server responds on [::1]:39037
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 166

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2040A1B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202577
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 23431...
CONNECTION FAILURE
20F0A4B6:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:288:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23424...
Waiting for s_client process to close: 23432...
ok 13 - Empty TLSv1.2 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45623
Server responds on [::1]:45623
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 168

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

20F0A4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202578
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 23446...
CONNECTION FAILURE
20B0A7B6:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1741:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23439...
Waiting for s_client process to close: 23447...
ok 14 - No known TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46105
Server responds on [::1]:46105
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 168

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1482 bytes and written 327 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84   ./....l.z..Gw.;.
    0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c   .#..m.......e..,
    0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc   ...3-.Z.C..4L...
    0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de   ?'..O......H..q.
    0060 - e4 d9 fc ea 03 51 ea 13-5c 13 ee 79 a4 f8 4a 68   .....Q..\..y..Jh
    0070 - b5 fc b2 2f 4f e8 ba 7c-fb 09 76 e2 aa 13 34 0f   .../O..|..v...4.
    0080 - e9 b4 02 bd cd 6a 24 f9-1c fd 1f 0e 10 5a 4b 2f   .....j$......ZK/
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202579
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23461...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-RSA-AES128-SHA
Signature Algorithms: RSA+SHA256
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23454...
Waiting for s_client process to close: 23462...
ok 15 - No PSS TLSv1.2 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46341
Server responds on [::1]:46341
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 277

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1482 bytes and written 436 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84   ./....l.z..Gw.;.
    0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c   .#..m.......e..,
    0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc   ...3-.Z.C..4L...
    0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de   ?'..O......H..q.
    0060 - e4 d9 fc ea 03 51 ea 13-5c 13 ee 79 a4 f8 4a 68   .....Q..\..y..Jh
    0070 - b5 fc b2 2f 4f e8 ba 7c-fb 09 76 e2 aa 13 34 0f   .../O..|..v...4.
    0080 - e9 b4 02 bd cd 6a 24 f9-1c fd 1f 0e 10 5a 4b 2f   .....j$......ZK/
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202579
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23476...
Lookup session: cache miss
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-RSA-AES128-SHA
Signature Algorithms: RSA-PSS+SHA256
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23469...
Waiting for s_client process to close: 23477...
ok 16 - PSS only sigalgs in TLSv1.2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39585
Server responds on [::1]:39585
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 154
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 149
  Message type: ClientHello
  Message Length: 145
    Client Version:771
    Session ID Len:0
    Ciphersuite len:42
    Compression Method Len:1
    Extensions Len:62

Forwarded packet length = 154

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
2060A7B6:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1576:
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1203 bytes and written 161 bytes
Verification error: unable to verify the first certificate
---
New, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202580
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 23491...
CONNECTION FAILURE
20809DB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23484...
Waiting for s_client process to close: 23492...
ok 17 - Sigalg we did not send in TLSv1.2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34497
Server responds on [::1]:34497
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 128
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 123
  Message type: ClientHello
  Message Length: 119
    Client Version:771
    Session ID Len:0
    Ciphersuite len:16
    Compression Method Len:1
    Extensions Len:62

Forwarded packet length = 128

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2060A4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 128 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202581
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 23506...
CONNECTION FAILURE
20C09AB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23499...
Waiting for s_client process to close: 23507...
ok 18 - No matching TLSv1.2 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42619
Server responds on [::1]:42619
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 212
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 207
  Message type: ClientHello
  Message Length: 203
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:106

Forwarded packet length = 160

Received server packet
Packet length = 831
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49161
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 623
  Message type: Certificate
  Message Length: 619
    Certificate List Len:616
    Certificate Len:613
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 115
  Message type: ServerKeyExchange
  Message Length: 111
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 831

depth=0 CN = Server ECDSA cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = Server ECDSA cert
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = Server ECDSA cert
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = Server ECDSA cert
   i:CN = Root CA
   a:PKEY: id-ecPublicKey, 256 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 12 14:45:01 2017 GMT; NotAfter: Jan 13 14:45:01 2117 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = Server ECDSA cert
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA1
Peer signature type: ECDSA
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1101 bytes and written 333 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-ECDSA-AES128-SHA
Server public key is 256 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-ECDSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - e0 88 f4 72 2d 22 68 c3-12 62 d5 49 8a 5d 9b 64   ...r-"h..b.I.].d
    0030 - 73 4a f9 8e cd d3 aa 4f-6e 76 10 63 d3 ed 97 72   sJ.....Onv.c...r
    0040 - e0 08 37 48 83 f6 1a 68-5f 81 28 b1 26 e7 79 d2   ..7H...h_.(.&.y.
    0050 - fe 59 2c b6 ff 6c a4 b5-0e 78 96 86 66 bf 95 f2   .Y,..l...x..f...
    0060 - ce 7e 85 93 19 e5 61 e8-39 38 48 65 fe 54 1f 13   .~....a.98He.T..
    0070 - 0c 45 6b 96 83 d8 e0 d7-64 0c 59 30 ac 3c a3 5f   .Ek.....d.Y0.<._
    0080 - 9a bb 7a 8c 1c f9 7f c3-ea 8c 53 ca 7a d1 d9 e3   ..z.......S.z...
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202581
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23521...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-ECDSA-AES128-SHA
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23514...
Waiting for s_client process to close: 23522...
ok 19 - No TLSv1.2 sigalgs, ECDSA
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39853
Server responds on [::1]:39853
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 243
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 238
  Message type: ClientHello
  Message Length: 234
    Client Version:771
    Session ID Len:32
    Ciphersuite len:8
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 243

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 307 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 23536...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23529...
Waiting for s_client process to close: 23537...
ok 20 - DSA and SHA1 sigalgs not sent for 1.3-only ClientHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34165
Server responds on [::1]:34165
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -cipher AES128-SHA@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 269
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 264
  Message type: ClientHello
  Message Length: 260
    Client Version:771
    Session ID Len:32
    Ciphersuite len:10
    Compression Method Len:1
    Extensions Len:177

Forwarded packet length = 269

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 333 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 23551...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23544...
Waiting for s_client process to close: 23552...
ok 21 - backwards compatible sigalg sent for compat ClientHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40825
Server responds on [::1]:40825
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 345

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 23566...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23559...
Waiting for s_client process to close: 23567...
ok 22 - sigalgs_cert in TLSv1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36989
Server responds on [::1]:36989
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 329

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 23581...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23574...
Waiting for s_client process to close: 23582...
ok 23 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43133
Server responds on [::1]:43133
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 323

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

20B09CB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23596...
CONNECTION FAILURE
2000A8B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3252:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23589...
Waiting for s_client process to close: 23597...
ok 24 - No matching certificate for sigalgs_cert
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256  -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40019
Server responds on [::1]:40019
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 243
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 238
  Message type: ClientHello
  Message Length: 234
    Client Version:771
    Session ID Len:32
    Ciphersuite len:8
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 255

Received server packet
Packet length = 2111
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1601
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 1580
    Context:
    Certificate List Len:1576
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 2111

depth=1 CN = Root CA
verify error:num=19:self-signed certificate in certificate chain
verify return:1
depth=1 CN = Root CA
verify return:1
depth=0 CN = server.example
verify error:num=7:certificate signature failure
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
 1 s:CN = Root CA
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:05 2016 GMT; NotAfter: Jan 15 22:29:05 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 2111 bytes and written 307 bytes
Verification error: certificate signature failure
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 7 (certificate signature failure)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 23611...
Checking cert chain 1:
Subject: CN = server.example
	Overall Validity: OK
	Sign with EE key: OK
	EE signature: OK
	CA signature: OK
	EE key parameters: OK
	CA key parameters: OK
	Explicitly sign with EE key: OK
	Issuer Name: OK
	Certificate Type: OK
	Suite B: not tested
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23604...
Waiting for s_client process to close: 23612...
ok 25 - Unrecognized sigalg_cert in ClientHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256  -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44693
Server responds on [::1]:44693
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33649 -tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 243
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 238
  Message type: ClientHello
  Message Length: 234
    Client Version:771
    Session ID Len:32
    Ciphersuite len:8
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 221

Received server packet
Packet length = 2111
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1601
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 1580
    Context:
    Certificate List Len:1576
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 2111

depth=1 CN = Root CA
verify error:num=19:self-signed certificate in certificate chain
verify return:1
depth=1 CN = Root CA
verify return:1
depth=0 CN = server.example
verify error:num=7:certificate signature failure
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
 1 s:CN = Root CA
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:05 2016 GMT; NotAfter: Jan 15 22:29:05 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 2111 bytes and written 307 bytes
Verification error: certificate signature failure
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 7 (certificate signature failure)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 23626...
Checking cert chain 1:
Subject: CN = server.example
	Overall Validity: OK
	Sign with EE key: OK
	EE signature: OK
	CA signature: OK
	EE key parameters: OK
	CA key parameters: OK
	Explicitly sign with EE key: OK
	Issuer Name: OK
	Certificate Type: OK
	Suite B: not tested
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: 0x18+0xFE:RSA+SHA256:RSA-PSS+SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23619...
Waiting for s_client process to close: 23627...
ok 26 - Unrecognized sigalg in ClientHello
ok
70-test_sslsignature.t ............. 
# The results of this test will end up in test-runs/test_sslsignature
Proxy started on port [::1]:58911
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:32803
Server responds on [::1]:32803
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58911 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 23642...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23635...
Waiting for s_client process to close: 23643...
1..4
ok 1 - No corruption
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35159
Server responds on [::1]:35159
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58911 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20E099B6:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94:
20E099B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815:
20E099B6:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:538:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1291 bytes and written 322 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  [2, 51]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 23657...
CONNECTION FAILURE
20E0A2B6:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 51
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23650...
Waiting for s_client process to close: 23658...
ok 2 - Corrupt server TLSv1.3 CertVerify
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5
Engine "ossltest" set.
verify depth is 5, must return a certificate
Using default temp DH parameters
ACCEPT [::1]:46753
Server responds on [::1]:46753
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58911 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 956
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 52
  Message type: CertificateRequest
  Message Length: 48
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 956

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 1439
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 264
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 4 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 5 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 1439

Received server packet
Packet length = 7
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 51]

Forwarded packet length = 7

20A09AB6:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 51
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Client Certificate Types: RSA sign, DSA sign, ECDSA sign
Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
---
SSL handshake has read 963 bytes and written 1645 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202590
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Connection closed
Waiting for 'perl -ne print' process to close: 23672...
depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=26:unsuitable certificate purpose
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
CONNECTION FAILURE
20F0A7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0A7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
20F0A7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0A7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
20F0A7B6:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94:
20F0A7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815:
20F0A7B6:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:538:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23665...
Waiting for s_client process to close: 23673...
ok 3 - Corrupt <=TLSv1.2 CertVerify
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35439
Server responds on [::1]:35439
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58911 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 130
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 125
  Message type: ClientHello
  Message Length: 121
    Client Version:771
    Session ID Len:0
    Ciphersuite len:4
    Compression Method Len:1
    Extensions Len:76

Forwarded packet length = 130

Received server packet
Packet length = 1687
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:51
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 783
  Message type: ServerKeyExchange
  Message Length: 779
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1687

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
2060A5B6:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94:
2060A5B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815:
2060A5B6:error:0A00007B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2306:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: DH, 2048 bits
---
SSL handshake has read 1678 bytes and written 137 bytes
Verification error: unable to verify the first certificate
---
New, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202591
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  [2, 51]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 23687...
CONNECTION FAILURE
2020A2B6:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 51
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23680...
Waiting for s_client process to close: 23688...
ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange
ok
70-test_sslskewith0p.t ............. 
# The results of this test will end up in test-runs/test_sslskewith0p
Proxy started on port [::1]:55105
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42209
Server responds on [::1]:42209
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55105 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 136
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 131
  Message type: ClientHello
  Message Length: 127
    Client Version:771
    Session ID Len:0
    Ciphersuite len:4
    Compression Method Len:1
    Extensions Len:82

Forwarded packet length = 136

Received server packet
Packet length = 347
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:52
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 267
  Message type: ServerKeyExchange
  Message Length: 263
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 220

20509FB6:error:02800075:Diffie-Hellman routines:DH_check_params_ex:check p not prime:../crypto/dh/dh_check.c:36:
20509FB6:error:02800078:Diffie-Hellman routines:DH_check_params_ex:not suitable generator:../crypto/dh/dh_check.c:38:
20509FB6:error:0280007E:Diffie-Hellman routines:DH_check_params_ex:modulus too small:../crypto/dh/dh_check.c:40:
Received client packet
20509FB6:error:0A000066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2085:
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 211 bytes and written 143 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202593
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 23703...
CONNECTION FAILURE
20E0A5B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23696...
Waiting for s_client process to close: 23704...
1..1
ok 1 - ServerKeyExchange with 0 p
ok
70-test_sslversions.t .............. 
# The results of this test will end up in test-runs/test_sslversions
Proxy started on port [::1]:54605
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:32941
Server responds on [::1]:32941
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54605 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 306

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 70]

Forwarded packet length = 7

20D09EB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23719...
CONNECTION FAILURE
20B0A6B6:error:0A00009F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1657:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23712...
Waiting for s_client process to close: 23720...
1..8
ok 1 - Empty supported versions
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42567
Server responds on [::1]:42567
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54605 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 311

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 70]

Forwarded packet length = 7

20E099B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23734...
CONNECTION FAILURE
20809EB6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23727...
Waiting for s_client process to close: 23735...
ok 2 - No recognised versions
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41663
Server responds on [::1]:41663
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54605 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 302

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 661 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 88 c8 7e 60 cd ff 3a 48-f7 fd df 38 ff 8e f3 bf   ..~`..:H...8....
    0070 - 7c 11 08 dd af 1a 33 52-97 7b 91 35 12 d0 88 fc   |.....3R.{.5....
    0080 - ad e8 f0 34 d1 e0 d3 67-1c 02 1b f3 7e cf 40 f6   ...4...g....~.@.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202597
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23749...
Lookup session: cache miss
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23742...
Waiting for s_client process to close: 23750...
ok 3 - No supported versions extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39761
Server responds on [::1]:39761
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54605 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 302

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 70]

Forwarded packet length = 7

20709EB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23764...
CONNECTION FAILURE
2030A7B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23757...
Waiting for s_client process to close: 23765...
ok 4 - No supported versions extension (only TLS1.3)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33257
Server responds on [::1]:33257
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54605 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 311

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 23779...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23772...
Waiting for s_client process to close: 23780...
ok 5 - Reverse order versions
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33207
Server responds on [::1]:33207
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54605 -cipher DEFAULT:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 321
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 316
  Message type: ClientHello
  Message Length: 312
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:177

Forwarded packet length = 317

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 667 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.1
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17   ..)..P....B.v...
    0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01   ;L5D......#6c.&.
    0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5   #.)g.IPu.{6^.V..
    0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68   ..97....P..e.P.h
    0060 - df d7 13 f2 50 4a ff 55-10 00 ba 67 de 70 36 ff   ....PJ.U...g.p6.
    0070 - 18 f2 c8 3e a1 27 06 5a-99 78 a1 81 33 0f d2 4d   ...>.'.Z.x..3..M
    0080 - 11 fa b2 a9 60 82 04 31-e5 e1 75 fa 64 c1 15 9a   ....`..1..u.d...
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202599
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.1
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.1
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23794...
Lookup session: cache miss
CONNECTION ESTABLISHED
Protocol version: TLSv1.1
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23787...
Waiting for s_client process to close: 23795...
ok 6 - TLS1.1 and TLS1.0 in supported versions extension only
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36295
Server responds on [::1]:36295
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54605 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 311

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 23809...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23802...
Waiting for s_client process to close: 23810...
ok 7 - TLS1.4 in supported versions extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39809
Server responds on [::1]:39809
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54605 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: SSL3
  Length: 2
  [2, 40]

Forwarded packet length = 7

2000A1B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23824...
CONNECTION FAILURE
2040A6B6:error:0A000124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1657:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23817...
Waiting for s_client process to close: 23825...
ok 8 - Legacy version is SSLv3 with supported versions
ok
70-test_sslvertol.t ................ 
# The results of this test will end up in test-runs/test_sslvertol
Proxy started on port [::1]:53061
# Checking enabled protocol tls1
# 'tls', '1' => TLSProxy::Record::VERS_TLS_1_0
# Checking enabled protocol tls1_1
# 'tls', '1', '_1' => TLSProxy::Record::VERS_TLS_1_1
# Checking enabled protocol tls1_2
# 'tls', '1', '_2' => TLSProxy::Record::VERS_TLS_1_2
# Checking enabled protocol tls1_3
# 'tls', '1', '_3' => TLSProxy::Record::VERS_TLS_1_3
# TLS versions we can expect: 769, 770, 771, 772
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38061
Server responds on [::1]:38061
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53061 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - a7 73 dc b0 47 0a 14 8c-05 70 70 41 61 b4 69 79   .s..G....ppAa.iy
    0070 - 8f 46 f7 b2 0f 74 2d 07-20 d7 eb 27 8d 0d fe f0   .F...t-. ..'....
    0080 - 93 e6 64 93 7d 06 08 0f-55 20 81 b7 dd a6 17 fe   ..d.}...U ......
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202603
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23840...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23833...
Waiting for s_client process to close: 23841...
1..3
# Record version received: 771
ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42685
Server responds on [::1]:42685
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53061 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 25 e9 3d f9 8e 46 db b7-a3 fe 3a d9 85 93 e5 89   %.=..F....:.....
    0070 - 0d 28 64 d8 2b ec 42 25-78 19 f3 18 02 02 e0 b4   .(d.+.B%x.......
    0080 - c0 ae 43 96 b1 0c e6 1a-6c 66 d6 5c 8a 80 31 b7   ..C.....lf.\..1.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202604
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23855...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23848...
Waiting for s_client process to close: 23856...
# Record version received: 771
ok 2 - Version tolerance test, max version but not TLS 1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41593
Server responds on [::1]:41593
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53061 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: SSL<3
  Length: 2
  [2, 70]

Forwarded packet length = 7

20C0A7B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 5 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202604
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 23870...
CONNECTION FAILURE
20B0A5B6:error:0A00018C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1657:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23863...
Waiting for s_client process to close: 23871...
# Record version received: 767
ok 3 - Version tolerance test, SSL < 3.0
ok
70-test_tls13alerts.t .............. 
# The results of this test will end up in test-runs/test_tls13alerts
Proxy started on port [::1]:39493
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33115
Server responds on [::1]:33115
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39493 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

20B0A7B6:error:0A00010F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1444:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 127 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 23886...
CONNECTION FAILURE
20C0A5B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23879...
Waiting for s_client process to close: 23887...
1..1
ok 1 - Client sends an unecrypted alert
ok
70-test_tls13cookie.t .............. 
# The results of this test will end up in test-runs/test_tls13cookie
Proxy started on port [::1]:58039
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45367
Server responds on [::1]:45367
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58039 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 284

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 105

Received client packet
Packet length = 333
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 322
  Message type: ClientHello
  Message Length: 318
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:183

Forwarded packet length = 333

Received server packet
Packet length = 1343
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1343

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1448 bytes and written 706 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 23902...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23895...
Waiting for s_client process to close: 23903...
1..2
ok 1 - Cookie seen
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45139
Server responds on [::1]:45139
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58039 -curves P-256:X25519 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 332
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 327
  Message type: ClientHello
  Message Length: 323
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:188

Forwarded packet length = 332

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 111

Received client packet
Packet length = 317
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 306
  Message type: ClientHello
  Message Length: 302
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:167

Forwarded packet length = 317

Received server packet
Packet length = 1343
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1343

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1454 bytes and written 707 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 23917...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23910...
Waiting for s_client process to close: 23918...
ok 2 - Cookie seen
ok
70-test_tls13downgrade.t ........... 
# The results of this test will end up in test-runs/test_tls13downgrade
Proxy started on port [::1]:38527
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41667
Server responds on [::1]:41667
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38527 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 309

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

2030A5B6:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1972:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 66 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 23933...
Lookup session: cache miss
CONNECTION FAILURE
20C09FB6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23926...
Waiting for s_client process to close: 23934...
1..6
ok 1 - Downgrade TLSv1.3 to TLSv1.2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45673
Server responds on [::1]:45673
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38527 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 309

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 2
  [2, 80]

Forwarded packet length = 7

20509DB6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 23948...
Lookup session: cache miss
CONNECTION FAILURE
20F0A4B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3363:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23941...
Waiting for s_client process to close: 23949...
ok 2 - Downgrade TLSv1.3 to TLSv1.1
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41313
Server responds on [::1]:41313
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38527 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 213

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 2
  [2, 80]

Forwarded packet length = 7

2020A2B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202614
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 23963...
CONNECTION FAILURE
20B0A7B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3363:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23956...
Waiting for s_client process to close: 23964...
ok 3 - Downgrade TLSv1.2 to TLSv1.1
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33805
Server responds on [::1]:33805
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38527 -fallback_scsv -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 208
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 203
  Message type: ClientHello
  Message Length: 199
    Client Version:771
    Session ID Len:0
    Ciphersuite len:58
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 152

Received server packet
Packet length = 894
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 56
  Message type: ServerHello
  Message Length: 52
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 894

20B0A6B6:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1972:
Received client packet
Packet length = 7
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 61 bytes and written 215 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202615
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 23978...
CONNECTION FAILURE
20E0A1B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23971...
Waiting for s_client process to close: 23979...
ok 4 - Fallback from TLSv1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37317
Server responds on [::1]:37317
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38527 -no_tls1_2 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 122
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 117
  Message type: ClientHello
  Message Length: 113
    Client Version:770
    Session ID Len:0
    Ciphersuite len:18
    Compression Method Len:1
    Extensions Len:54

Forwarded packet length = 122

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 468 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.1
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17   ..)..P....B.v...
    0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01   ;L5D......#6c.&.
    0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5   #.)g.IPu.{6^.V..
    0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68   ..97....P..e.P.h
    0060 - f0 b4 c4 5e c0 92 e0 26-10 e8 ac 6a 30 89 ea e0   ...^...&...j0...
    0070 - 74 a8 c3 62 c8 dd 5a 09-64 91 8e e3 69 03 f3 7f   t..b..Z.d...i...
    0080 - 9d 1d 96 3d 2b 18 af 60-9d 2b d2 54 80 f4 be f9   ...=+..`.+.T....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202615
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 114
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.1
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.1
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 23993...
CONNECTION ESTABLISHED
Protocol version: TLSv1.1
Client cipher list: ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 23986...
Waiting for s_client process to close: 23994...
ok 5 - TLSv1.2 client-side protocol hole
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37359
Server responds on [::1]:37359
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38527 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 529
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 529

Connection closed
Waiting for 'perl -ne print' process to close: 24008...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24001...
Waiting for s_client process to close: 24009...
ok 6 - TLSv1.2 server-side protocol hole
ok
70-test_tls13hrr.t ................. 
# The results of this test will end up in test-runs/test_tls13hrr
Proxy started on port [::1]:41475
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35795
Server responds on [::1]:35795
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41475 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 1376
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1376

2090A0B6:error:0A000105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1336:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 259 bytes and written 676 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 24024...
CONNECTION FAILURE
20E0A5B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24017...
Waiting for s_client process to close: 24025...
1..4
ok 1 - Server ciphersuite changes
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37097
Server responds on [::1]:37097
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41475 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 255

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 7
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

2060A2B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 106 bytes and written 669 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 24039...
CONNECTION FAILURE
20A09EB6:error:0A0000BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1752:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24032...
Waiting for s_client process to close: 24040...
ok 2 - Client ciphersuite changes
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40305
Server responds on [::1]:40305
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41475 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 1376
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1469

2020A2B6:error:0A0000F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1401:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 192 bytes and written 676 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 24054...
CONNECTION FAILURE
20E09AB6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1586:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24047...
Waiting for s_client process to close: 24055...
ok 3 - Server duplicated HRR
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups brainpoolP512r1:X25519
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44877
Server responds on [::1]:44877
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41475 -groups P-256:brainpoolP512r1:X25519 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 334
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 329
  Message type: ClientHello
  Message Length: 325
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:190

Forwarded packet length = 270

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 307
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 296
  Message type: ClientHello
  Message Length: 292
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:157

Forwarded packet length = 307

Received server packet
Packet length = 1343
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1343

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1442 bytes and written 699 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 24069...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1:brainpoolP512r1:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24062...
Waiting for s_client process to close: 24070...
ok 4 - Invalid group with HRR
ok
70-test_tls13kexmodes.t ............ 
# The results of this test will end up in test-runs/test_tls13kexmodes
Proxy started on port [::1]:43829
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:33179
Server responds on [::1]:33179
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -sess_out /tmp/GYTBe2Ouen -servername localhost -ign_eof
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1353
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 27
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 6
    Extensions Len:4
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1353

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1353 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Connection closed
Waiting for 'perl -ne print' process to close: 24085...
20309DB6:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:303:
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c   R.......7Q.l.nj.
    0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26   ....A....54[...&
    0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8   ..y>i..c)D6.....
    0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb   .@+.!.I=......5.
    0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28   ..m?CF....g.Xh>(
    0070 - 99 5a b0 71 23 a7 78 36-24 7c 18 34 e8 d7 fa 1a   .Z.q#.x6$|.4....
    0080 - e3 95 bf 8a 8e 9f 3f 46-cc 42 ff 6d 17 97 f6 8b   ......?F.B.m....
    0090 - 89 26 53 d8 78 0d 98 cd-aa 07 98 7b 78 d8 47 39   .&S.x......{x.G9
    00a0 - 5b 78 aa 37 bb d0 0e 84-47 a5 56 34 a5 ff ef fd   [x.7....G.V4....
    00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202623
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
Hostname in TLS extension: "localhost"
Switching server context.
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   0 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24078...
Waiting for s_client process to close: 24086...
1..11
ok 1 - Initial connection
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39439
Server responds on [::1]:39439
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -sess_in /tmp/GYTBe2Ouen -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 564

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 109]

Forwarded packet length = 7

2020A7B6:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1586:SSL alert number 109
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 570 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 24100...
CONNECTION FAILURE
2090A2B6:error:0A000136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1724:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24093...
Waiting for s_client process to close: 24101...
ok 2 - Resume with no kex modes
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43955
Server responds on [::1]:43955
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -sess_in /tmp/GYTBe2Ouen -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 569

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

20C0A5B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 570 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 24115...
CONNECTION FAILURE
20C09AB6:error:0A00006E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:549:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24108...
Waiting for s_client process to close: 24116...
ok 3 - Resume with empty kex modes
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37801
Server responds on [::1]:37801
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -allow_no_dhe_kex -sess_in /tmp/GYTBe2Ouen -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 571
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 566
  Message type: ClientHello
  Message Length: 562
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:427

Forwarded packet length = 570

Received server packet
Packet length = 185
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 185

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 185 bytes and written 635 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
DONE
Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24130...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c   R.......7Q.l.nj.
    0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26   ....A....54[...&
    0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8   ..y>i..c)D6.....
    0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb   .@+.!.I=......5.
    0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28   ..m?CF....g.Xh>(
    0070 - 35 87 89 90 57 f2 30 c4-b6 74 00 55 a5 74 4c b0   5...W.0..t.U.tL.
    0080 - 66 a5 a6 5b 2a a8 de 24-9e e9 f8 f8 7c d0 e3 76   f..[*..$....|..v
    0090 - 08 48 c4 8e 9d 78 d3 9a-ce a1 7a 1d be ed bb d8   .H...x....z.....
    00a0 - 30 5a d3 32 36 d8 23 e1-74 88 98 12 1f cf 22 67   0Z.26.#.t....."g
    00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202625
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24123...
Waiting for s_client process to close: 24131...
# Subtest: Resume with non-dhe kex mode
    1..25
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 19 - Extension presence check (Message: 2 Extension: 0, 31)
    ok 20 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 21 - Extensions count mismatch (2, 2)
    ok 22 - Message type check. Got 8, expected 8
    ok 23 - Extensions count mismatch (0, 0)
    ok 24 - Message type check. Got 20, expected 20
    ok 25 - Message type check. Got 20, expected 20
ok 4 - Resume with non-dhe kex mode
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38325
Server responds on [::1]:38325
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -sess_in /tmp/GYTBe2Ouen -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 570

Received server packet
Packet length = 225
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 128
  Message type: ServerHello
  Message Length: 124
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:52
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 225

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 225 bytes and written 634 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24145...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24138...
Waiting for s_client process to close: 24146...
# Subtest: Resume with non-dhe kex mode
    1..25
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 19 - Extension presence check (Message: 2 Extension: 131072, 31)
    ok 20 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 21 - Extensions count mismatch (3, 3)
    ok 22 - Message type check. Got 8, expected 8
    ok 23 - Extensions count mismatch (0, 0)
    ok 24 - Message type check. Got 20, expected 20
    ok 25 - Message type check. Got 20, expected 20
ok 5 - Resume with non-dhe kex mode
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39523
Server responds on [::1]:39523
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -sess_in /tmp/GYTBe2Ouen -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 571

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 634 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 27
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 24160...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24153...
Waiting for s_client process to close: 24161...
# Subtest: Resume with unrecognized kex mode
    1..29
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 19 - Extension presence check (Message: 2 Extension: 131072, 31)
    ok 20 - Extension presence check (Message: 2 Extension: 0, 32)
    ok 21 - Extensions count mismatch (2, 2)
    ok 22 - Message type check. Got 8, expected 8
    ok 23 - Extensions count mismatch (0, 0)
    ok 24 - Message type check. Got 11, expected 11
    ok 25 - Extension presence check (Message: 11 Extension: 0, 33)
    ok 26 - Extensions count mismatch (0, 0)
    ok 27 - Message type check. Got 15, expected 15
    ok 28 - Message type check. Got 20, expected 20
    ok 29 - Message type check. Got 20, expected 20
ok 6 - Resume with unrecognized kex mode
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41517
Server responds on [::1]:41517
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -sess_in /tmp/GYTBe2Ouen -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 571

Received server packet
Packet length = 225
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 128
  Message type: ServerHello
  Message Length: 124
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:52
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 225

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 225 bytes and written 634 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24175...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24168...
Waiting for s_client process to close: 24176...
# Subtest: Resume with non-dhe kex mode
    1..25
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 19 - Extension presence check (Message: 2 Extension: 131072, 31)
    ok 20 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 21 - Extensions count mismatch (3, 3)
    ok 22 - Message type check. Got 8, expected 8
    ok 23 - Extensions count mismatch (0, 0)
    ok 24 - Message type check. Got 20, expected 20
    ok 25 - Message type check. Got 20, expected 20
ok 7 - Resume with non-dhe kex mode
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35159
Server responds on [::1]:35159
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -sess_in /tmp/GYTBe2Ouen -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 571

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 609
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 598
  Message type: ClientHello
  Message Length: 594
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:459

Forwarded packet length = 609

Received server packet
Packet length = 252
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 161
  Message type: ServerHello
  Message Length: 157
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:85
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 252

Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 58

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 351 bytes and written 1237 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received server packet
Packet length = 255
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
DONE
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received client packet
Packet length = 50
Processing flight 6
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 51
Processing flight 7
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24190...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24183...
Waiting for s_client process to close: 24191...
# Subtest: Resume with both kex modes and HRR
    1..45
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 524288, 15)
    ok 20 - Extensions count mismatch (2, 2)
    ok 21 - Message type check. Got 1, expected 1
    ok 22 - Extension presence check (Message: 1 Extension: 4, 16)
    ok 23 - Extension presence check (Message: 1 Extension: 0, 17)
    ok 24 - Extension presence check (Message: 1 Extension: 7, 18)
    ok 25 - Extension presence check (Message: 1 Extension: 7, 19)
    ok 26 - Extension presence check (Message: 1 Extension: 7, 20)
    ok 27 - Extension presence check (Message: 1 Extension: 0, 21)
    ok 28 - Extension presence check (Message: 1 Extension: 0, 22)
    ok 29 - Extension presence check (Message: 1 Extension: 7, 23)
    ok 30 - Extension presence check (Message: 1 Extension: 7, 24)
    ok 31 - Extension presence check (Message: 1 Extension: 7, 25)
    ok 32 - Extension presence check (Message: 1 Extension: 7, 26)
    ok 33 - Extension presence check (Message: 1 Extension: 7, 27)
    ok 34 - Extension presence check (Message: 1 Extension: 262144, 28)
    ok 35 - Extension presence check (Message: 1 Extension: 32768, 29)
    ok 36 - Extensions count mismatch (11, 11)
    ok 37 - Message type check. Got 2, expected 2
    ok 38 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 39 - Extension presence check (Message: 2 Extension: 131072, 31)
    ok 40 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 41 - Extensions count mismatch (3, 3)
    ok 42 - Message type check. Got 8, expected 8
    ok 43 - Extensions count mismatch (0, 0)
    ok 44 - Message type check. Got 20, expected 20
    ok 45 - Message type check. Got 20, expected 20
ok 8 - Resume with both kex modes and HRR
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42689
Server responds on [::1]:42689
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -sess_in /tmp/GYTBe2Ouen -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 570

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 609
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 598
  Message type: ClientHello
  Message Length: 594
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:459

Forwarded packet length = 609

Received server packet
Packet length = 252
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 161
  Message type: ServerHello
  Message Length: 157
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:85
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 252

Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 351 bytes and written 1237 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32

Forwarded packet length = 58

DONE
Received client packet
Packet length = 26
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 255
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received client packet
Packet length = 24
Processing flight 6
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 51
Processing flight 7
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24205...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24198...
Waiting for s_client process to close: 24206...
# Subtest: Resume with dhe kex mode and HRR
    1..45
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 524288, 15)
    ok 20 - Extensions count mismatch (2, 2)
    ok 21 - Message type check. Got 1, expected 1
    ok 22 - Extension presence check (Message: 1 Extension: 4, 16)
    ok 23 - Extension presence check (Message: 1 Extension: 0, 17)
    ok 24 - Extension presence check (Message: 1 Extension: 7, 18)
    ok 25 - Extension presence check (Message: 1 Extension: 7, 19)
    ok 26 - Extension presence check (Message: 1 Extension: 7, 20)
    ok 27 - Extension presence check (Message: 1 Extension: 0, 21)
    ok 28 - Extension presence check (Message: 1 Extension: 0, 22)
    ok 29 - Extension presence check (Message: 1 Extension: 7, 23)
    ok 30 - Extension presence check (Message: 1 Extension: 7, 24)
    ok 31 - Extension presence check (Message: 1 Extension: 7, 25)
    ok 32 - Extension presence check (Message: 1 Extension: 7, 26)
    ok 33 - Extension presence check (Message: 1 Extension: 7, 27)
    ok 34 - Extension presence check (Message: 1 Extension: 262144, 28)
    ok 35 - Extension presence check (Message: 1 Extension: 32768, 29)
    ok 36 - Extensions count mismatch (11, 11)
    ok 37 - Message type check. Got 2, expected 2
    ok 38 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 39 - Extension presence check (Message: 2 Extension: 131072, 31)
    ok 40 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 41 - Extensions count mismatch (3, 3)
    ok 42 - Message type check. Got 8, expected 8
    ok 43 - Extensions count mismatch (0, 0)
    ok 44 - Message type check. Got 20, expected 20
    ok 45 - Message type check. Got 20, expected 20
ok 9 - Resume with dhe kex mode and HRR
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37685
Server responds on [::1]:37685
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/GYTBe2Ouen -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 618
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 613
  Message type: ClientHello
  Message Length: 609
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:474

Forwarded packet length = 618

Received server packet
Packet length = 185
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 185

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 185 bytes and written 682 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
DONE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 24220...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24213...
Waiting for s_client process to close: 24221...
# Subtest: Resume with both kex modes, no overlapping groups
    1..25
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 19 - Extension presence check (Message: 2 Extension: 0, 31)
    ok 20 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 21 - Extensions count mismatch (2, 2)
    ok 22 - Message type check. Got 8, expected 8
    ok 23 - Extensions count mismatch (0, 0)
    ok 24 - Message type check. Got 20, expected 20
    ok 25 - Message type check. Got 20, expected 20
ok 10 - Resume with both kex modes, no overlapping groups
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46647
Server responds on [::1]:46647
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43829 -curves P-384 -sess_in /tmp/GYTBe2Ouen -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 617
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 612
  Message type: ClientHello
  Message Length: 608
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:473

Forwarded packet length = 617

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

20E09CB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 617 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 24235...
CONNECTION FAILURE
2070A4B6:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1413:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24228...
Waiting for s_client process to close: 24236...
ok 11 - Resume with dhe kex mode, no overlapping groups
ok
70-test_tls13messages.t ............ 
# The results of this test will end up in test-runs/test_tls13messages
Proxy started on port [::1]:38681
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35895
Server responds on [::1]:35895
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -sess_out /tmp/1frapxaDxn -servername localhost -ign_eof
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

Connection closed
Waiting for s_client process to close: 24252...
2000A5B6:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:303:
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - f5 96 03 55 0b ad 09 46-29 23 b1 39 a3 77 f2 86   ...U...F)#.9.w..
    0080 - 67 4f ec 31 27 85 83 9a-d8 e6 d3 d1 d6 0d df 54   gO.1'..........T
    0090 - df 88 19 8f 47 27 ec 50-4b 3c b4 82 64 46 b2 2f   ....G'.PK<..dF./
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202633
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - f5 96 03 55 0b ad 09 46-29 23 b1 39 a3 77 f2 86   ...U...F)#.9.w..
    0080 - 67 4f ec 31 27 85 83 9a-d8 e6 d3 d1 d6 0d df 54   gO.1'..........T
    0090 - df 88 19 8f 47 27 ec 50-4b 3c b4 82 64 46 b2 2f   ....G'.PK<..dF./
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202633
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
1..17
# Subtest: Default handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 1 - Default handshake test
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -sess_in /tmp/1frapxaDxn -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 554
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 549
  Message type: ClientHello
  Message Length: 545
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:410

Forwarded packet length = 554

Received server packet
Packet length = 225
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 128
  Message type: ServerHello
  Message Length: 124
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:52
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 225

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 225 bytes and written 618 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

DONE
Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 24251...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - f5 96 03 55 0b ad 09 46-29 23 b1 39 a3 77 f2 86   ...U...F)#.9.w..
    0080 - 67 4f ec 31 27 85 83 9a-d8 e6 d3 d1 d6 0d df 54   gO.1'..........T
    0090 - df 88 19 8f 47 27 ec 50-4b 3c b4 82 64 46 b2 2f   ....G'.PK<..dF./
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202633
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24244...
Waiting for s_client process to close: 24259...
# Subtest: Resumption handshake test
    1..29
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 65536, 34)
    ok 22 - Extensions count mismatch (3, 3)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 20, expected 20
    ok 29 - Message type check. Got 20, expected 20
ok 2 - Resumption handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33107
Server responds on [::1]:33107
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -status -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 324
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 319
  Message type: ClientHello
  Message Length: 315
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:180

Forwarded packet length = 324

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

CONNECTED(00000003)
OCSP response: no response sent
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 388 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

DONE
Forwarded packet length = 26

Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 24273...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 80 39 3f 1d 8f c8 39 ac-1b 7e e0 b8 97 de ba b5   .9?...9..~......
    0080 - 6a 9b 6a 1c 2f bc de 40-a8 33 89 eb d2 f4 3b ab   j.j./..@.3....;.
    0090 - 88 61 f6 d0 f8 8a 61 d8-91 dd 05 52 c0 98 49 60   .a....a....R..I`
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202634
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 80 39 3f 1d 8f c8 39 ac-1b 7e e0 b8 97 de ba b5   .9?...9..~......
    0080 - 6a 9b 6a 1c 2f bc de 40-a8 33 89 eb d2 f4 3b ab   j.j./..@.3....;.
    0090 - 88 61 f6 d0 f8 8a 61 d8-91 dd 05 52 c0 98 49 60   .a....a....R..I`
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202634
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24266...
Waiting for s_client process to close: 24274...
# Subtest: status_request handshake test (client)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 3 - status_request handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37849
Server responds on [::1]:37849
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 24288...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24281...
Waiting for s_client process to close: 24289...
# Subtest: status_request handshake test (server)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 4 - status_request handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38211
Server responds on [::1]:38211
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -status -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 324
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 319
  Message type: ClientHello
  Message Length: 315
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:180

Forwarded packet length = 324

Received server packet
Packet length = 2874
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 2364
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 2343
    Context:
    Certificate List Len:2339
    Certificate Len:809
    Extensions Len:1525
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 2874

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
CONNECTED(00000003)
OCSP response: 
======================================
OCSP Response Data:
    OCSP Response Status: successful (0x0)
    Response Type: Basic OCSP Response
    Version: 1 (0x0)
    Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name
    Produced At: Nov 15 14:14:03 2016 GMT
    Responses:
    Certificate ID:
      Hash Algorithm: sha1
      Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730
      Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9
      Serial Number: F700B37197779249
    Cert Status: good
    This Update: Nov 15 14:14:03 2016 GMT

    Response Extensions:
        OCSP Nonce: 
            041013E778815B2F95305CE668AF6E22E2E3
    Signature Algorithm: sha256WithRSAEncryption
    Signature Value:
        31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e:
        c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70:
        8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79:
        e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b:
        41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21:
        d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8:
        d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43:
        71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43:
        2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31:
        5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00:
        0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06:
        85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35:
        04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72:
        35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1:
        04:f5:3b:92
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            f7:00:b3:71:97:77:92:47
        Signature Algorithm: md5WithRSAEncryption
        Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA
        Validity
            Not Before: Aug  5 19:52:17 2015 GMT
            Not After : Aug  4 19:52:17 2016 GMT
        Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a:
                    71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b:
                    a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60:
                    01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87:
                    31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad:
                    5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63:
                    6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6:
                    77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56:
                    39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1:
                    f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66:
                    b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69:
                    7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2:
                    e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46:
                    35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54:
                    9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c:
                    0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0:
                    82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5:
                    28:9f
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: 
                Digital Signature, Non Repudiation, Key Encipherment
            X509v3 Extended Key Usage: 
                OCSP Signing
    Signature Algorithm: md5WithRSAEncryption
    Signature Value:
        57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd:
        18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89:
        2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a:
        ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

:a0:5a:
        44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce:
        01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10:
        57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98:
        64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9:
        98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f:
        a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec:
        45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81:
        90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60:
        cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa:
        76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e:
        0d:5f:d9:14
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
======================================
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 2874 bytes and written 388 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
DONE
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 24303...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24296...
Waiting for s_client process to close: 24304...
# Subtest: status_request handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 32, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (1, 1)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 5 - status_request handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
verify depth is 5, must return a certificate
Using default temp DH parameters
ACCEPT [::1]:32789
Server responds on [::1]:32789
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -status -enable_pha -cert ../../../apps/server.pem -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 328
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 323
  Message type: ClientHello
  Message Length: 319
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:184

Forwarded packet length = 328

Received server packet
Packet length = 2941
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 62
  Inner content type: HANDSHAKE
  Message type: CertificateRequest
  Message Length: 41
    Extensions Len:38
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 2364
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 2343
    Context:
    Certificate List Len:2339
    Certificate Len:809
    Extensions Len:1525
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 7 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 2941

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
CONNECTED(00000003)
OCSP response: 
======================================
OCSP Response Data:
    OCSP Response Status: successful (0x0)
    Response Type: Basic OCSP Response
    Version: 1 (0x0)
    Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name
    Produced At: Nov 15 14:14:03 2016 GMT
    Responses:
    Certificate ID:
      Hash Algorithm: sha1
      Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730
      Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9
      Serial Number: F700B37197779249
    Cert Status: good
    This Update: Nov 15 14:14:03 2016 GMT

    Response Extensions:
        OCSP Nonce: 
            041013E778815B2F95305CE668AF6E22E2E3
    Signature Algorithm: sha256WithRSAEncryption
    Signature Value:
        31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e:
        c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70:
        8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79:
        e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b:
        41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21:
        d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8:
        d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43:
        71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43:
        2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31:
        5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00:
        0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06:
        85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35:
        04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72:
        35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1:
        04:f5:3b:92
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            f7:00:b3:71:97:77:92:47
        Signature Algorithm: md5WithRSAEncryption
        Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA
        Validity
            Not Before: Aug  5 19:52:17 2015 GMT
            Not After : Aug  4 19:52:17 2016 GMT
        Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a:
                    71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b:
                    a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60:
                    01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87:
                    31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad:
                    5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63:
                    6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6:
                    77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56:
                    39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1:
                    f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66:
                    b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69:
                    7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2:
                    e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46:
                    35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54:
                    9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c:
                    0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0:
                    82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5:
                    28:9f
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: 
                Digital Signature, Non Repudiation, Key Encipherment
            X509v3 Extended Key Usage: 
                OCSP Signing
    Signature Algorithm: md5WithRSAEncryption
    Signature Value:
        57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd:
        18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89:
        2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a:
        ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet
Packet length = 1194
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
:a0:5a:
        44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce:
        01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10:
        57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98:
        64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9:
        98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f:
        a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec:
        45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81:
        90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60:
        cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa:
        76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e:
        0d:5f:d9:14
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
======================================
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224
Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 2941 bytes and written 1522 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Certificate
DONE
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 3 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 4 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1194

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 1055
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1050
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 1029

Forwarded packet length = 1055

Received server packet
Packet length = 1055
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1050
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 1029

Forwarded packet length = 1055

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24318...
depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=26:unsuitable certificate purpose
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
Peer certificate: CN = server.example
Hash used: SHA256
Signature type: RSA-PSS
Verification error: unable to verify the first certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24311...
Waiting for s_client process to close: 24319...
# Subtest: status_request handshake with client auth test
    1..40
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 2097152, 14)
    ok 17 - Extensions count mismatch (12, 12)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 13, expected 13
    ok 29 - Extension presence check (Message: 13 Extension: 7, 38)
    ok 30 - Extensions count mismatch (1, 1)
    ok 31 - Message type check. Got 11, expected 11
    ok 32 - Extension presence check (Message: 11 Extension: 32, 39)
    ok 33 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 34 - Extensions count mismatch (1, 1)
    ok 35 - Message type check. Got 15, expected 15
    ok 36 - Message type check. Got 20, expected 20
    ok 37 - Message type check. Got 11, expected 11
    ok 38 - Extensions count mismatch (0, 0)
    ok 39 - Message type check. Got 15, expected 15
    ok 40 - Message type check. Got 20, expected 20
ok 6 - status_request handshake with client auth test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5
Engine "ossltest" set.
verify depth is 5, must return a certificate
Using default temp DH parameters
ACCEPT [::1]:32855
Server responds on [::1]:32855
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -enable_pha -cert ../../../apps/server.pem -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 319
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 314
  Message type: ClientHello
  Message Length: 310
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:175

Forwarded packet length = 319

Received server packet
Packet length = 1416
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 62
  Inner content type: HANDSHAKE
  Message type: CertificateRequest
  Message Length: 41
    Extensions Len:38
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 7 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1416

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 1194
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224
Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1416 bytes and written 1513 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Certificate
DONE
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 3 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 4 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1194

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 1055
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1050
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 1029

Forwarded packet length = 1055

Received server packet
Packet length = 1055
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1050
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 1029

Forwarded packet length = 1055

Received server packet
Packet length = 27
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 24333...
depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=26:unsuitable certificate purpose
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
Peer certificate: CN = server.example
Hash used: SHA256
Signature type: RSA-PSS
Verification error: unable to verify the first certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24326...
Waiting for s_client process to close: 24334...
# Subtest: Client auth handshake test
    1..40
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 2097152, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 13, expected 13
    ok 29 - Extension presence check (Message: 13 Extension: 7, 38)
    ok 30 - Extensions count mismatch (1, 1)
    ok 31 - Message type check. Got 11, expected 11
    ok 32 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 33 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 34 - Extensions count mismatch (0, 0)
    ok 35 - Message type check. Got 15, expected 15
    ok 36 - Message type check. Got 20, expected 20
    ok 37 - Message type check. Got 11, expected 11
    ok 38 - Extensions count mismatch (0, 0)
    ok 39 - Message type check. Got 15, expected 15
    ok 40 - Message type check. Got 20, expected 20
ok 7 - Client auth handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41869
Server responds on [::1]:41869
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 297
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 292
  Message type: ClientHello
  Message Length: 288
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 297

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 361 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24348...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24341...
Waiting for s_client process to close: 24349...
# Subtest: Server name handshake test (client)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 0, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 3, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 3, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 3, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 3, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 3, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 3, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 3, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 3, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 3, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (9, 9)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 3, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 3, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 8 - Server name handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:46649
Server responds on [::1]:46649
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 297
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 292
  Message type: ClientHello
  Message Length: 288
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 297

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 361 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received client packet
Packet length = 26
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

DONE
Forwarded packet length = 26

Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24363...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 49 74 c1 fc 29 f7 9f 8f-8d cf 47 97 43 1d 9b fd   It..).....G.C...
    0080 - 74 e4 5f 77 55 25 d7 78-86 49 c0 3a 94 7a 0f 9f   t._wU%.x.I.:.z..
    0090 - aa f0 2e 71 4d 1f 44 e0-38 da 1b 31 8c 15 01 f0   ...qM.D.8..1....
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202638
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 49 74 c1 fc 29 f7 9f 8f-8d cf 47 97 43 1d 9b fd   It..).....G.C...
    0080 - 74 e4 5f 77 55 25 d7 78-86 49 c0 3a 94 7a 0f 9f   t._wU%.x.I.:.z..
    0090 - aa f0 2e 71 4d 1f 44 e0-38 da 1b 31 8c 15 01 f0   ...qM.D.8..1....
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202638
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24356...
Waiting for s_client process to close: 24364...
# Subtest: Server name handshake test (server)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 0, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 3, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 3, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 3, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 3, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 3, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 3, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 3, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 3, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 3, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (9, 9)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 3, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 3, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 9 - Server name handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:42393
Server responds on [::1]:42393
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -servername testhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 314
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 309
  Message type: ClientHello
  Message Length: 305
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:170

Forwarded packet length = 314

Received server packet
Packet length = 1353
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 27
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 6
    Extensions Len:4
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1353

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1353 bytes and written 378 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received server packet
Packet length = 306
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 306

Connection closed
Waiting for 'perl -ne print' process to close: 24378...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
Hostname in TLS extension: "testhost"
Switching server context.
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   0 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24371...
Waiting for s_client process to close: 24379...
# Subtest: Server name handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 8, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (1, 1)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 10 - Server name handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38213
Server responds on [::1]:38213
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -alpn test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 326
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 321
  Message type: ClientHello
  Message Length: 317
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:182

Forwarded packet length = 326

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 390 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 24393...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24386...
Waiting for s_client process to close: 24394...
# Subtest: ALPN handshake test (client)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 64, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 11 - ALPN handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35753
Server responds on [::1]:35753
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24408...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24401...
Waiting for s_client process to close: 24409...
# Subtest: ALPN handshake test (server)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 12 - ALPN handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44271
Server responds on [::1]:44271
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -alpn test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 326
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 321
  Message type: ClientHello
  Message Length: 317
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:182

Forwarded packet length = 326

Received server packet
Packet length = 1360
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 34
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 13
    Extensions Len:11
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1360

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1360 bytes and written 390 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
ALPN protocol: test
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 27
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 24423...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
ALPN protocols advertised by the client: test
ALPN protocols selected: test
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24416...
Waiting for s_client process to close: 24424...
# Subtest: ALPN handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 64, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 128, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (1, 1)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 13 - ALPN handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44241
Server responds on [::1]:44241
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -ct -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 328
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 323
  Message type: ClientHello
  Message Length: 319
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:184

Forwarded packet length = 328

Received server packet
Packet length = 3120
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 2610
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 2589
    Context:
    Certificate List Len:2585
    Certificate Len:809
    Extensions Len:1771
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 3120

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SCTs present (2)
---
SCT validation status: not set
Signed Certificate Timestamp:
    Version   : v1 (0x0)
    Log ID    : DD:EB:1D:2B:7A:0D:4F:A6:20:8B:81:AD:81:68:70:7E:
                2E:8E:9D:01:D5:5C:88:8D:3D:11:C4:CD:B6:EC:BE:CC
    Timestamp : Mar 29 14:36:08.013 2017 GMT
    Extensions: none
    Signature : ecdsa-with-SHA256
                30:45:02:20:13:3F:F9:48:2F:89:03:92:A8:D2:2B:F1:
                19:87:F9:5C:10:AA:8D:F7:08:AE:9D:81:A4:25:71:C9:
                80:36:CA:CD:02:21:00:B5:91:C0:9E:8A:1C:30:6E:25:
                45:4E:34:7C:51:E7:0B:68:27:75:97:58:B1:9E:8A:59:
                F6:58:E1:1B:4D:7C:FA
---
SCT validation status: not set
Signed Certificate Timestamp:
    Version   : v1 (0x0)
    Log ID    : EE:4B:BD:B7:75:CE:60:BA:E1:42:69:1F:AB:E1:9E:66:
                A3:0F:7E:5F:B0:72:D8:83:00:C4:7B:89:7A:A8:FD:CB
    Timestamp : Mar 29 14:36:08.409 2017 GMT
    Extensions: none
    Signature : ecdsa-with-SHA256
                30:45:02:21:00:C8:59:ED:27:B6:A2:56:77:E4:CA:B3:
                7B:63:65:0E:C5:B7:E6:DB:72:22:B4:6E:1F:28:BA:17:
                42:A5:CE:C4:A9:02:20:43:4F:C6:0B:8C:D0:94:07:25:
                6B:0F:D8:E1:A1:16:D4:CB:EB:77:F1:FC:7D:59:B3:96:
                81:15:71:67:9C:64:DB
---
SSL handshake has read 3120 bytes and written 392 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

DONE
Forwarded packet length = 26

Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 24438...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 04 3e 9c 39 43 f8 ae af-0e 28 ff 16 9b 89 c7 f8   .>.9C....(......
    0080 - 74 fd 5e 74 97 b6 e6 7e-2a 9d f7 5e f8 b4 13 ce   t.^t...~*..^....
    0090 - d3 6b 11 de be 80 25 10-60 17 30 fb 18 92 bd 95   .k....%.`.0.....
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202642
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 04 3e 9c 39 43 f8 ae af-0e 28 ff 16 9b 89 c7 f8   .>.9C....(......
    0080 - 74 fd 5e 74 97 b6 e6 7e-2a 9d f7 5e f8 b4 13 ce   t.^t...~*..^....
    0090 - d3 6b 11 de be 80 25 10-60 17 30 fb 18 92 bd 95   .k....%.`.0.....
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202642
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24431...
Waiting for s_client process to close: 24439...
# Subtest: SCT handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 256, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (12, 12)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 32, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 512, 40)
    ok 31 - Extensions count mismatch (2, 2)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 14 - SCT handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41327
Server responds on [::1]:41327
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 1376
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1376

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1475 bytes and written 727 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24453...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24446...
Waiting for s_client process to close: 24454...
# Subtest: HRR handshake test
    1..55
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 524288, 16)
    ok 21 - Extensions count mismatch (2, 2)
    ok 22 - Message type check. Got 1, expected 1
    ok 23 - Extension presence check (Message: 1 Extension: 4, 17)
    ok 24 - Extension presence check (Message: 1 Extension: 0, 18)
    ok 25 - Extension presence check (Message: 1 Extension: 7, 19)
    ok 26 - Extension presence check (Message: 1 Extension: 7, 20)
    ok 27 - Extension presence check (Message: 1 Extension: 7, 21)
    ok 28 - Extension presence check (Message: 1 Extension: 0, 22)
    ok 29 - Extension presence check (Message: 1 Extension: 0, 23)
    ok 30 - Extension presence check (Message: 1 Extension: 7, 24)
    ok 31 - Extension presence check (Message: 1 Extension: 7, 25)
    ok 32 - Extension presence check (Message: 1 Extension: 7, 26)
    ok 33 - Extension presence check (Message: 1 Extension: 7, 27)
    ok 34 - Extension presence check (Message: 1 Extension: 7, 28)
    ok 35 - Extension presence check (Message: 1 Extension: 7, 29)
    ok 36 - Extension presence check (Message: 1 Extension: 0, 30)
    ok 37 - Extension presence check (Message: 1 Extension: 0, 31)
    ok 38 - Extensions count mismatch (10, 10)
    ok 39 - Message type check. Got 2, expected 2
    ok 40 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 41 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 42 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 43 - Extensions count mismatch (2, 2)
    ok 44 - Message type check. Got 8, expected 8
    ok 45 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 46 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 47 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 48 - Extensions count mismatch (0, 0)
    ok 49 - Message type check. Got 11, expected 11
    ok 50 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 51 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 52 - Extensions count mismatch (0, 0)
    ok 53 - Message type check. Got 15, expected 15
    ok 54 - Message type check. Got 20, expected 20
    ok 55 - Message type check. Got 20, expected 20
ok 15 - HRR handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33657
Server responds on [::1]:33657
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -sess_in /tmp/1frapxaDxn -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 554
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 549
  Message type: ClientHello
  Message Length: 545
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:410

Forwarded packet length = 554

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 593
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 582
  Message type: ClientHello
  Message Length: 578
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:443

Forwarded packet length = 593

Received server packet
Packet length = 252
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 161
  Message type: ServerHello
  Message Length: 157
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:85
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 252

Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 351 bytes and written 1205 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24468...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24461...
Waiting for s_client process to close: 24469...
# Subtest: Resumption handshake with HRR test
    1..50
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 524288, 16)
    ok 21 - Extensions count mismatch (2, 2)
    ok 22 - Message type check. Got 1, expected 1
    ok 23 - Extension presence check (Message: 1 Extension: 4, 17)
    ok 24 - Extension presence check (Message: 1 Extension: 0, 18)
    ok 25 - Extension presence check (Message: 1 Extension: 7, 19)
    ok 26 - Extension presence check (Message: 1 Extension: 7, 20)
    ok 27 - Extension presence check (Message: 1 Extension: 7, 21)
    ok 28 - Extension presence check (Message: 1 Extension: 0, 22)
    ok 29 - Extension presence check (Message: 1 Extension: 0, 23)
    ok 30 - Extension presence check (Message: 1 Extension: 7, 24)
    ok 31 - Extension presence check (Message: 1 Extension: 7, 25)
    ok 32 - Extension presence check (Message: 1 Extension: 7, 26)
    ok 33 - Extension presence check (Message: 1 Extension: 7, 27)
    ok 34 - Extension presence check (Message: 1 Extension: 7, 28)
    ok 35 - Extension presence check (Message: 1 Extension: 7, 29)
    ok 36 - Extension presence check (Message: 1 Extension: 32768, 30)
    ok 37 - Extension presence check (Message: 1 Extension: 0, 31)
    ok 38 - Extensions count mismatch (11, 11)
    ok 39 - Message type check. Got 2, expected 2
    ok 40 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 41 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 42 - Extension presence check (Message: 2 Extension: 65536, 34)
    ok 43 - Extensions count mismatch (3, 3)
    ok 44 - Message type check. Got 8, expected 8
    ok 45 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 46 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 47 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 48 - Extensions count mismatch (0, 0)
    ok 49 - Message type check. Got 20, expected 20
    ok 50 - Message type check. Got 20, expected 20
ok 16 - Resumption handshake with HRR test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38431
Server responds on [::1]:38431
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38681 -curves P-256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 330
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 325
  Message type: ClientHello
  Message Length: 321
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:186

Forwarded packet length = 330

Received server packet
Packet length = 1408
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 49
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 28
    Extensions Len:26
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1408

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1408 bytes and written 394 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 24483...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24476...
Waiting for s_client process to close: 24484...
# Subtest: Acceptable but non preferred key_share
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 1048576, 37)
    ok 27 - Extensions count mismatch (1, 1)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 17 - Acceptable but non preferred key_share
ok
70-test_tls13psk.t ................. 
# The results of this test will end up in test-runs/test_tls13psk
Proxy started on port [::1]:47849
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:41309
Server responds on [::1]:41309
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47849 -sess_out /tmp/HvRtGTEx8g -servername localhost -ign_eof
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1353
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 27
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 6
    Extensions Len:4
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1353

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1353 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Connection closed
Waiting for 'perl -ne print' process to close: 24499...
20E09CB6:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:303:
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c   R.......7Q.l.nj.
    0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26   ....A....54[...&
    0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8   ..y>i..c)D6.....
    0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb   .@+.!.I=......5.
    0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28   ..m?CF....g.Xh>(
    0070 - 41 3d 50 82 d1 e1 2c b7-91 b1 cc 54 2b f5 a8 96   A=P...,....T+...
    0080 - 57 1b e4 fe a2 92 a2 94-36 f8 63 17 10 86 a4 ee   W.......6.c.....
    0090 - d2 be 9f fe 44 64 40 d3-12 a1 a6 46 76 4e 2a f8   ....Dd@....FvN*.
    00a0 - d1 d0 11 a5 00 3e 5c 16-0d 9d 3a ae 81 48 7a 5f   .....>\...:..Hz_
    00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202647
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
Hostname in TLS extension: "localhost"
Switching server context.
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   0 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24492...
Waiting for s_client process to close: 24500...
1..5
ok 1 - Initial connection
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33651
Server responds on [::1]:33651
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47849 -sess_in /tmp/HvRtGTEx8g -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 578

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

20A0A1B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 570 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 24514...
CONNECTION FAILURE
20209CB6:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:608:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24507...
Waiting for s_client process to close: 24515...
ok 2 - PSK not last
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36661
Server responds on [::1]:36661
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47849 -sess_in /tmp/HvRtGTEx8g -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 570

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 609
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 598
  Message type: ClientHello
  Message Length: 594
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:459

Forwarded packet length = 609

Received server packet
Packet length = 252
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 161
  Message type: ServerHello
  Message Length: 157
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:85
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 252

Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 351 bytes and written 1237 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 255
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24529...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24522...
Waiting for s_client process to close: 24530...
ok 3 - PSK hash matches
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46429
Server responds on [::1]:46429
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47849 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/HvRtGTEx8g -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 568
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 563
  Message type: ClientHello
  Message Length: 559
    Client Version:771
    Session ID Len:32
    Ciphersuite len:60
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 568

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4866
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 352
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 341
  Message type: ClientHello
  Message Length: 337
    Client Version:771
    Session ID Len:32
    Ciphersuite len:60
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 330

Received server packet
Packet length = 7
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2050A0B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 50
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 106 bytes and written 920 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 24544...
CONNECTION FAILURE
2060A6B6:error:0A00006E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:903:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24537...
Waiting for s_client process to close: 24545...
ok 4 - PSK hash does not match
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36045
Server responds on [::1]:36045
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47849 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/HvRtGTEx8g -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 568
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 563
  Message type: ClientHello
  Message Length: 559
    Client Version:771
    Session ID Len:32
    Ciphersuite len:60
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 522

Received server packet
Packet length = 225
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 128
  Message type: ServerHello
  Message Length: 124
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:52
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 225

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 225 bytes and written 632 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

DONE
Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 24559...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24552...
Waiting for s_client process to close: 24560...
ok 5 - Remove sig algs
ok
70-test_tlsextms.t ................. 
# The results of this test will end up in test-runs/test_tlsextms
Proxy started on port [::1]:35427
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39225
Server responds on [::1]:39225
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 73 96 79 9e 09 ea 21 c9-9e 39 fe 73 ca 71 2e 17   s.y...!..9.s.q..
    0070 - c6 26 ae 14 f0 68 a2 73-0c 3a b5 18 08 5f 6c 30   .&...h.s.:..._l0
    0080 - 9b ad fd 63 02 60 9d 95-a0 59 a9 b0 47 74 7e e9   ...c.`...Y..Gt~.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202652
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 24575...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24568...
Waiting for s_client process to close: 24576...
1..10
# Subtest: Default extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 1 - Default extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35981
Server responds on [::1]:35981
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1149 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58   ......A..`..+..X
    0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23   ..........E....#
    0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39   .!..V..w.g..1..9
    0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33   :(VV..A.k....&.3
    0060 - d2 d8 59 50 27 8f ce 6d-8e b0 5f 87 36 d2 65 bf   ..YP'..m.._.6.e.
    0070 - 1a d2 95 25 b1 f4 21 02-2c 2c de c2 ef 15 e4 53   ...%..!.,,.....S
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202653
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 24590...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24583...
Waiting for s_client process to close: 24591...
# Subtest: No client extension extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 2 - No client extension extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43233
Server responds on [::1]:43233
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_ticket -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 202
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 197
  Message type: ClientHello
  Message Length: 193
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:96

Forwarded packet length = 202

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 927

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1006 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202654
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 24605...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24598...
Waiting for s_client process to close: 24606...
# Subtest: No ticket extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 3 - No ticket extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33099
Server responds on [::1]:33099
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_ticket -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 202
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 197
  Message type: ClientHello
  Message Length: 193
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:96

Forwarded packet length = 198

Received server packet
Packet length = 923
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 85
  Message type: ServerHello
  Message Length: 81
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:9
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 923

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1002 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1698202654
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 24620...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24613...
Waiting for s_client process to close: 24621...
# Subtest: No ticket, no client extension extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 4 - No ticket, no client extension extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40909
Server responds on [::1]:40909
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -sess_out /tmp/fq_MurTPQG -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 32 2b 3e ed 32 c4 30 f8-20 91 c4 59 96 b8 ba 95   2+>.2.0. ..Y....
    0070 - 18 f6 d7 60 fb 40 e0 8d-d6 14 20 55 65 41 61 62   ...`.@.... UeAab
    0080 - 5b cc fa 4b 29 48 68 84-35 a2 dd 7e bb 1e 23 50   [..K)Hh.5..~..#P
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202655
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 24636...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -sess_in /tmp/fq_MurTPQG -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 493 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 32 2b 3e ed 32 c4 30 f8-20 91 c4 59 96 b8 ba 95   2+>.2.0. ..Y....
    0070 - 18 f6 d7 60 fb 40 e0 8d-d6 14 20 55 65 41 61 62   ...`.@.... UeAab
    0080 - 5b cc fa 4b 29 48 68 84-35 a2 dd 7e bb 1e 23 50   [..K)Hh.5..~..#P
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202655
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
DONE
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

Received client packet
Packet length = 114
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 24635...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24628...
Waiting for s_client process to close: 24643...
# Subtest: Session resumption extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 5 - Session resumption extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36665
Server responds on [::1]:36665
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -sess_out /tmp/_n13TlpX5W -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1149 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58   ......A..`..+..X
    0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23   ..........E....#
    0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39   .!..V..w.g..1..9
    0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33   :(VV..A.k....&.3
    0060 - 7c 40 26 51 fc b4 6a 57-53 9d 91 b6 92 d2 ff b5   |@&Q..jWS.......
    0070 - d1 f8 e0 94 c3 f4 06 b7-9c 9f 5f 48 63 c7 52 78   .........._Hc.Rx
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202656
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 24658...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -sess_in /tmp/_n13TlpX5W -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 398
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 393
  Message type: ClientHello
  Message Length: 389
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:260

Forwarded packet length = 398

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 744 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - ce cf 76 1d af ce 78 ae-0f f7 ab b9 fb 6e 38 72   ..v...x......n8r
    0070 - e6 6c aa 65 a6 73 b5 f2-b4 5f 02 82 c9 92 31 94   .l.e.s..._....1.
    0080 - 7a ad 05 6a 5f 91 a1 0e-70 0f 5f 81 f8 82 f6 5f   z..j_...p._...._
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202656
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 24657...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24650...
Waiting for s_client process to close: 24665...
# Subtest: Session resumption extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 6 - Session resumption extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41781
Server responds on [::1]:41781
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -sess_out /tmp/zgqxh7wXFa -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 59 dc c4 ee cf b0 11 28-6b 37 e8 28 f2 95 ea 08   Y......(k7.(....
    0070 - 45 69 4e 4d 23 37 3c f7-4c b5 73 b2 88 8c 6b 3b   EiNM#7<.L.s...k;
    0080 - c5 5a 10 2d fe e8 9a 76-58 bf b3 cb 21 31 4b 4a   .Z.-...vX...!1KJ
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202657
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for s_client process to close: 24680...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -sess_in /tmp/zgqxh7wXFa -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 410

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

20A09EB6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1586:SSL alert number 47
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 414 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 59 dc c4 ee cf b0 11 28-6b 37 e8 28 f2 95 ea 08   Y......(k7.(....
    0070 - 45 69 4e 4d 23 37 3c f7-4c b5 73 b2 88 8c 6b 3b   EiNM#7<.L.s...k;
    0080 - c5 5a 10 2d fe e8 9a 76-58 bf b3 cb 21 31 4b 4a   .Z.-...vX...!1KJ
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202657
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Connection closed
Waiting for 'perl -ne print' process to close: 24679...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION FAILURE
20D09FB6:error:0A000068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:662:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24672...
Waiting for s_client process to close: 24687...
ok 7 - Client inconsistent session resumption
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:32987
Server responds on [::1]:32987
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -sess_out /tmp/uvzxhk7wLS -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 7f 58 97 57 bb 00 a1 2a-92 5d 63 89 08 7a c6 06   .X.W...*.]c..z..
    0070 - 13 53 97 09 3a aa 7a 9b-ee 7f 21 6f 8b b8 d9 df   .S..:.z...!o....
    0080 - 09 1e 3a cb 89 22 1b f6-dc 37 c8 ad 06 90 a1 61   ..:.."...7.....a
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202658
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 24702...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -sess_in /tmp/uvzxhk7wLS -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 169

Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2070A1B6:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214:
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 90 bytes and written 421 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 7f 58 97 57 bb 00 a1 2a-92 5d 63 89 08 7a c6 06   .X.W...*.]c..z..
    0070 - 13 53 97 09 3a aa 7a 9b-ee 7f 21 6f 8b b8 d9 df   .S..:.z...!o....
    0080 - 09 1e 3a cb 89 22 1b f6-dc 37 c8 ad 06 90 a1 61   ..:.."...7.....a
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202658
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Connection closed
Waiting for 'perl -ne print' process to close: 24701...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION FAILURE
20909AB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24694...
Waiting for s_client process to close: 24709...
ok 8 - Server inconsistent session resumption 1
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43579
Server responds on [::1]:43579
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -sess_out /tmp/PhiQRAYKo4 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1165 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - f7 f3 11 a9 94 44 5b d4-6a 93 89 76 2d 29 ad 58   .....D[.j..v-).X
    0070 - be 86 8f e6 a2 4b f4 3f-4a 4c fa 34 db 89 34 50   .....K.?JL.4..4P
    0080 - 48 52 61 cb 72 c7 ca a4-07 71 9a 32 ac d1 7a 59   HRa.r....q.2..zY
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202659
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 24724...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -no_tls1_3 -sess_in /tmp/PhiQRAYKo4 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2040A3B6:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214:
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 94 bytes and written 421 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - f7 f3 11 a9 94 44 5b d4-6a 93 89 76 2d 29 ad 58   .....D[.j..v-).X
    0070 - be 86 8f e6 a2 4b f4 3f-4a 4c fa 34 db 89 34 50   .....K.?JL.4..4P
    0080 - 48 52 61 cb 72 c7 ca a4-07 71 9a 32 ac d1 7a 59   HRa.r....q.2..zY
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1698202659
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 24723...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION FAILURE
20D0A0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24716...
Waiting for s_client process to close: 24731...
ok 9 - Server inconsistent session resumption 2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44981
Server responds on [::1]:44981
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35427 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 27
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 24745...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 24738...
Waiting for s_client process to close: 24746...
# Subtest: TLS1.3 extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 10 - TLS1.3 extended master secret test
ok
70-test_verify_extra.t ............. 
# The results of this test will end up in test-runs/test_verify_extra
1..1
    # Subtest: ../../test/verify_extra_test
    1..10
    ok 1 - test_alt_chains_cert_forgery
    ok 2 - test_store_ctx
    ok 3 - test_distinguishing_id
    ok 4 - test_req_distinguishing_id
    ok 5 - test_self_signed_good
    ok 6 - test_self_signed_bad
    # ERROR: (int) 'BIO_read_filename(bio, file) > 0' failed @ ../test/testutil/load.c:25
    # [0] compared to [0]
    ok 7 - test_self_signed_error
    ok 8 - test_purpose_ssl_client
    ok 9 - test_purpose_ssl_server
    ok 10 - test_purpose_any
../../util/wrap.pl ../../test/verify_extra_test ../../../test/certs => 0
ok 1
ok
70-test_wpacket.t .................. 
# The results of this test will end up in test-runs/test_wpacket
1..1
    # Subtest: ../../test/wpackettest
    1..7
    ok 1 - test_WPACKET_init
    ok 2 - test_WPACKET_set_max_size
    ok 3 - test_WPACKET_start_sub_packet
    ok 4 - test_WPACKET_set_flags
    ok 5 - test_WPACKET_allocate_bytes
    ok 6 - test_WPACKET_memcpy
    ok 7 - test_WPACKET_init_der
../../util/wrap.pl ../../test/wpackettest => 0
ok 1
ok
71-test_ssl_ctx.t .................. 
# The results of this test will end up in test-runs/test_ssl_ctx
1..1
    # Subtest: ../../test/ssl_ctx_test
    1..1
        # Subtest: test_set_min_max_version
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 1 - test_set_min_max_version
../../util/wrap.pl ../../test/ssl_ctx_test => 0
ok 1
ok
79-test_http.t ..................... 
# The results of this test will end up in test-runs/test_http
1..2
Responder mode requires certificate, key, and CA.
../../util/wrap.pl ../../apps/openssl ocsp -index any -port 0 => 1
ok 1 - HTTP server auto-selects and reports local port >= 1024 and pid > 0
    # Subtest: ../../test/http_test
    1..18
    ok 1 - test_http_url_dns
    ok 2 - test_http_url_path_query
    ok 3 - test_http_url_userinfo_query_fragment
    ok 4 - test_http_url_ipv4
    ok 5 - test_http_url_ipv6
    ok 6 - test_http_url_invalid_prefix
    ok 7 - test_http_url_invalid_port
    ok 8 - test_http_url_invalid_path
    ok 9 - test_http_get_x509
    ok 10 - test_http_post_x509
    ok 11 - test_http_keep_alive_0_no_no
    ok 12 - test_http_keep_alive_1_no_no
    ok 13 - test_http_keep_alive_0_prefer_yes
    ok 14 - test_http_keep_alive_1_prefer_yes
    ok 15 - test_http_keep_alive_0_require_yes
    ok 16 - test_http_keep_alive_1_require_yes
    ok 17 - test_http_keep_alive_0_require_no
    ok 18 - test_http_keep_alive_1_require_no
../../util/wrap.pl ../../test/http_test ../../../test/certs/ca-cert.pem => 0
ok 2
ok
80-test_ca.t ....................... 
# The results of this test will end up in test-runs/test_ca
1..15
CA certificate filename (or enter to create)
Making CA certificate ...
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem  -key ../../../test/certs/ca-key.pem
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
==> 0
====
====
../../util/wrap.pl ../../apps/openssl ca -config "../../../test/ca-and-certs.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem 
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3e:28:de:e7:6e:9b:95:ee:9f:e5:97:f7:26:ec:44:bb:77:3c:0f:46
        Validity
            Not Before: Oct 25 02:57:47 2023 GMT
            Not After : Oct 24 02:57:47 2026 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Dodgy CA
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:3E:28:DE:E7:6E:9B:95:EE:9F:E5:97:F7:26:EC:44:BB:77:3C:0F:46
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:57:47 2026 GMT (1095 days)

Write out database with 1 new entries
Database updated
==> 0
====
CA certificate is in ./demoCA/cacert.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newca -extra-req '-key ../../../test/certs/ca-key.pem' < /dev/null => 0
ok 1 - creating CA structure
Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 145.
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new  -keyout newkey.pem -out newreq.pem -days 365  -outform DER -section userreq -key ../../../test/certs/ee-key.pem
Ignoring -days without -x509; not generating a certificate
-----
==> 0
====
Request is in newreq.pem, private key is in newkey.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newreq -extra-req '-outform DER -section userreq -key ../../../test/certs/ee-key.pem' => 0
ok 2 - creating certificate request
====
../../util/wrap.pl ../../apps/openssl ca -rand_serial -inform DER -config ""../../../apps/openssl.cnf"" -policy policy_anything -out newcert.pem -infiles newreq.pem 
Using configuration from ../../../apps/openssl.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:37
        Validity
            Not Before: Oct 25 02:57:48 2023 GMT
            Not After : Oct 24 02:57:48 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = Brother 2
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Subject Key Identifier: 
                E7:9B:E2:2A:AD:8A:6C:3A:CB:76:51:E5:8E:07:98:22:97:E1:73:A2
            X509v3 Authority Key Identifier: 
                B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
Certificate is to be certified until Oct 24 02:57:48 2024 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Database updated
==> 0
====
Signed certificate is in newcert.pem
ok 3 - signing certificate request
====
../../util/wrap.pl ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem 
# newcert.pem: OK
==> 0
====
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0
ok 4 - verifying new certificate
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365  -section userreq -key ../../../test/certs/ee-key-3072.pem
==> 0
====
Pre-cert is in newcert.pem, private key is in newkey.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -precert -extra-req '-section userreq -key ../../../test/certs/ee-key-3072.pem' 2> /dev/null => 0
ok 5 - creating new pre-certificate
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:38
        Validity
            Not Before: Oct 25 02:57:51 2023 GMT
            Not After : Oct 24 02:57:51 2024 GMT
        Subject:
            countryName               = CN
            stateOrProvinceName       = Liaoning
            localityName              = Shenyang
            organizationName          = Tet
            organizationalUnitName    = Tet
            commonName                = oo
            emailAddress              = oo@oo.oo
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                F6:52:D4:54:D4:26:10:46:F6:AA:D3:B4:8C:E6:F7:5A:BC:B0:2A:B3
            X509v3 Authority Key Identifier: 
                keyid:C5:8D:C5:AE:FF:32:60:49:9E:52:29:49:54:E5:5C:78:FF:45:B9:74
                DirName:/C=CN/ST=LN/L=Shenyang/O=Test Org/OU=Test OU/CN=Test SM2 CA
                serial:E9:64:A4:3A:52:AE:65:5B
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:57:51 2024 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Database updated
ok 6 - Signing SM2 certificate request
# Subtest: Revoke certificate and generate CRL: notimes
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out notimes-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:39
        Validity
            Not Before: Oct 25 02:57:52 2023 GMT
            Not After : Oct 24 02:57:52 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = notimes
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:3E:28:DE:E7:6E:9B:95:EE:9F:E5:97:F7:26:EC:44:BB:77:3C:0F:46
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:57:52 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in notimes-req.pem -out notimes-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 3CEE7F0194FB3E5E8DD607D06A92BD2A29AD7339.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke notimes-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out notimes-crl.pem -crlsec 60 => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Oct 25 02:57:52 2023 GMT
    # CRL lastUpdate:   1698202672
    # openssl run time: 1698202672
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Oct 25 02:58:52 2023 GMT
    # CRL nextUpdate:   1698202732
    # openssl run time: 1698202672
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 7 - Revoke certificate and generate CRL: notimes
# Subtest: Revoke certificate and generate CRL: lastupdate_invalid
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_invalid-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:3a
        Validity
            Not Before: Oct 25 02:57:53 2023 GMT
            Not After : Oct 24 02:57:53 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_invalid
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:3E:28:DE:E7:6E:9B:95:EE:9F:E5:97:F7:26:EC:44:BB:77:3C:0F:46
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:57:53 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_invalid-req.pem -out lastupdate_invalid-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 3CEE7F0194FB3E5E8DD607D06A92BD2A29AD733A.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_invalid-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
error setting CRL lastUpdate
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_invalid-crl.pem -crlsec 60 -crl_lastupdate 1234567890 => 1
    ok 4 - Generate CRL
    1..4
ok 8 - Revoke certificate and generate CRL: lastupdate_invalid
# Subtest: Revoke certificate and generate CRL: lastupdate_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:3b
        Validity
            Not Before: Oct 25 02:57:54 2023 GMT
            Not After : Oct 24 02:57:54 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:3E:28:DE:E7:6E:9B:95:EE:9F:E5:97:F7:26:EC:44:BB:77:3C:0F:46
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:57:54 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_utctime-req.pem -out lastupdate_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 3CEE7F0194FB3E5E8DD607D06A92BD2A29AD733B.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2020 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Oct 25 02:58:55 2023 GMT
    # CRL nextUpdate:   1698202735
    # openssl run time: 1698202675
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 9 - Revoke certificate and generate CRL: lastupdate_utctime
# Subtest: Revoke certificate and generate CRL: lastupdate_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:3c
        Validity
            Not Before: Oct 25 02:57:56 2023 GMT
            Not After : Oct 24 02:57:56 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:3E:28:DE:E7:6E:9B:95:EE:9F:E5:97:F7:26:EC:44:BB:77:3C:0F:46
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:57:56 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_generalizedtime-req.pem -out lastupdate_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 3CEE7F0194FB3E5E8DD607D06A92BD2A29AD733C.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2099 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Oct 25 02:58:57 2023 GMT
    # CRL nextUpdate:   1698202737
    # openssl run time: 1698202677
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 10 - Revoke certificate and generate CRL: lastupdate_generalizedtime
# Subtest: Revoke certificate and generate CRL: nextupdate_invalid
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_invalid-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:3d
        Validity
            Not Before: Oct 25 02:57:58 2023 GMT
            Not After : Oct 24 02:57:58 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_invalid
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:3E:28:DE:E7:6E:9B:95:EE:9F:E5:97:F7:26:EC:44:BB:77:3C:0F:46
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:57:58 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_invalid-req.pem -out nextupdate_invalid-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 3CEE7F0194FB3E5E8DD607D06A92BD2A29AD733D.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_invalid-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
error setting CRL nextUpdate
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_invalid-crl.pem -crlsec 60 -crl_nextupdate 1234567890 => 1
    ok 4 - Generate CRL
    1..4
ok 11 - Revoke certificate and generate CRL: nextupdate_invalid
# Subtest: Revoke certificate and generate CRL: nextupdate_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:3e
        Validity
            Not Before: Oct 25 02:57:59 2023 GMT
            Not After : Oct 24 02:57:59 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:3E:28:DE:E7:6E:9B:95:EE:9F:E5:97:F7:26:EC:44:BB:77:3C:0F:46
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:57:59 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_utctime-req.pem -out nextupdate_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 3CEE7F0194FB3E5E8DD607D06A92BD2A29AD733E.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_utctime-crl.pem -crlsec 60 -crl_nextupdate 200901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Oct 25 02:58:00 2023 GMT
    # CRL lastUpdate:   1698202680
    # openssl run time: 1698202680
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  1 12:34:56 2020 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 12 - Revoke certificate and generate CRL: nextupdate_utctime
# Subtest: Revoke certificate and generate CRL: nextupdate_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:3f
        Validity
            Not Before: Oct 25 02:58:01 2023 GMT
            Not After : Oct 24 02:58:01 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:3E:28:DE:E7:6E:9B:95:EE:9F:E5:97:F7:26:EC:44:BB:77:3C:0F:46
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:58:01 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_generalizedtime-req.pem -out nextupdate_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 3CEE7F0194FB3E5E8DD607D06A92BD2A29AD733F.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_generalizedtime-crl.pem -crlsec 60 -crl_nextupdate 20990901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Oct 25 02:58:02 2023 GMT
    # CRL lastUpdate:   1698202682
    # openssl run time: 1698202682
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  1 12:34:56 2099 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 13 - Revoke certificate and generate CRL: nextupdate_generalizedtime
# Subtest: Revoke certificate and generate CRL: both_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:40
        Validity
            Not Before: Oct 25 02:58:03 2023 GMT
            Not After : Oct 24 02:58:03 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = both_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:3E:28:DE:E7:6E:9B:95:EE:9F:E5:97:F7:26:EC:44:BB:77:3C:0F:46
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:58:03 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_utctime-req.pem -out both_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 3CEE7F0194FB3E5E8DD607D06A92BD2A29AD7340.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z -crl_nextupdate 200908123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2020 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  8 12:34:56 2020 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 14 - Revoke certificate and generate CRL: both_utctime
# Subtest: Revoke certificate and generate CRL: both_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            3c:ee:7f:01:94:fb:3e:5e:8d:d6:07:d0:6a:92:bd:2a:29:ad:73:41
        Validity
            Not Before: Oct 25 02:58:05 2023 GMT
            Not After : Oct 24 02:58:05 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = both_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:3E:28:DE:E7:6E:9B:95:EE:9F:E5:97:F7:26:EC:44:BB:77:3C:0F:46
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Oct 24 02:58:05 2024 GMT (365 days)

Write out database with 1 new entries
Database updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_generalizedtime-req.pem -out both_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 3CEE7F0194FB3E5E8DD607D06A92BD2A29AD7341.
Database updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z -crl_nextupdate 20990908123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2099 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  8 12:34:56 2099 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 15 - Revoke certificate and generate CRL: both_generalizedtime
ok
80-test_cipherbytes.t .............. 
# The results of this test will end up in test-runs/test_cipherbytes
1..1
    # Subtest: ../../test/cipherbytes_test
    1..4
    ok 1 - test_empty
    ok 2 - test_unsupported
    ok 3 - test_v2
    ok 4 - test_v3
../../util/wrap.pl ../../test/cipherbytes_test => 0
ok 1 - running cipherbytes_test
ok
80-test_cipherlist.t ............... 
# The results of this test will end up in test-runs/test_cipherlist
../../util/wrap.pl ../../test/versions => 0
1..1
    # Subtest: ../../test/cipherlist_test
    1..3
    ok 1 - test_default_cipherlist_implicit
    ok 2 - test_default_cipherlist_explicit
    ok 3 - test_default_cipherlist_clear
../../util/wrap.pl ../../test/cipherlist_test => 0
ok 1 - running cipherlist_test
ok
80-test_ciphername.t ............... 
# The results of this test will end up in test-runs/test_ciphername
1..1
    # Subtest: ../../test/ciphername_test
    1..1
    ok 1 - test_cipher_name
../../util/wrap.pl ../../test/ciphername_test => 0
ok 1 - running ciphername_test
ok
80-test_cmp_http.t ................. 
# The results of this test will end up in test-runs/test_cmp_http
1..6
Current directory is /<<PKGBUILDDIR>>/test/recipes/80-test_cmp_http_data/Mock
Launching mock server: ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config server.cnf
Pid is: 25227
Server output: cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'cmp' of OpenSSL configuration file 'server.cnf'
Server output: ACCEPT 0.0.0.0:43595 PID=25228
# Subtest: CMP app CLI Mock connection
    1..37
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: trying to build chain for own CMP signer cert
CMP DEBUG: success building chain for own CMP signer cert
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0
    ok 1 - default config
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:43595/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:43595' -msg_timeout 1 => 1
    ok 2 - wrong server
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:99/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:99' -msg_timeout 1 => 1
    ok 3 - wrong server port
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:80/pkix/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:80
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 -msg_timeout 1 => 1
    ok 4 - server default port
setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:65536
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:65536
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:65536' => 1
    ok 5 - server port out of range
setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:-10
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:-10
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:-10' => 1
    ok 6 - server port negative
cmp: Option -server needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server => 1
    ok 7 - server missing argument
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:80/pkix/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:80
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 => 1
    ok 8 - server with default port
setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:x/+80
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:x/+80
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:x/+80' => 1
    ok 9 - server port bad syntax: leading garbage
setup_client_ctx:../apps/cmp.c:1882:CMP error: cannot parse -server URL: 127.0.0.1:43595+/x.
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid url path
# CMP error: error parsing url
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43595+/x.' => 1
    ok 10 - server port bad synatx: trailing garbage
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:999/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:999' -msg_timeout 1 => 1
    ok 11 - server with wrong port
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/ via 127.0.0.1:x*/8888
# CMP info: sending IR
# CMP error: invalid port number:x*/8888
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43595' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 12 - proxy port bad syntax: leading garbage
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/ via 127.0.0.1:65536
# CMP info: sending IR
# CMP error: invalid port number:65536
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43595' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 13 - proxy port out of range
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/ via 127.0.0.1
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:43595 proxy=127.0.0.1
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43595' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 14 - proxy default port
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2320:CMP warning: -proxy option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:43595' -proxy -no_proxy nonmatch.com => 1
    ok 15 - proxy missing argument
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43595' -path pkix/ => 0
    ok 16 - path explicit
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43595/ignored' -path pkix/ => 0
    ok 17 - path overrides -server path
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -path option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:43595/pkix/' -path "" => 0
    ok 18 - path default -server path
cmp: Option -path needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1
    ok 19 - path missing argument
cmp: Received request, 1st line: POST /publicweb/cmp/example HTTP/1.0
cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'publicweb/cmp/example'
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/publicweb/cmp/example
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:43595
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1
    ok 20 - path wrong
cmp: Received request, 1st line: POST /pkix///// HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix///// HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/////
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0
    ok 21 - path with additional '/'s fine according to RFC 3986
cmp: Received request, 1st line: POST /pKiX/ HTTP/1.0
cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'pKiX/'
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pKiX/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:43595
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1
    ok 22 - path mixed case
cmp: Received request, 1st line: POST /PKIX/ HTTP/1.0
cmp_server:../apps/cmp.c:2717:CMP error: expecting empty path or 'pkix/' but got 'PKIX/'
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/PKIX/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:43595
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1
    ok 23 - path upper case
cmp: Option -msg_timeout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1
    ok 24 - msg_timeout missing argument
cmp: Negative number "-5" for option -msg_timeout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1
    ok 25 - msg_timeout negative
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0
    ok 26 - msg_timeout 5
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0
    ok 27 - msg_timeout 0
cmp: Option -total_timeout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1
    ok 28 - total_timeout missing argument
cmp: Negative number "-5" for option -total_timeout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1
    ok 29 - total_timeout negative
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0
    ok 30 - total_timeout 10
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0
    ok 31 - total_timeout 0
cmp: Option -keep_alive needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1
    ok 32 - keep_alive missing argument
cmp: Negative number "-1" for option -keep_alive
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1
    ok 33 - keep_alive negative
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0
    ok 34 - keep_alive 0
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0
    ok 35 - keep_alive 1
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0
    ok 36 - keep_alive 2
get_opts:../apps/cmp.c:2369:CMP error: -keep_alive argument must be 0, 1, or 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1
    ok 37 - keep_alive 3
ok 1 - CMP app CLI Mock connection
# 
# Subtest: CMP app CLI Mock verification
    1..39
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors => 0
    ok 1 - default test
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -recipient option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1
    ok 2 - recipient missing arg
cmp warning: Skipping unknown recipient name attribute "ABC"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA/ABC=123' -trusted trusted.crt -unprotected_errors => 0
    ok 3 - unknown attribute in recipient name
cmp: Missing '=' after RDN type string '/' in recipient name string
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1
    ok 4 - wrong syntax in recipient name: trailing double '/' after value
cmp: Missing '=' after RDN type string 'CDE' in recipient name string
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1
    ok 5 - wrong syntax in recipient name: missing '='
2050A3B6:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2
cmp: Error adding recipient name attribute "/C=DEE"
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1
    ok 6 - wrong syntax in recipient name: C too long
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example -trusted trusted.crt -unprotected_errors => 0
    ok 7 - config default with expected sender
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -expect_sender option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender -trusted trusted.crt -unprotected_errors => 1
    ok 8 - expected sender missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = /CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1
    ok 9 - wrong expected sender
cmp warning: Skipping unknown expected sender name attribute "ABC"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/ABC=123 -trusted trusted.crt -unprotected_errors => 0
    ok 10 - unknown attribute in expected sender
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = /CN=server.example/serialNumber=123
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=server.example/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1
    ok 11 - extra attribute in expected sender
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = /CN=ECC Issuing CA v10/CN=server.example
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/CN=server.example' -trusted trusted.crt -unprotected_errors => 1
    ok 12 - double attribute in expected sender
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = /CN=ECC Issuing CA v10/OU=For test purpose only/C=DE
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1
    ok 13 - missing attribute in expected sender
cmp warning: Skipping unknown expected sender name attribute "//CN"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = 
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '///CN=Root CA' -trusted trusted.crt -unprotected_errors => 1
    ok 14 - bad syntax in expected sender name: leading double '/'
cmp: Missing '=' after RDN type string '/' in expected sender name string
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/CN=Root CA//' -trusted trusted.crt -unprotected_errors => 1
    ok 15 - bad syntax in expected sender name: trailing double '/'
cmp: Missing '=' after RDN type string 'OCMPforOpenSSL' in expected sender name string
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1
    ok 16 - bad syntax in expected sender name: missing '='
cmp warning: No value provided for expected sender name attribute "CN", skipped
cmp warning: No value provided for expected sender name attribute "OU", skipped
cmp warning: No value provided for expected sender name attribute "O", skipped
cmp warning: No value provided for expected sender name attribute "C", skipped
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /CN=server.example
# CMP info:  does not match expected sender = 
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1
    ok 17 - expected sender empty attributes
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option
# setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors => 0
    ok 18 - explicit srvcert
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -srvcert option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1
    ok 19 - srvcert missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP warning: CMP message signature verification failed
# CMP error: invalid padding
# CMP error: padding check failed
# CMP error: RSA lib
# CMP error: EVP lib
# CMP error: error validating signature:    certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#         Serial Number:
#             a4:4d:b0:32:9a:71:4a:8d
#         Validity
#             Not Before: Jul  2 13:19:49 2015 GMT
#             Not After : Jul  2 13:19:49 2035 GMT
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:FALSE
#             X509v3 Subject Key Identifier: 
#                 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F
#             X509v3 Authority Key Identifier: 
#                 E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
# CMP error: srvcert does not validate msg
# CMP error: error validating protection
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted "" -unprotected_errors => 1
    ok 20 - wrong srvcert
Could not read directly trusted CMP server certificate from empty.txt
Unable to load directly trusted CMP server certificate
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1
    ok 21 - srvcert is empty file
Could not read directly trusted CMP server certificate from random.bin
Unable to load directly trusted CMP server certificate
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -trusted option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1
    ok 22 - srvcert random content
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -srvcert server.crt -unprotected_errors => 0
    ok 23 - no -trusted but srvcert
 certs trusted by client from -unprotected_errors
2080A9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2080A9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -trusted option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted -unprotected_errors => 1
    ok 24 - trusted missing arg
Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: trying to verify msg signature with a valid cert that..
# CMP info: matches msg sender    = /CN=server.example
# CMP info: matches msg senderKID = C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
# CMP info: trying first normal mode using trust store
# CMP info:  considering cert from extraCerts with..
# CMP info:   subject = /CN=server.example
# CMP info:   issuer  = /CN=Root CA
# CMP info:  subject matches sender field: /CN=server.example
# CMP info:  subjectKID matches senderKID: C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
# CMP info:  cert seems acceptable
# CMP error: certificate verification failed:
# Certificate verification at depth = 0 error = 20 (unable to get local issuer certificate)
# Failure for:
#     certificate
#         Subject: CN=server.example
#          Issuer: CN=Root CA
#         Serial Number: 2 (0x2)
#         Validity
#             Not Before: Jan 14 22:29:46 2016 GMT
#             Not After : Jan 15 22:29:46 2116 GMT
#         X509v3 extensions:
#             X509v3 Subject Key Identifier: 
#                 C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
#             X509v3 Authority Key Identifier: 
#                 70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49
#             X509v3 Basic Constraints: 
#                 CA:FALSE
#             X509v3 Extended Key Usage: 
#                 TLS Web Server Authentication
#             X509v3 Subject Alternative Name: 
#                 DNS:server.example
# Non-trusted certs:
#     certificate
#         Subject: CN=server.example
#          Issuer: CN=Root CA
#         Serial Number: 2 (0x2)
#         Validity
#             Not Before: Jan 14 22:29:46 2016 GMT
#             Not After : Jan 15 22:29:46 2116 GMT
#         X509v3 Subject Key Identifier: 
#             C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
#         X509v3 Authority Key Identifier: 
#             70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 13:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# Certs in trust store:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#         Serial Number:
#             a4:4d:b0:32:9a:71:4a:8d
#         Validity
#             Not Before: Jul  2 13:19:49 2015 GMT
#             Not After : Jul  2 13:19:49 2035 GMT
#         X509v3 Subject Key Identifier: 
#             1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F
#         X509v3 Authority Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 13:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
# 
# CMP error: certificate verification failed:            E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
# CMP error: potentially invalid certificate
# CMP warning: msg signature validates but cert path validation failed
# CMP info:  considering cert from extraCerts with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:  does not match sender field = /CN=server.example
# CMP info:  considering cert from extraCerts with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  does not match sender field = /CN=server.example
# CMP info:  considering cert from untrusted certs with..
# CMP info:   subject = /CN=server.example
# CMP info:   issuer  = /CN=Root CA
# CMP info:  cert has already been checked
# CMP info:  considering cert from untrusted certs with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from untrusted certs with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP info:  does not match sender field = /CN=server.example
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  cert has already been checked
# CMP error: no suitable sender cert:for msg sender name = /CN=server.example and for msg senderKID = C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
# CMP error: error validating protection
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1
    ok 25 - wrong trusted cert
Could not read any certs trusted by client from empty.txt
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted empty.txt -unprotected_errors => 1
    ok 26 - trusted empty file
Could not read any certs trusted by client from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted random.bin -unprotected_errors => 1
    ok 27 - trusted random file
 certs trusted by client from idontexist
20E0A4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E0A4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted idontexist -unprotected_errors => 1
    ok 28 - trusted file does not exist
 certs of untrusted certificates from -unprotected_errors
20E098B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E098B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -untrusted option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted -unprotected_errors => 1
    ok 29 - untrusted missing arg
Could not read any untrusted certificates from empty.txt
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1
    ok 30 - untrusted empty file
Could not read any untrusted certificates from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1
    ok 31 - untrusted random file
 certs of untrusted certificates from idontexist
20B0A4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20B0A4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1
    ok 32 - untrusted file does not exist
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0
    ok 33 - ignore key usage
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -ignore_keyusage 1 => 1
    ok 34 - ignorekeyusage with parameter
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt => 0
    ok 35 - no unprotected errors - no errors
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors 123 => 1
    ok 36 - unprotected_errors with parameter
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 3 extra certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem'
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem => 0
    ok 37 - extracertsout
cmp: Option -extracertsout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout => 1
    ok 38 - extracertsout no parameter
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=Root CA' -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1
    ok 39 - extracertsout multiple arguments
ok 2 - CMP app CLI Mock verification
# 
# Subtest: CMP app CLI Mock credentials
    1..38
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sucessfully validated PBM-based CMP message protection
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sucessfully validated PBM-based CMP message protection
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -ref option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -expect_sender option argument is empty string, resetting option
# setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:43595' -expect_sender "" => 0
    ok 1 - valid secret - wrong cert/key ignored
cmp: Option -secret needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1
    ok 2 - secret missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP warning: verifying PBM-based CMP message protection failed
CMP error: wrong pbm value
CMP error: error validating protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP warning: verifying PBM-based CMP message protection failed
# CMP error: wrong pbm value
# CMP error: error validating protection
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1
    ok 3 - wrong secret without ref
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP warning: verifying PBM-based CMP message protection failed
CMP error: wrong pbm value
CMP error: error validating protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -expect_sender option argument is empty string, resetting option
# setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP warning: verifying PBM-based CMP message protection failed
# CMP error: wrong pbm value
# CMP error: error validating protection
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:43595' -expect_sender "" => 1
    ok 4 - wrong secret - correct cert
cmp: Option -ref needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1
    ok 5 - ref missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -ref option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 6 - empty ref but correct cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 7 - wrong ref but correct cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 8 - valid cert and key and keypass
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -cert option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1
    ok 9 - cert missing arg
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -key option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1
    ok 10 - key missing arg
cmp: Option -keypass needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1
    ok 11 - keypass missing arg
Could not read private key for CMP client certificate from signer.p12
20C09EB6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1
    ok 12 - keypass empty string
Invalid password argument, missing ':' within the first 5 chars
Error getting password for private key for CMP client certificate
Trying plain input string (better precede with 'pass:')
Invalid password argument, missing ':' within the first 5 chars
Error getting password for CMP client certificate (optionally with chain)
Trying plain input string (better precede with 'pass:')
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0
    ok 13 - keypass no prefix
Invalid password argument, starting with ":"
Error getting password for private key for CMP client certificate
Trying plain input string (better precede with 'pass:')
Could not read private key for CMP client certificate from signer.p12
20C0A3B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1
    ok 14 - keypass prefix wrong
Could not read private key for CMP client certificate from signer.p12
2000A7B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1
    ok 15 - wrong keypass
setup_protection_ctx:../apps/cmp.c:1413:CMP error: must give both -cert and -key options or neither
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1
    ok 16 - no cert
setup_protection_ctx:../apps/cmp.c:1403:CMP error: must give -key or -secret unless -unprotected_requests is used
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1
    ok 17 - no key
Could not read private key for CMP client certificate from signer.p12
2030A1B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:empty password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1
    ok 18 - no keypass
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP error: key values mismatch
# CMP error: cert and key do not match
# CMP error: error protecting message
# CMP error: error creating certreq
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1
    ok 19 - wrong cert
 CMP client certificate (optionally with chain) from idontexist
2040A3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2040A3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1
    ok 20 - cert file does not exist
Could not read CMP client certificate (optionally with chain) from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1
    ok 21 - cert file random content
Could not read CMP client certificate (optionally with chain) from empty.txt
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1
    ok 22 - empty cert file
Could not read private key for CMP client certificate from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1
    ok 23 - key file random content
Could not read private key for CMP client certificate from signer.p12
20609BB6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:584:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1
    ok 24 - random keypass file
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0
    ok 25 - correct extraCerts
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0
    ok 26 - extracerts big file
cmp: Option -extracerts needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1
    ok 27 - extracerts missing arg
Could not read any extra certificates for CMP from empty.txt
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1
    ok 28 - extracerts empty file
Could not read any extra certificates for CMP from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1
    ok 29 - extracerts random content
 certs of extra certificates for CMP from idontexist
20E097B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E097B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1
    ok 30 - extracerts file does not exist
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 31 - default sha256
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0
    ok 32 - digest sha256
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0
    ok 33 - digest sha512
cmp: Option -digest needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1
    ok 34 - digest missing arg
setup_protection_ctx:../apps/cmp.c:1493:CMP error: digest algorithm name not recognized: 'idontexist'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1
    ok 35 - digest non-existing
setup_protection_ctx:../apps/cmp.c:1498:CMP error: digest algorithm name not supported: 'md2'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: unsupported:Global default library context, Algorithm (MD2 : 0), Properties (<null>)
# CMP error: unsupported algorithm
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1
    ok 36 - digest obsolete
setup_protection_ctx:../apps/cmp.c:1493:CMP error: digest algorithm name not recognized: 'sha256 sha512'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1
    ok 37 - multiple digests
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP error: missing protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -cert option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -key option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -keypass option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "missing protection"; errorCode: 1D00008F; errorDetails: CMP routines, missing protection
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1
    ok 38 - unprotected request
ok 3 - CMP app CLI Mock credentials
# 
# Subtest: CMP app CLI Mock commands
    1..55
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0
    ok 1 - minimum options
transform_opts:../apps/cmp.c:993:CMP error: no cmp command to execute
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 1
    ok 2 - no cmd
cmp: Option -cmd needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd => 1
    ok 3 - cmd missing arg
transform_opts:../apps/cmp.c:989:CMP error: unknown cmp command 'abc'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1
    ok 4 - cmd undefined
transform_opts:../apps/cmp.c:989:CMP error: unknown cmp command 'i'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd i => 1
    ok 5 - cmd incomplete
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0
    ok 6 - no cacertsout
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 CA certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem'
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem => 0
    ok 7 - cacertsout given
cmp: Option -cacertsout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1
    ok 8 - cacertsout missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 9 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0
    ok 10 - revreason unspecified
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 11 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0
    ok 12 - revreason keyCompromise
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 13 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0
    ok 14 - revreason CACompromise
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 15 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0
    ok 16 - revreason affiliationChanged
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 17 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0
    ok 18 - revreason superseded
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 19 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0
    ok 20 - revreason cessationOfOperation
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 21 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0
    ok 22 - revreason certificateHold
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0
    ok 23 - revreason removeFromCRL
get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1
    ok 24 - revreason 7 (invalid)
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 25 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0
    ok 26 - revreason priviligeWithdrawn
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 27 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0
    ok 28 - revreason AACompromise
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 29 - --- get certificate for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0
    ok 30 - --- use csr for revocation ----
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 31 - --- get certificate for revocation ----
setup_request_ctx:../apps/cmp.c:1595:CMP error: missing -oldcert for certificate to be revoked and no -csr given
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1
    ok 32 - without oldcert
 certificate to be revoked from idontexist
20E097B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E097B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load certificate to be revoked
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1
    ok 33 - oldcert file nonexistent
Could not read certificate to be revoked from empty.txt
Unable to load certificate to be revoked
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1
    ok 34 - empty oldcert file
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP error: request not accepted:wrong certificate to revoke
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending RR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1
    ok 35 - oldcert and key do not match
get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1
    ok 36 - revreason 11 (invalid)
cmp: Can't parse "abc" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1
    ok 37 - revreason string
cmp: Can't parse "010000000000000000000" as an octal number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1
    ok 38 - revreason out of integer range
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0
    ok 39 - ir + infotype
cmp: Option -infotype needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1
    ok 40 - genm with missing infotype value
setup_client_ctx:../apps/cmp.c:1921:CMP error: unknown OID name in -infotype option
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1
    ok 41 - genm with invalid infotype value
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987' => 0
    ok 42 - geninfo
cmp: Option -geninfo needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1
    ok 43 - geninfo missing argument
handle_opt_geninfo:../apps/cmp.c:1807:CMP error: cannot parse OID in -geninfo option
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: first num too large
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1
    ok 44 - geninfo bad syntax: leading '.'
handle_opt_geninfo:../apps/cmp.c:1794:CMP error: missing 'int:' in -geninfo option
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1
    ok 45 - geninfo bad syntax: missing ':'
handle_opt_geninfo:../apps/cmp.c:1801:CMP error: cannot parse int in -geninfo option
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1
    ok 46 - geninfo bad syntax: double ':'
handle_opt_geninfo:../apps/cmp.c:1787:CMP error: missing ':' in -geninfo option
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1
    ok 47 - geninfo bad syntax: missing ':int'
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' -rspout '../../../../build_shared/test-runs/test_cmp_http/ip.der ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der' => 0
    ok 48 - reqout ir+certConf rspout ip+pkiConf
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -reqout ../../../../build_shared/test-runs/test_cmp_http/cr.der -rspout ../../../../build_shared/test-runs/test_cmp_http/cp.der => 0
    ok 49 - reqout cr rspout cp
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/ir.der
# CMP info: received IP
# CMP info: sending CERTCONF
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/certConf.der
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' => 0
    ok 50 - reqin old tid
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/ir.der
# CMP info: received IP
# CMP info: sending CERTCONF
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/certConf.der
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/ir.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' -reqin_new_tid => 0
    ok 51 - reqin new tid
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually sending ../../../../build_shared/test-runs/test_cmp_http/cr.der
# CMP info: received CP
# CMP error: unexpected pkibody:message type is 'CP'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/cr.der ../../../../build_shared/test-runs/test_cmp_http/certConf.der' => 1
    ok 52 - reqin wrong req
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# cmp_main:../apps/cmp.c:2955:CMP warning: -server option is not used if enough filenames given for -rspin
# setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact http://127.0.0.1:43595/pkix/ only if -rspin argument gives too few filenames
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/ip.der
# CMP info: received IP
# CMP info: sending CERTCONF
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_shared/test-runs/test_cmp_http/ip.der ../../../../build_shared/test-runs/test_cmp_http/pkiConf.der' => 0
    ok 53 - rspin
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP error: unexpected pkibody
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# cmp_main:../apps/cmp.c:2955:CMP warning: -server option is not used if enough filenames given for -rspin
# setup_protection_ctx:../apps/cmp.c:1430:CMP warning: -cert and -key not used for protection since -secret is given
# setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact http://127.0.0.1:43595/pkix/ only if -rspin argument gives too few filenames
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/ip.der
# CMP info: received IP
# CMP info: sending CERTCONF
# read_write_req_resp:../apps/cmp.c:839:CMP warning: too few -rspin filename arguments; resorting to contacting server
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "unexpected pkibody"; errorCode: 1D000085; errorDetails: CMP routines, unexpected pkibody
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_shared/test-runs/test_cmp_http/ip.der -secret 'pass:test' => 1
    ok 54 - rspin too few files - server must reject
read_write_req_resp:../apps/cmp.c:835:CMP error: missing -server or -use_mock_srv option, or too few -rspin filename arguments
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -server option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1873:CMP warning: ignoring -no_proxy option since -server is not given
# setup_client_ctx:../apps/cmp.c:2005:CMP info: will contact mock server only if -rspin argument gives too few filenames
# CMP info: sending IR
# read_PKIMESSAGE:../apps/cmp.c:782:CMP info: actually using ../../../../build_shared/test-runs/test_cmp_http/ip.der
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP error: transfer error:request sent: CERTCONF, expected response: PKICONF
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin ../../../../build_shared/test-runs/test_cmp_http/ip.der -server "" => 1
    ok 55 - rspin too few files - no server
ok 4 - CMP app CLI Mock commands
# 
# Subtest: CMP app CLI Mock enrollment
    1..94
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt => 0
    ok 1 - newkey
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1
    ok 2 - newkey missing arg
 fallback public key for cert to be enrolled from dir/
20F09FB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F09FB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1
    ok 3 - newkey is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1
    ok 4 - newkey too many parameters
 fallback public key for cert to be enrolled from test.RSA2048.pem
2080A1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2080A1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(test.RSA2048.pem)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey test.RSA2048.pem -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1
    ok 5 - newkey is an RSA key
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0
    ok 6 - newkeypass
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0
    ok 7 - read newkeypass from file
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0
    ok 8 - newkeypass no prefix
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
2020A8B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2020A8B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
2020A8B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:empty password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1
    ok 9 - no newkeypass
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -newkeypass option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1
    ok 10 - missing newkeypass parameter
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
20809DB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20809DB6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
20809DB6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1
    ok 11 - colon missing and no passwd
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
2040A6B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2040A6B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
2040A6B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1
    ok 12 - newkeypass double colon
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
20C0A6B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20C0A6B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
20C0A6B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1
    ok 13 - newkeypass double passwd
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
2020A2B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2020A2B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
2020A2B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1
    ok 14 - newkeypass wrongfile
 fallback public key for cert to be enrolled from cmp --help
20D09CB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20D09CB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(cmp --help)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1
    ok 15 - wrong password for encrypted pem
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0
    ok 16 - newkeypass ignored
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
2040A6B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2040A6B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
2040A6B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1
    ok 17 - newkeypass invalid
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -subject option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1
    ok 18 - subject argument missing
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer '/CN=Root CA' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0
    ok 19 - issuer
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -issuer option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1
    ok 20 - issuer missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0
    ok 21 - days 1
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0
    ok 22 - days 0
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0
    ok 23 - days 365*100 beyond 2038
cmp: Can't parse "-certout" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1
    ok 24 - days missing arg
cmp: Negative number "-10" for option -days
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1
    ok 25 - days negative
cmp: Can't parse "1.5" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1
    ok 26 - days no not integer
cmp: Can't parse "0x10000000000000000" as a hexadecimal number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1
    ok 27 - days out of range
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0
    ok 28 - reqexts
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -reqexts option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1
    ok 29 - reqexts missing arg
setup_request_ctx:../apps/cmp.c:1677:CMP error: cannot load certificate request extension section 'invalid'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1
    ok 30 - reqexts non-exisitng section
setup_request_ctx:../apps/cmp.c:1677:CMP error: cannot load certificate request extension section 'reqexts_invalidkey'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: unsupported option:name=DNS__3
# CMP error: error in extension:section=reqexts_invalidkey, name=subjectAltName, value=@alt_names_3
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1
    ok 31 - reqexts malformed section
setup_request_ctx:../apps/cmp.c:1693:CMP error: cannot have Subject Alternative Names both via -reqexts and via -sans
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1
    ok 32 - reqexts and sans
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0
    ok 33 - sans 1 dns
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0
    ok 34 - sans 1 dns critical
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0
    ok 35 - sans critical
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0
    ok 36 - sans 2 dns
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0
    ok 37 - sans 1 dns 1 ip
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0
    ok 38 - sans 2 ip
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0
    ok 39 - sans 1 uri
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1701:CMP warning: -opt_san_nodefault has no effect when -sans is used
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0
    ok 40 - san_nodefault
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0
    ok 41 - san default via oldcert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0
    ok 42 - popo SIGNATURE
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: popo raverified not accepted
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1
    ok 43 - popo RAVERIFIED
cmp: Can't parse "-certout" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1
    ok 44 - popo missing arg
get_opts:../apps/cmp.c:2510:CMP error: invalid popo spec. Valid values are -1 .. 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1
    ok 45 - popo too large
get_opts:../apps/cmp.c:2510:CMP error: invalid popo spec. Valid values are -1 .. 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1
    ok 46 - popo too small
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: popo missing
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo missing"; cannot extract certificate from response
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1
    ok 47 - popo NONE
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: unsupported popo method
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "unsupported popo method"; cannot extract certificate from response
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1
    ok 48 - popo KEYENC not supported
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0
    ok 49 - implicit_confirm
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1
    ok 50 - implicit_confirm with parameter
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0
    ok 51 - disable_confirm
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1
    ok 52 - disable_confirm with parameter
setup_request_ctx:../apps/cmp.c:1551:CMP error: -certout not given, nowhere to save newly enrolled certificate
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -certout option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1
    ok 53 - no certout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -certout option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1
    ok 54 - certout missing arg
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1
    ok 55 - certout too many parameters
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0
    ok 56 - no out_trusted
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' has expired
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0
    ok 57 - out_trusted bigcert
cmp: Option -out_trusted needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1
    ok 58 - out_trusted missing arg
 trusted certs for verifying newly enrolled cert from dir/
20C09DB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20C09DB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted dir/ => 1
    ok 59 - out_trusted is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1
    ok 60 - out_trusted too many parameters
Could not read any trusted certs for verifying newly enrolled cert from empty.txt
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1
    ok 61 - out_trusted empty certificate file
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_verification_ctx:../apps/cmp.c:1189:CMP warning: -trusted option is ignored since -srvcert option is present
# setup_verification_ctx:../apps/cmp.c:1193:CMP warning: -recipient option is ignored since -srvcert option is present
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing.crt -partial_chain -crl_check -srvcert server.crt => 0
    ok 62 - out_trusted accept issuing ca cert even with CRL check enabled by default
Warning: certificate from 'issuing_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA' has expired
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP info: certificate rejected by client with PKIStatus: rejection
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: failed to validate newly enrolled cert
# CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP error: certificate verification failed:Certificate verification at depth = 1 error = 10 (certificate has expired)
# Failure for:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             75:0a:9e:2c:01:95:6b:f6:ee:77:ba:9e:4d:c7:f0:7e:1a:5e:29:d4
#         Validity
#             Not Before: Jan 27 17:52:38 2023 GMT
#             Not After : Jan 26 17:52:38 2023 GMT
#         no more valid
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:TRUE
#             X509v3 Subject Key Identifier: 
#                 E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#             X509v3 Authority Key Identifier: 
#                 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted issuing_expired.crt -partial_chain => 1
    ok 63 - out_trusted expired issuing ca cert
Warning: certificate from 'root_expired.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA' has expired
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP info: certificate rejected by client with PKIStatus: rejection
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: failed to validate newly enrolled cert
# CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP error: certificate verification failed:Certificate verification at depth = 3 error = 10 (certificate has expired)
# Failure for:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         self-issued
#         Serial Number:
#             05:4b:fd:a9:d4:af:e5:38:83:3c:0f:6f:aa:a7:0a:7a:8e:47:e1:25
#         Validity
#             Not Before: Jan 27 18:28:19 2023 GMT
#             Not After : Jan 26 18:28:19 2023 GMT
#         no more valid
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:TRUE
#             X509v3 Subject Key Identifier: 
#                 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1
    ok 64 - out_trusted expired root ca cert
Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: failed to validate newly enrolled cert
# CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP error: certificate verification failed:
# Certificate verification at depth = 2 error = 2 (unable to get issuer certificate)
# Failure for:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:TRUE
#             X509v3 Subject Key Identifier: 
#                 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#             X509v3 Authority Key Identifier: 
#                 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# Non-trusted certs:
#     certificate
#         Subject: CN=server.example
#          Issuer: CN=Root CA
#         Serial Number: 2 (0x2)
#         Validity
#             Not Before: Jan 14 22:29:46 2016 GMT
#             Not After : Jan 15 22:29:46 2116 GMT
#         X509v3 Subject Key Identifier: 
#             C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
#         X509v3 Authority Key Identifier: 
#             70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 13:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# Certs in trust store:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#         Serial Number:
#             a4:4d:b0:32:9a:71:4a:8d
#         Validity
#             Not Before: Jul  2 13:19:49 2015 GMT
#             Not After : Jul  2 13:19:49 2035 GMT
#         X509v3 Subject Key Identifier: 
#             1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F
#         X509v3 Authority Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:Fcmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP info: certificate rejected by client with PKIStatus: rejection
CMP DEBUG: sending PKICONF
A:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 13:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
# 
# CMP error: certificate verification failed:            E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1
    ok 65 - out_trusted wrong ca
Could not read any trusted certs for verifying newly enrolled cert from random.bin
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1
    ok 66 - out_trusted random input
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0
    ok 67 - oldcert ignored
cmp: Option -oldcert needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1
    ok 68 - oldcert missing arg
 reference certificate (oldcert) from idontexist
20509AB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20509AB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1
    ok 69 - oldcert non existing file
Could not read reference certificate (oldcert) from empty.txt
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1
    ok 70 - oldcert empty file
Could not read reference certificate (oldcert) from random.bin
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1
    ok 71 - oldcert random contents
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_csr1.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr1.pem -out_trusted root.crt -csr csr.pem => 0
    ok 72 - pkcs10 converted to ir with privkey
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP error: missing private key for popo
# CMP error: error creating certreq
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr2.pem -out_trusted root.crt -csr csr.pem => 1
    ok 73 - pkcs10 converted to ir with pubkey with popo SIGNATURE
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: popo raverified not accepted
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pub.key -popo 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr3.pem -out_trusted root.crt -csr csr.pem => 1
    ok 74 - pkcs10 converted to ir with pubkey with popo RAVERIFIED
setup_request_ctx:../apps/cmp.c:1540:CMP error: no -newkey option given with private key for POPO, -csr option only provides public key, and -key option superseded by by -csr
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -newkey option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey "" -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr4.pem -out_trusted root.crt -csr csr.pem => 1
    ok 75 - pkcs10 converted to ir without -newkey
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received P10CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending P10CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0
    ok 76 - p10cr csr present
setup_request_ctx:../apps/cmp.c:1602:CMP error: missing PKCS#10 CSR for p10cr
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1
    ok 77 - p10cr csr missing
cmp: Option -csr needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr => 1
    ok 78 - p10cr csr missing arg
Can't open "idontexist" for reading, No such file or directory
20009FB6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb)
20009FB6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
Unable to load PKCS#10 CSR
error: unable to load PKCS#10 CSR from file 'idontexist'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1614:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1
    ok 79 - p10cr csr non-existing file
Unable to load PKCS#10 CSR
error: unable to load PKCS#10 CSR from file 'empty.txt'
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1566:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1578:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1614:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands
# setup_request_ctx:../apps/cmp.c:1616:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1
    ok 80 - p10cr csr empty file
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0
    ok 81 - ir + ignored revocation
get_opts:../apps/cmp.c:2540:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1
    ok 82 - ir + invalid revreason
cmp: Can't parse "abc" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1
    ok 83 - ir + revreason not an integer
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:43595' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0
    ok 84 - cr
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP DEBUG: sending KUP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending KUR
# CMP info: received KUP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43595' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0
    ok 85 - kur explicit options
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP DEBUG: sending KUP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -subject option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -oldcert option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending KUR
# CMP info: received KUP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:43595' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0
    ok 86 - kur minimal options
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43595' => 1
    ok 87 - kur newkey value missing
 fallback public key for cert to be enrolled from dir/
2020A4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020A4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43595' => 1
    ok 88 - kur newkey is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43595' => 1
    ok 89 - kur newkey parameter count no match
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2320:CMP warning: -newkey option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:43595' => 1
    ok 90 - kur newkey missing argument
 certificate to be updated from idontexist
20A09DB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20A09DB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load certificate to be updated
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'idontexist' for KUR
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:43595' => 1
    ok 91 - kur oldcert not existing
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP error: wrong certid
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'root.crt' for KUR
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact http://127.0.0.1:43595/pkix/
# CMP info: sending KUR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "wrong certid"; errorCode: 1D0000BD; errorDetails: CMP routines, wrong certid
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:43595' => 1
    ok 92 - kur wrong oldcert
Could not read certificate to be updated from empty.txt
Unable to load certificate to be updated
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1590:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'empty.txt' for KUR
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:43595' => 1
    ok 93 - kur empty oldcert file
setup_protection_ctx:../apps/cmp.c:1413:CMP error: must give both -cert and -key options or neither
cmp_main:../apps/cmp.c:2962:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2832:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2316:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2316:CMP warning: -cert option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:43595' => 1
    ok 94 - kur without cert and oldcert
ok 5 - CMP app CLI Mock enrollment
# 
Killing mock server with pid=25228
ok 6 - killing mock server
ok
80-test_cms.t ...................... 
# The results of this test will end up in test-runs/test_cms
1..17
    # Subtest: ../../test/pkcs7_test
    1..1
    ok 1 - pkcs7_verify_test
../../util/wrap.pl ../../test/pkcs7_test => 0
ok 1 - test pkcs7
# Subtest: CMS => PKCS#7 compatibility tests
    1..17
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 2 - CMS => PKCS\#7 compatibility tests
# 
# Subtest: CMS <= PKCS#7 compatibility tests
    1..17
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 3 - CMS <= PKCS\#7 compatibility tests
# 
# Subtest: CMS <=> CMS consistency tests
    1..30
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-1.txt
    ok 18 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-2.txt
    ok 19 - signed content test streaming PEM format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-3.txt
    ok 20 - signed content MIME format, RSA key, signed receipt request
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem
Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem => 0
    ok 21 - signed receipt MIME format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-5.txt
    ok 22 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-6.txt
    ok 23 - enveloped content test streaming PEM format, AES-256-CBC cipher, KEK
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-7.txt
    ok 24 - enveloped content test streaming PEM format, AES-256-GCM cipher, KEK
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-8.txt
    ok 25 - enveloped content test streaming PEM format, KEK, key only
    # CMD: openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms
Warning: -nodetach option is ignored for non-signing operation
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-9.txt
    ok 26 - data content test streaming PEM format
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-10.txt
    ok 27 - encrypted content test streaming PEM format, 128 bit RC2 key
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-11.txt
    ok 28 - encrypted content test streaming PEM format, 40 bit RC2 key
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-12.txt
    ok 29 - encrypted content test streaming PEM format, triple DES key
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-13.txt
    ok 30 - encrypted content test streaming PEM format, 128 bit AES key
ok 4 - CMS <=> CMS consistency tests
# 
# Subtest: CMS <=> CMS consistency tests, modified key parameters
    1..16
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-1.txt
    ok 1 - signed content test streaming PEM format, RSA keys, PSS signature
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:max -out cms2cms-mod-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:max' -out cms2cms-mod-2.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-2.txt
    ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-3.txt
    ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_mgf1_md:sha384 -out cms2cms-mod-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out cms2cms-mod-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-4.txt
    ok 4 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:16 -out cms2cms-mod-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:16' -out cms2cms-mod-5.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-5.txt
    ok 5 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=16
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:digest -out cms2cms-mod-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:digest' -out cms2cms-mod-6.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-6.txt
    ok 6 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=digest
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-7.txt
    ok 7 - enveloped content test streaming S/MIME format, DES, OAEP default parameters
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep -keyopt rsa_oaep_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-8.txt
    ok 8 - enveloped content test streaming S/MIME format, DES, OAEP SHA256
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-9.txt
    ok 9 - enveloped content test streaming S/MIME format, DES, ECDH
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-10.txt
    ok 10 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-11.txt
    ok 11 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt ecdh_kdf_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-12.txt
    ok 12 - enveloped content test streaming S/MIME format, ECDH, AES-128-CBC, SHA256 KDF
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt ecdh_kdf_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt 'ecdh_kdf_md:sha256' => 0
    # CMD: openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt
../../util/wrap.pl ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-13.txt
    ok 13 - enveloped content test streaming S/MIME format, ECDH, AES-128-GCM cipher, SHA256 KDF
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt ecdh_kdf_md:sha256 -keyopt ecdh_cofactor_mode:1
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-14.txt
    ok 14 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-15.txt
    ok 15 - enveloped content test streaming S/MIME format, X9.42 DH
    ok 16 # skip Zlib not supported: compression tests skipped
ok 5 - CMS <=> CMS consistency tests, modified key parameters
# 
# Subtest: CMS Check the content type attribute is added for additional signers
    1..1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt => 0
    ok 1 - signed content test - check that content type is added to additional signerinfo, RSA keys
ok 6 - CMS Check the content type attribute is added for additional signers
# 
# Subtest: CMS Check that bad attributes fail when verifying signers
    1..4
CMS Verification failure
2000A7B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 1 - bad_signtime_attr.cms
CMS Verification failure
20D0A1B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 2 - no_ct_attr.cms
CMS Verification failure
20D0A0B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 3 - no_md_attr.cms
CMS Verification failure
20E09BB6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 4 - ct_multiple_attr.cms
ok 7 - CMS Check that bad attributes fail when verifying signers
# 
# Subtest: CMS Check that bad encryption algorithm fails
    1..1
2020A6B6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
2020A6B6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
2020A6B6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/smrsa1.pem -des-ede3 -out smtst.txt => 6
    ok 1 - Decrypt message from OpenSSL 1.1.1
ok 8 - CMS Check that bad encryption algorithm fails
# 
# Subtest: CMS Decrypt message encrypted with OpenSSL 1.1.1
    1..1
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in ../../../test/recipes/80-test_cms_data/ciphertext_from_1_1_1.cms -out smtst.txt => 0
    ok 1 - Decrypt message from OpenSSL 1.1.1
ok 9 - CMS Decrypt message encrypted with OpenSSL 1.1.1
# 
# Subtest: CAdES <=> CAdES consistency tests
    1..5
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-1.txt
    ok 1 - signed content DER format, RSA key, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-2.txt
    ok 2 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-3.txt
    ok 3 - signed content DER format, RSA key, SHA512 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-4.txt
    ok 4 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-5.txt
    ok 5 - resigned content DER format, RSA key, SHA256 md, CAdES-BES compatible
ok 10 - CAdES <=> CAdES consistency tests
# 
# Subtest: CAdES; cms incompatible arguments tests
    1..3
Incompatible options: CAdES requires signed attributes
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -cades -noattr => 1
    ok 1
Incompatible options: CAdES requires signed attributes
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -verify -cades -noattr => 1
    ok 2
Incompatible options: CAdES validation requires certs and signed attributes validations
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -verify -cades -noverify => 1
    ok 3
ok 11 - CAdES; cms incompatible arguments tests
# 
# Subtest: CAdES ko tests
    1..2
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out '{output}.cms' => 0
    ok 1 - sign content DER format, RSA key, not CAdES-BES compatible
CAdES Verification failure
2020A5B6:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:296:
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in '{output}.cms' -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out '{output}.txt' => 4
    ok 2 - fail to verify token since requiring CAdES-BES compatibility
ok 12 - CAdES ko tests
# 
# Subtest: CMS binary input tests
    1..11
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -binary -in ../../../test/smcont.bin -out smcont.signed => 0
    ok 1 - sign binary input with -binary
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed -out smcont.verified => 0
    ok 2 - verify binary input with -binary
    ok 3 - binary input retained with -binary
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -in ../../../test/smcont.bin -out smcont.signed.nobin => 0
    ok 4 - sign binary input without -binary
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -in smcont.signed.nobin -out smcont.verified.nobin => 0
    ok 5 - verify binary input without -binary
    ok 6 - binary input not retained without -binary
CMS Verification failure
20309AB6:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980:
20309AB6:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457:
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed -out smcont.verified.crlfeol => 4
    ok 7 - verify binary input wrong crlfeol
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -crlfeol -binary -in ../../../test/smcont.bin -out smcont.signed.crlf => 0
    ok 8 - sign binary input with -binary -crlfeol
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed.crlf -out smcont.verified.crlf => 0
    ok 9 - verify binary input with -binary -crlfeol
    ok 10 - binary input retained with -binary -crlfeol
CMS Verification failure
20009CB6:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980:
20009CB6:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457:
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed.crlf -out smcont.verified.crlf2 => 4
    ok 11 - verify binary input with -binary missing -crlfeol
ok 13 - CMS binary input tests
# 
Verification failure
20C0A2B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (MD4 : 88), Properties ()
20C0A2B6:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:254:
20C0A2B6:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:88:
../../util/wrap.pl ../../apps/openssl smime -verify -noverify -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4.pem => 4
ok 14 - Check failure of EVP_DigestInit is handled correctly
CMS Verification failure
2060A8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060A8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
2060A8B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: invalid or inconsistent certificate policy extension
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/certs/pkitsta.pem -policy anyPolicy -in ../../../test/smime-eml/SignedInvalidMappingFromanyPolicyTest7.eml => 4
ok 15 - issue\#19643
# MIME-Version: 1.0
# Content-Disposition: attachment; filename="smime.p7m"
# Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m"
# Content-Transfer-Encoding: base64
# 
20509EB6:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532:
20509EB6:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1161:
20509EB6:error:068C0100:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:79:
../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6
ok 16 - Check failure during BIO setup with -stream is handled correctly
../../util/wrap.pl ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smdsa1.pem -md SHAKE256 => 3
ok 17 - issue\#21986
ok
80-test_cmsapi.t ................... 
# The results of this test will end up in test-runs/test_cmsapi
1..1
    # Subtest: ../../test/cmsapitest
    1..6
    ok 1 - test_encrypt_decrypt_aes_cbc
    ok 2 - test_encrypt_decrypt_aes_128_gcm
    ok 3 - test_encrypt_decrypt_aes_192_gcm
    ok 4 - test_encrypt_decrypt_aes_256_gcm
    ok 5 - test_d2i_CMS_bio_NULL
        # Subtest: test_d2i_CMS_decode
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 6 - test_d2i_CMS_decode
../../util/wrap.pl ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem ../../../test/recipes/80-test_cmsapi_data/encryptedData.der => 0
ok 1 - running cmsapitest
ok
80-test_ct.t ....................... 
# The results of this test will end up in test-runs/test_ct
1..1
    # Subtest: ../../test/ct_test
    1..10
    ok 1 - test_no_scts_in_certificate
    ok 2 - test_one_sct_in_certificate
    ok 3 - test_multiple_scts_in_certificate
    ok 4 - test_verify_one_sct
    ok 5 - test_verify_multiple_scts
    ok 6 - test_verify_fails_for_future_sct
    ok 7 - test_decode_tls_sct
    ok 8 - test_encode_tls_sct
    ok 9 - test_default_ct_policy_eval_ctx_time_is_now
    ok 10 - test_ctlog_from_base64
../../util/wrap.pl ../../test/ct_test => 0
ok 1 - running ct_test
ok
80-test_dane.t ..................... 
# The results of this test will end up in test-runs/test_dane
1..2
    # Subtest: ../../test/danetest
    1..1
    ok 1 - run_tlsatest
../../util/wrap.pl ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0
ok 1 - dane tests
    # Subtest: ../../test/danetest
    1..1
    ok 1 - run_tlsatest
../../util/wrap.pl ../../test/danetest server.example ../../../test/certs/cross-root.pem ../../../test/dane-cross.in => 0
ok 2 - dane cross CA test
ok
80-test_dtls.t ..................... 
# The results of this test will end up in test-runs/test_dtls
1..1
    # Subtest: ../../test/dtlstest
    1..6
        # Subtest: test_dtls_unprocessed
        1..2
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 116
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 104
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 104
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 00000000000f
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 68
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 1 - iteration 1
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 116
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 104
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 104
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 0000000000ff
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 68
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 2 - iteration 2
    ok 1 - test_dtls_unprocessed
        # Subtest: test_dtls_drop_records
        1..27
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 3 - iteration 1
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 4 - iteration 2
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 5 - iteration 3
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 6 - iteration 4
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 7 - iteration 5
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 8 - iteration 6
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 9 - iteration 7
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 10 - iteration 8
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 11 - iteration 9
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 12 - iteration 10
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 13 - iteration 11
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 14 - iteration 12
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 15 - iteration 13
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 16 - iteration 14
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 17 - iteration 15
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 18 - iteration 16
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 19 - iteration 17
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 20 - iteration 18
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 21 - iteration 19
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 22 - iteration 20
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 23 - iteration 21
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 24 - iteration 22
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 25 - iteration 23
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 26 - iteration 24
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 27 - iteration 25
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 28 - iteration 26
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 29 - iteration 27
    ok 2 - test_dtls_drop_records
    ok 3 - test_cookie
    ok 4 - test_dtls_duplicate_records
    ok 5 - test_just_finished
        # Subtest: test_swap_records
        1..4
        ok 30 - iteration 1
        ok 31 - iteration 2
        ok 32 - iteration 3
        ok 33 - iteration 4
    ok 6 - test_swap_records
../../util/wrap.pl ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running dtlstest
ok
80-test_dtls_mtu.t ................. 
# The results of this test will end up in test-runs/test_dtls_mtu
1..1
    # Subtest: ../../test/dtls_mtu_test
    1..2
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-GCM-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CHACHA20-POLY1305 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CCM8 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CCM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-ARIA256-GCM-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-GCM-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CCM8 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CCM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-ARIA128-GCM-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CBC-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES256-CBC-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CBC-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES256-CBC-SHA without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CAMELLIA256-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-CAMELLIA256-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CBC-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES128-CBC-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CBC-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES128-CBC-SHA without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CAMELLIA128-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-CAMELLIA128-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA without EtM OK
    ok 1 - run_mtu_tests
    ok 2 - test_server_mtu_larger_than_max_fragment_length
../../util/wrap.pl ../../test/dtls_mtu_test => 0
ok 1 - running dtls_mtu_test
ok
80-test_dtlsv1listen.t ............. 
# The results of this test will end up in test-runs/test_dtlsv1listen
1..1
    # Subtest: ../../test/dtlsv1listentest
    1..1
        # Subtest: dtls_listen_test
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 1 - dtls_listen_test
../../util/wrap.pl ../../test/dtlsv1listentest => 0
ok 1 - running dtlsv1listentest
ok
80-test_ocsp.t ..................... 
# The results of this test will end up in test-runs/test_ocsp
1..11
# Subtest: === VALID OCSP RESPONSES ===
    1..7
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath -no-CAstore => 0
    ok 4 - NON-DELEGATED; 3-level CA hierarchy
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 5 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 6 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 7 - DELEGATED; Root CA -> EE
ok 1 - === VALID OCSP RESPONSES ===
# Subtest: === INVALID SIGNATURE on the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ISOP_ND1.dat => 0
Response Verify Failure
20D09BB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20D09BB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20D09BB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20D09BB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20D09BB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ISOP_ND2.dat => 0
Response Verify Failure
20A09CB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20A09CB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20A09CB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20A09CB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20A09CB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ISOP_ND3.dat => 0
Response Verify Failure
2000A8B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2000A8B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
2000A8B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2000A8B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2000A8B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ISOP_D1.dat => 0
Response Verify Failure
2050A7B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2050A7B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
2050A7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2050A7B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2050A7B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ISOP_D2.dat => 0
Response Verify Failure
2030A6B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2030A6B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
2030A6B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2030A6B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2030A6B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ISOP_D3.dat => 0
Response Verify Failure
20F0A5B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20F0A5B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20F0A5B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20F0A5B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20F0A5B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE ===
# Subtest: === WRONG RESPONDERID in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out WRID_ND1.dat => 0
Response Verify Failure
20B09DB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out WRID_ND2.dat => 0
Response Verify Failure
2090A4B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out WRID_ND3.dat => 0
Response Verify Failure
2090A7B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out WRID_D1.dat => 0
Response Verify Failure
20B09FB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out WRID_D2.dat => 0
Response Verify Failure
20F0A5B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out WRID_D3.dat => 0
Response Verify Failure
2090A9B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE ===
# Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out WINH_ND1.dat => 0
Response Verify Failure
2080A4B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2080A4B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2080A4B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2080A4B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out WINH_ND2.dat => 0
Response Verify Failure
20009DB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20009DB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20009DB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20009DB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out WINH_ND3.dat => 0
Response Verify Failure
20309DB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20309DB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20309DB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20309DB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out WINH_D1.dat => 0
Response Verify Failure
2090A6B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2090A6B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2090A6B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2090A6B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out WINH_D2.dat => 0
Response Verify Failure
20B0A4B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20B0A4B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20B0A4B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20B0A4B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out WINH_D3.dat => 0
Response Verify Failure
20F0A1B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20F0A1B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20F0A1B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20F0A1B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
# Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out WIKH_ND1.dat => 0
Response Verify Failure
20B09CB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20B09CB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20B09CB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20B09CB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out WIKH_ND2.dat => 0
Response Verify Failure
20709EB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20709EB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20709EB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20709EB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out WIKH_ND3.dat => 0
Response Verify Failure
20E09EB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20E09EB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20E09EB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20E09EB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out WIKH_D1.dat => 0
Response Verify Failure
20509CB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20509CB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20509CB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20509CB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out WIKH_D2.dat => 0
Response Verify Failure
20909CB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20909CB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20909CB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20909CB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out WIKH_D3.dat => 0
Response Verify Failure
2000A9B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2000A9B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2000A9B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2000A9B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
# Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..3
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out WKDOSC_D1.dat => 0
Response Verify Failure
2030A7B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out WKDOSC_D2.dat => 0
Response Verify Failure
20709CB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out WKDOSC_D3.dat => 0
Response Verify Failure
20A09DB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20A09DB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20A09DB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20A09DB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20A09DB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - DELEGATED; Root CA -> EE
ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
# Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0
Response Verify Failure
20D09BB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20D09BB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20D09BB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20D09BB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20D09BB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0
Response Verify Failure
2080A5B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2080A5B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
2080A5B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2080A5B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2080A5B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0
Response Verify Failure
20B09BB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20B09BB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20B09BB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20B09BB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20B09BB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0
Response Verify Failure
20E0A1B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20E0A1B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20E0A1B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20E0A1B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20E0A1B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0
Response Verify Failure
20F0A4B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20F0A4B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20F0A4B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20F0A4B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20F0A4B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0
Response Verify Failure
20A0A4B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20A0A4B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20A0A4B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20A0A4B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20A0A4B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
# Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response Verify Failure
20509AB6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response Verify Failure
20B0A3B6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response Verify Failure
20209FB6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response Verify Failure
2020A1B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response Verify Failure
20C0A0B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response Verify Failure
2000A1B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
# Subtest: === WRONG KEY in the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response Verify Failure
20209BB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response Verify Failure
20A0A7B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response Verify Failure
2000A2B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response Verify Failure
20D09FB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20D09FB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20D09FB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20D09FB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20D09FB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response Verify Failure
20509BB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20509BB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
20509BB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20509BB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20509BB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response Verify Failure
2000A8B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2000A8B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:598:
2000A8B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2000A8B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2000A8B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 9 - === WRONG KEY in the ISSUER CERTIFICATE ===
# Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 6 - DELEGATED; Root CA -> EE
ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
# Subtest: === OCSP API TESTS===
    1..1
        # Subtest: ../../test/ocspapitest
        1..3
        ok 1 - test_resp_signer
            # Subtest: test_access_description
            1..3
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
        ok 2 - test_access_description
        ok 3 - test_ocsp_url_svcloc_new
../../util/wrap.pl ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0
    ok 1 - running ocspapitest
ok 11 - === OCSP API TESTS===
ok
80-test_pkcs12.t ................... 
# The results of this test will end up in test-runs/test_pkcs12
1..13
    # Subtest: ../../test/pkcs12_format_test
    1..15
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
    ok 4 - pkcs12_create_test
    ok 5 - pkcs12_recreate_test
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 6 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 7 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 8 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 9 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 10 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 11 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 12 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 13 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 14 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 15 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test => 0
ok 1 - test pkcs12 formats
    # Subtest: ../../test/pkcs12_format_test
    1..15
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
    ok 4 - pkcs12_create_test
    ok 5 - pkcs12_recreate_test
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 6 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 7 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 8 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 9 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 10 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 11 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 12 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 13 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 14 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 15 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test -legacy => 0
ok 2 - test pkcs12 formats using legacy APIs
    # Subtest: ../../test/pkcs12_format_test
    1..13
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 4 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 5 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 6 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 7 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 8 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 9 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 10 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 11 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 12 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 13 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test -context => 0
ok 3 - test pkcs12 formats using a non-default library context
../../util/wrap.pl ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0
ok 4 - test_load_cert_pkcs12
20309AB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20309AB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl pkcs12 -export -chain -CAfile ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -out out1.p12 => 0
ok 5 - test_pkcs12_chain_untrusted
../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/ee-cert.pem -certfile ../../../test/certs/v3-certs-TDES.p12 -passcerts 'pass:v3-certs' -nokeys -passout 'pass:v3-certs' -descert -out out2.p12 => 0
ok 6 - test_pkcs12_passcerts
../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' -provider default -provider legacy -nokeys -passout 'pass:v3-certs' -descert -out out3.p12 => 0
ok 7 - test_pkcs12_passcerts_legacy
../../util/wrap.pl ../../apps/openssl pkcs12 -export -inkey ../../../test/certs/cert-key-cert.pem -in ../../../test/certs/cert-key-cert.pem -passout 'pass:v3-certs' -nomac -out out4.p12 2> outerr.txt => 0
ok 8 - test_export_pkcs12_cert_key_cert
ok 9 - test_export_pkcs12_outerr_empty
# Bag Attributes
#     localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 
# subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# -----BEGIN CERTIFICATE-----
# MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM
# WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs
# ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G
# A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2
# b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw
# aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk
# ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN
# MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH
# cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l
# cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW
# VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg
# U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz
# MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy
# eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG
# SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg
# j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56
# 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp
# hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN
# 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ
# hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ
# KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J
# ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3
# aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX
# 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ
# rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA
# A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII=
# -----END CERTIFICATE-----
# Bag Attributes: <No Attributes>
# subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# -----BEGIN CERTIFICATE-----
# MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM
# WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs
# ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G
# A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2
# b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw
# aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk
# ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN
# MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH
# cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l
# cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW
# VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg
# U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz
# MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy
# eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG
# SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg
# j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56
# 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp
# hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN
# 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ
# hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ
# KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J
# ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3
# aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX
# 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ
# rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA
# A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII=
# -----END CERTIFICATE-----
# Bag Attributes
#     localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 
# Key Attributes: <No Attributes>
# -----BEGIN PRIVATE KEY-----
# MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC7MOIrqH+ZIJiZ
# droKMrelKMSvvRKg2MEgj/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN
# 2SLr1ZsPftCHIY12LF560WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8S
# JSqUskf03MpcwnLbVfSphwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev
# /Ccmqqt81NFkb1WVejvN5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzW
# qF77u/crHufIhoEa7NkZhSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2I
# GLDLoA0XAgMBAAECggEAcEBMIGoWuji1ybFMtrjbL4tXBxuWhCX3ChPNSpQFctmN
# Cba7+c4GTIqaHG9cHcJ8dCgCZjpGdNYKXZKMQmgBaDVfzujr76WDsprFb3hsCbkE
# YRJ/mIa5cTH7ySaGoLf+5/lDJxcmWqiT/YmUEz8lr0yHfUCNp8HPyalUvYKafbos
# 5BiXs8lr4XQ/vxL0CtVQx+5T8pmgU6CmP1jjgBqV4Y9RPewSmPNhxKAqm82JYMND
# 9evNHNpZmDpwTMygwwL0oJ0DV0nq0uqzuk1ORcp7YIph7IFGcdi4n7Y4Y2U6B8Ok
# ITY684qpcXgy+qO1A8AwDEJ34wiIWb8Mi8S84KdTIQKBgQDhHmCdpWKzwLETlHQR
# V9wT3ulySmxG0t8kSgNOFRVUZNXQ0ij2v8rOJ7R0QzJ+kCqvdxJ5QHNlUFKkOFMA
# SnSy098iEz5skwRhHof7ZNa3U6oRRSauUcZcThWL+z14nhTIC1m99KpACV6fl3jj
# MVEYYpG6n7jZ0wKUGMStxT1q9QKBgQDU3pOgNLnFasMIujvXI3ARSK6xIpkBTq89
# n6pmn9XeMWs/H6wQRO5wpUXbg+/3/d4tnezrDG9Lg5aPV8ca/zJ7IP8iNyLnhiUY
# c9O6hKAW1fxddt9megzBDvsBgRzhytnv3OSpM+idgtsJ7Tvkevmt4K5j6gitpJpb
# 1A1erknoWwKBgCM5zKZ+bZ5xBYRp02uvUtmtJNxkduLyNkaIalH6jJbjHG4LpKtP
# wZ1Wqy8SIMGbL4K7YCGnCyeMVRIrWhmOjQo6iwza9AarTqEf1OlqkwqmxdLj/jSC
# yUZCVa7MxoasPdY7qHRH56gTj0HrwtfSLL1jFyibu6IiGaIw6f3DAmRNAoGAL2sx
# iYOVSnPg5GXQBLnBMih1ucHSQadMhDa4F8pNMwThNhuREcK5NuCqMh8u6phj0NeY
# Ojf35uN2O5I7KTll/mW4T9/mZ5rLUqoipS78FnoukId1dneDtdHnektPqsCsUbFs
# QoDstYG713dAW0JFskUVs+4jZsL/G6ueGtRKZHcCgYEA27sBEJtHGLAgEUGSlwSA
# acmaIlKpF3EMImgWhlzRN3JC7+z8HJAhoHTxQUdnWfJt2Xl4Z+WmXvv+E7U9ofH7
# kH8fbLcaxwvylPm4hAMlhtL3EqnRDSL4hfZHBrqqf3C0Kv+C8naNxzeCNG6iHxcp
# 3c7vY4BXTz0dGBGHml6qu5Y=
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl pkcs12 -in out4.p12 -passin 'pass:v3-certs' -nomacver -nodes => 0
ok 10 - test_import_pkcs12_cert_key_cert
../../util/wrap.pl ../../apps/openssl pkcs12 -export -out out5.p12 -in ../../../test/certs/ee-cert.pem -caname testname -nokeys -passout 'pass:' -certpbe NONE => 0
ok 11 - test nokeys single cert
MAC: sha256, Iteration 2048
MAC length: 32, salt length: 8
PKCS7 Data
Certificate bag
../../util/wrap.pl ../../apps/openssl pkcs12 -info -in out5.p12 -passin 'pass:' => 0
ok 12 - test one cert in output
ok 13 - test friendly name in output
ok
80-test_policy_tree.t .............. 
# The results of this test will end up in test-runs/test_policy_tree
1..2
# ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0
ok 1 - test small policy tree
error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed
2020A6B6:error:058C0100:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1701:
../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2
ok 2 - test large policy tree
ok
80-test_ssl_new.t .................. 
# The results of this test will end up in test-runs/test_ssl_new
1..30
# Subtest: Test configuration 01-simple.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in none > 01-simple.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 01-simple.cnf.none with ../../../test/ssl-tests/01-simple.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in default > 01-simple.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 01-simple.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf default
ok 1 - Test configuration 01-simple.cnf
# Subtest: Test configuration 02-protocol-version.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in none > 02-protocol-version.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 02-protocol-version.cnf.none with ../../../test/ssl-tests/02-protocol-version.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..678
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 1 - iteration 1
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 2 - iteration 2
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 3 - iteration 3
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 4 - iteration 4
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 5 - iteration 5
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 6 - iteration 6
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 7 - iteration 7
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 8 - iteration 8
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 9 - iteration 9
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 10 - iteration 10
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 11 - iteration 11
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 12 - iteration 12
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 13 - iteration 13
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 14 - iteration 14
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 15 - iteration 15
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 16 - iteration 16
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 17 - iteration 17
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 18 - iteration 18
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 19 - iteration 19
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 20 - iteration 20
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 21 - iteration 21
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 22 - iteration 22
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 23 - iteration 23
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 24 - iteration 24
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 25 - iteration 25
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
            ok 66 - iteration 66
            ok 67 - iteration 67
            ok 68 - iteration 68
            ok 69 - iteration 69
            ok 70 - iteration 70
            ok 71 - iteration 71
            ok 72 - iteration 72
            ok 73 - iteration 73
            ok 74 - iteration 74
            ok 75 - iteration 75
            ok 76 - iteration 76
            ok 77 - iteration 77
            ok 78 - iteration 78
            ok 79 - iteration 79
            ok 80 - iteration 80
            ok 81 - iteration 81
            ok 82 - iteration 82
            ok 83 - iteration 83
            ok 84 - iteration 84
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
            ok 96 - iteration 96
            ok 97 - iteration 97
            ok 98 - iteration 98
            ok 99 - iteration 99
            ok 100 - iteration 100
            ok 101 - iteration 101
            ok 102 - iteration 102
            ok 103 - iteration 103
            ok 104 - iteration 104
            ok 105 - iteration 105
            ok 106 - iteration 106
            ok 107 - iteration 107
            ok 108 - iteration 108
            ok 109 - iteration 109
            ok 110 - iteration 110
            ok 111 - iteration 111
            ok 112 - iteration 112
            ok 113 - iteration 113
            ok 114 - iteration 114
            ok 115 - iteration 115
            ok 116 - iteration 116
            ok 117 - iteration 117
            ok 118 - iteration 118
            ok 119 - iteration 119
            ok 120 - iteration 120
            ok 121 - iteration 121
            ok 122 - iteration 122
            ok 123 - iteration 123
            ok 124 - iteration 124
            ok 125 - iteration 125
            ok 126 - iteration 126
            ok 127 - iteration 127
            ok 128 - iteration 128
            ok 129 - iteration 129
            ok 130 - iteration 130
            ok 131 - iteration 131
            ok 132 - iteration 132
            ok 133 - iteration 133
            ok 134 - iteration 134
            ok 135 - iteration 135
            ok 136 - iteration 136
            ok 137 - iteration 137
            ok 138 - iteration 138
            ok 139 - iteration 139
            ok 140 - iteration 140
            ok 141 - iteration 141
            ok 142 - iteration 142
            ok 143 - iteration 143
            ok 144 - iteration 144
            ok 145 - iteration 145
            ok 146 - iteration 146
            ok 147 - iteration 147
            ok 148 - iteration 148
            ok 149 - iteration 149
            ok 150 - iteration 150
            ok 151 - iteration 151
            ok 152 - iteration 152
            ok 153 - iteration 153
            ok 154 - iteration 154
            ok 155 - iteration 155
            ok 156 - iteration 156
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 157 - iteration 157
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 158 - iteration 158
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 159 - iteration 159
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 160 - iteration 160
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 161 - iteration 161
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 162 - iteration 162
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 163 - iteration 163
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 164 - iteration 164
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 165 - iteration 165
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 166 - iteration 166
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 167 - iteration 167
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 168 - iteration 168
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 169 - iteration 169
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 170 - iteration 170
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 171 - iteration 171
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 172 - iteration 172
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 173 - iteration 173
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 174 - iteration 174
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 175 - iteration 175
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 176 - iteration 176
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 177 - iteration 177
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 178 - iteration 178
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 179 - iteration 179
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 180 - iteration 180
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 181 - iteration 181
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 182 - iteration 182
            ok 183 - iteration 183
            ok 184 - iteration 184
            ok 185 - iteration 185
            ok 186 - iteration 186
            ok 187 - iteration 187
            ok 188 - iteration 188
            ok 189 - iteration 189
            ok 190 - iteration 190
            ok 191 - iteration 191
            ok 192 - iteration 192
            ok 193 - iteration 193
            ok 194 - iteration 194
            ok 195 - iteration 195
            ok 196 - iteration 196
            ok 197 - iteration 197
            ok 198 - iteration 198
            ok 199 - iteration 199
            ok 200 - iteration 200
            ok 201 - iteration 201
            ok 202 - iteration 202
            ok 203 - iteration 203
            ok 204 - iteration 204
            ok 205 - iteration 205
            ok 206 - iteration 206
            ok 207 - iteration 207
            ok 208 - iteration 208
            ok 209 - iteration 209
            ok 210 - iteration 210
            ok 211 - iteration 211
            ok 212 - iteration 212
            ok 213 - iteration 213
            ok 214 - iteration 214
            ok 215 - iteration 215
            ok 216 - iteration 216
            ok 217 - iteration 217
            ok 218 - iteration 218
            ok 219 - iteration 219
            ok 220 - iteration 220
            ok 221 - iteration 221
            ok 222 - iteration 222
            ok 223 - iteration 223
            ok 224 - iteration 224
            ok 225 - iteration 225
            ok 226 - iteration 226
            ok 227 - iteration 227
            ok 228 - iteration 228
            ok 229 - iteration 229
            ok 230 - iteration 230
            ok 231 - iteration 231
            ok 232 - iteration 232
            ok 233 - iteration 233
            ok 234 - iteration 234
            ok 235 - iteration 235
            ok 236 - iteration 236
            ok 237 - iteration 237
            ok 238 - iteration 238
            ok 239 - iteration 239
            ok 240 - iteration 240
            ok 241 - iteration 241
            ok 242 - iteration 242
            ok 243 - iteration 243
            ok 244 - iteration 244
            ok 245 - iteration 245
            ok 246 - iteration 246
            ok 247 - iteration 247
            ok 248 - iteration 248
            ok 249 - iteration 249
            ok 250 - iteration 250
            ok 251 - iteration 251
            ok 252 - iteration 252
            ok 253 - iteration 253
            ok 254 - iteration 254
            ok 255 - iteration 255
            ok 256 - iteration 256
            ok 257 - iteration 257
            ok 258 - iteration 258
            ok 259 - iteration 259
            ok 260 - iteration 260
            ok 261 - iteration 261
            ok 262 - iteration 262
            ok 263 - iteration 263
            ok 264 - iteration 264
            ok 265 - iteration 265
            ok 266 - iteration 266
            ok 267 - iteration 267
            ok 268 - iteration 268
            ok 269 - iteration 269
            ok 270 - iteration 270
            ok 271 - iteration 271
            ok 272 - iteration 272
            ok 273 - iteration 273
            ok 274 - iteration 274
            ok 275 - iteration 275
            ok 276 - iteration 276
            ok 277 - iteration 277
            ok 278 - iteration 278
            ok 279 - iteration 279
            ok 280 - iteration 280
            ok 281 - iteration 281
            ok 282 - iteration 282
            ok 283 - iteration 283
            ok 284 - iteration 284
            ok 285 - iteration 285
            ok 286 - iteration 286
            ok 287 - iteration 287
            ok 288 - iteration 288
            ok 289 - iteration 289
            ok 290 - iteration 290
            ok 291 - iteration 291
            ok 292 - iteration 292
            ok 293 - iteration 293
            ok 294 - iteration 294
            ok 295 - iteration 295
            ok 296 - iteration 296
            ok 297 - iteration 297
            ok 298 - iteration 298
            ok 299 - iteration 299
            ok 300 - iteration 300
            ok 301 - iteration 301
            ok 302 - iteration 302
            ok 303 - iteration 303
            ok 304 - iteration 304
            ok 305 - iteration 305
            ok 306 - iteration 306
            ok 307 - iteration 307
            ok 308 - iteration 308
            ok 309 - iteration 309
            ok 310 - iteration 310
            ok 311 - iteration 311
            ok 312 - iteration 312
            ok 313 - iteration 313
            ok 314 - iteration 314
            ok 315 - iteration 315
            ok 316 - iteration 316
            ok 317 - iteration 317
            ok 318 - iteration 318
            ok 319 - iteration 319
            ok 320 - iteration 320
            ok 321 - iteration 321
            ok 322 - iteration 322
            ok 323 - iteration 323
            ok 324 - iteration 324
            ok 325 - iteration 325
            ok 326 - iteration 326
            ok 327 - iteration 327
            ok 328 - iteration 328
            ok 329 - iteration 329
            ok 330 - iteration 330
            ok 331 - iteration 331
            ok 332 - iteration 332
            ok 333 - iteration 333
            ok 334 - iteration 334
            ok 335 - iteration 335
            ok 336 - iteration 336
            ok 337 - iteration 337
            ok 338 - iteration 338
            ok 339 - iteration 339
            ok 340 - iteration 340
            ok 341 - iteration 341
            ok 342 - iteration 342
            ok 343 - iteration 343
            ok 344 - iteration 344
            ok 345 - iteration 345
            ok 346 - iteration 346
            ok 347 - iteration 347
            ok 348 - iteration 348
            ok 349 - iteration 349
            ok 350 - iteration 350
            ok 351 - iteration 351
            ok 352 - iteration 352
            ok 353 - iteration 353
            ok 354 - iteration 354
            ok 355 - iteration 355
            ok 356 - iteration 356
            ok 357 - iteration 357
            ok 358 - iteration 358
            ok 359 - iteration 359
            ok 360 - iteration 360
            ok 361 - iteration 361
            ok 362 - iteration 362
            ok 363 - iteration 363
            ok 364 - iteration 364
            ok 365 - iteration 365
            ok 366 - iteration 366
            ok 367 - iteration 367
            ok 368 - iteration 368
            ok 369 - iteration 369
            ok 370 - iteration 370
            ok 371 - iteration 371
            ok 372 - iteration 372
            ok 373 - iteration 373
            ok 374 - iteration 374
            ok 375 - iteration 375
            ok 376 - iteration 376
            ok 377 - iteration 377
            ok 378 - iteration 378
            ok 379 - iteration 379
            ok 380 - iteration 380
            ok 381 - iteration 381
            ok 382 - iteration 382
            ok 383 - iteration 383
            ok 384 - iteration 384
            ok 385 - iteration 385
            ok 386 - iteration 386
            ok 387 - iteration 387
            ok 388 - iteration 388
            ok 389 - iteration 389
            ok 390 - iteration 390
            ok 391 - iteration 391
            ok 392 - iteration 392
            ok 393 - iteration 393
            ok 394 - iteration 394
            ok 395 - iteration 395
            ok 396 - iteration 396
            ok 397 - iteration 397
            ok 398 - iteration 398
            ok 399 - iteration 399
            ok 400 - iteration 400
            ok 401 - iteration 401
            ok 402 - iteration 402
            ok 403 - iteration 403
            ok 404 - iteration 404
            ok 405 - iteration 405
            ok 406 - iteration 406
            ok 407 - iteration 407
            ok 408 - iteration 408
            ok 409 - iteration 409
            ok 410 - iteration 410
            ok 411 - iteration 411
            ok 412 - iteration 412
            ok 413 - iteration 413
            ok 414 - iteration 414
            ok 415 - iteration 415
            ok 416 - iteration 416
            ok 417 - iteration 417
            ok 418 - iteration 418
            ok 419 - iteration 419
            ok 420 - iteration 420
            ok 421 - iteration 421
            ok 422 - iteration 422
            ok 423 - iteration 423
            ok 424 - iteration 424
            ok 425 - iteration 425
            ok 426 - iteration 426
            ok 427 - iteration 427
            ok 428 - iteration 428
            ok 429 - iteration 429
            ok 430 - iteration 430
            ok 431 - iteration 431
            ok 432 - iteration 432
            ok 433 - iteration 433
            ok 434 - iteration 434
            ok 435 - iteration 435
            ok 436 - iteration 436
            ok 437 - iteration 437
            ok 438 - iteration 438
            ok 439 - iteration 439
            ok 440 - iteration 440
            ok 441 - iteration 441
            ok 442 - iteration 442
            ok 443 - iteration 443
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 444 - iteration 444
            ok 445 - iteration 445
            ok 446 - iteration 446
            ok 447 - iteration 447
            ok 448 - iteration 448
            ok 449 - iteration 449
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 450 - iteration 450
            ok 451 - iteration 451
            ok 452 - iteration 452
            ok 453 - iteration 453
            ok 454 - iteration 454
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 455 - iteration 455
            ok 456 - iteration 456
            ok 457 - iteration 457
            ok 458 - iteration 458
            ok 459 - iteration 459
            ok 460 - iteration 460
            ok 461 - iteration 461
            ok 462 - iteration 462
            ok 463 - iteration 463
            ok 464 - iteration 464
            ok 465 - iteration 465
            ok 466 - iteration 466
            ok 467 - iteration 467
            ok 468 - iteration 468
            ok 469 - iteration 469
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 470 - iteration 470
            ok 471 - iteration 471
            ok 472 - iteration 472
            ok 473 - iteration 473
            ok 474 - iteration 474
            ok 475 - iteration 475
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 476 - iteration 476
            ok 477 - iteration 477
            ok 478 - iteration 478
            ok 479 - iteration 479
            ok 480 - iteration 480
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 481 - iteration 481
            ok 482 - iteration 482
            ok 483 - iteration 483
            ok 484 - iteration 484
            ok 485 - iteration 485
            ok 486 - iteration 486
            ok 487 - iteration 487
            ok 488 - iteration 488
            ok 489 - iteration 489
            ok 490 - iteration 490
            ok 491 - iteration 491
            ok 492 - iteration 492
            ok 493 - iteration 493
            ok 494 - iteration 494
            ok 495 - iteration 495
            ok 496 - iteration 496
            ok 497 - iteration 497
            ok 498 - iteration 498
            ok 499 - iteration 499
            ok 500 - iteration 500
            ok 501 - iteration 501
            ok 502 - iteration 502
            ok 503 - iteration 503
            ok 504 - iteration 504
            ok 505 - iteration 505
            ok 506 - iteration 506
            ok 507 - iteration 507
            ok 508 - iteration 508
            ok 509 - iteration 509
            ok 510 - iteration 510
            ok 511 - iteration 511
            ok 512 - iteration 512
            ok 513 - iteration 513
            ok 514 - iteration 514
            ok 515 - iteration 515
            ok 516 - iteration 516
            ok 517 - iteration 517
            ok 518 - iteration 518
            ok 519 - iteration 519
            ok 520 - iteration 520
            ok 521 - iteration 521
            ok 522 - iteration 522
            ok 523 - iteration 523
            ok 524 - iteration 524
            ok 525 - iteration 525
            ok 526 - iteration 526
            ok 527 - iteration 527
            ok 528 - iteration 528
            ok 529 - iteration 529
            ok 530 - iteration 530
            ok 531 - iteration 531
            ok 532 - iteration 532
            ok 533 - iteration 533
            ok 534 - iteration 534
            ok 535 - iteration 535
            ok 536 - iteration 536
            ok 537 - iteration 537
            ok 538 - iteration 538
            ok 539 - iteration 539
            ok 540 - iteration 540
            ok 541 - iteration 541
            ok 542 - iteration 542
            ok 543 - iteration 543
            ok 544 - iteration 544
            ok 545 - iteration 545
            ok 546 - iteration 546
            ok 547 - iteration 547
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 548 - iteration 548
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 549 - iteration 549
            ok 550 - iteration 550
            ok 551 - iteration 551
            ok 552 - iteration 552
            ok 553 - iteration 553
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 554 - iteration 554
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 555 - iteration 555
            ok 556 - iteration 556
            ok 557 - iteration 557
            ok 558 - iteration 558
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 559 - iteration 559
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 560 - iteration 560
            ok 561 - iteration 561
            ok 562 - iteration 562
            ok 563 - iteration 563
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 564 - iteration 564
            ok 565 - iteration 565
            ok 566 - iteration 566
            ok 567 - iteration 567
            ok 568 - iteration 568
            ok 569 - iteration 569
            ok 570 - iteration 570
            ok 571 - iteration 571
            ok 572 - iteration 572
            ok 573 - iteration 573
            ok 574 - iteration 574
            ok 575 - iteration 575
            ok 576 - iteration 576
            ok 577 - iteration 577
            ok 578 - iteration 578
            ok 579 - iteration 579
            ok 580 - iteration 580
            ok 581 - iteration 581
            ok 582 - iteration 582
            ok 583 - iteration 583
            ok 584 - iteration 584
            ok 585 - iteration 585
            ok 586 - iteration 586
            ok 587 - iteration 587
            ok 588 - iteration 588
            ok 589 - iteration 589
            ok 590 - iteration 590
            ok 591 - iteration 591
            ok 592 - iteration 592
            ok 593 - iteration 593
            ok 594 - iteration 594
            ok 595 - iteration 595
            ok 596 - iteration 596
            ok 597 - iteration 597
            ok 598 - iteration 598
            ok 599 - iteration 599
            ok 600 - iteration 600
            ok 601 - iteration 601
            ok 602 - iteration 602
            ok 603 - iteration 603
            ok 604 - iteration 604
            ok 605 - iteration 605
            ok 606 - iteration 606
            ok 607 - iteration 607
            ok 608 - iteration 608
            ok 609 - iteration 609
            ok 610 - iteration 610
            ok 611 - iteration 611
            ok 612 - iteration 612
            ok 613 - iteration 613
            ok 614 - iteration 614
            ok 615 - iteration 615
            ok 616 - iteration 616
            ok 617 - iteration 617
            ok 618 - iteration 618
            ok 619 - iteration 619
            ok 620 - iteration 620
            ok 621 - iteration 621
            ok 622 - iteration 622
            ok 623 - iteration 623
            ok 624 - iteration 624
            ok 625 - iteration 625
            ok 626 - iteration 626
            ok 627 - iteration 627
            ok 628 - iteration 628
            ok 629 - iteration 629
            ok 630 - iteration 630
            ok 631 - iteration 631
            ok 632 - iteration 632
            ok 633 - iteration 633
            ok 634 - iteration 634
            ok 635 - iteration 635
            ok 636 - iteration 636
            ok 637 - iteration 637
            ok 638 - iteration 638
            ok 639 - iteration 639
            ok 640 - iteration 640
            ok 641 - iteration 641
            ok 642 - iteration 642
            ok 643 - iteration 643
            ok 644 - iteration 644
            ok 645 - iteration 645
            ok 646 - iteration 646
            ok 647 - iteration 647
            ok 648 - iteration 648
            ok 649 - iteration 649
            ok 650 - iteration 650
            ok 651 - iteration 651
            ok 652 - iteration 652
            ok 653 - iteration 653
            ok 654 - iteration 654
            ok 655 - iteration 655
            ok 656 - iteration 656
            ok 657 - iteration 657
            ok 658 - iteration 658
            ok 659 - iteration 659
            ok 660 - iteration 660
            ok 661 - iteration 661
            ok 662 - iteration 662
            ok 663 - iteration 663
            ok 664 - iteration 664
            ok 665 - iteration 665
            ok 666 - iteration 666
            ok 667 - iteration 667
            ok 668 - iteration 668
            ok 669 - iteration 669
            ok 670 - iteration 670
            ok 671 - iteration 671
            ok 672 - iteration 672
            ok 673 - iteration 673
            ok 674 - iteration 674
            ok 675 - iteration 675
            ok 676 - iteration 676
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 677 - iteration 677
            ok 678 - iteration 678
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in default > 02-protocol-version.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 02-protocol-version.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..678
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 1 - iteration 1
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 2 - iteration 2
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 3 - iteration 3
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 4 - iteration 4
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 5 - iteration 5
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 6 - iteration 6
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 7 - iteration 7
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 8 - iteration 8
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 9 - iteration 9
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 10 - iteration 10
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 11 - iteration 11
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 12 - iteration 12
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 13 - iteration 13
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 14 - iteration 14
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 15 - iteration 15
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 16 - iteration 16
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 17 - iteration 17
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 18 - iteration 18
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 19 - iteration 19
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 20 - iteration 20
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 21 - iteration 21
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 22 - iteration 22
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 23 - iteration 23
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 24 - iteration 24
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 25 - iteration 25
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
            ok 66 - iteration 66
            ok 67 - iteration 67
            ok 68 - iteration 68
            ok 69 - iteration 69
            ok 70 - iteration 70
            ok 71 - iteration 71
            ok 72 - iteration 72
            ok 73 - iteration 73
            ok 74 - iteration 74
            ok 75 - iteration 75
            ok 76 - iteration 76
            ok 77 - iteration 77
            ok 78 - iteration 78
            ok 79 - iteration 79
            ok 80 - iteration 80
            ok 81 - iteration 81
            ok 82 - iteration 82
            ok 83 - iteration 83
            ok 84 - iteration 84
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
            ok 96 - iteration 96
            ok 97 - iteration 97
            ok 98 - iteration 98
            ok 99 - iteration 99
            ok 100 - iteration 100
            ok 101 - iteration 101
            ok 102 - iteration 102
            ok 103 - iteration 103
            ok 104 - iteration 104
            ok 105 - iteration 105
            ok 106 - iteration 106
            ok 107 - iteration 107
            ok 108 - iteration 108
            ok 109 - iteration 109
            ok 110 - iteration 110
            ok 111 - iteration 111
            ok 112 - iteration 112
            ok 113 - iteration 113
            ok 114 - iteration 114
            ok 115 - iteration 115
            ok 116 - iteration 116
            ok 117 - iteration 117
            ok 118 - iteration 118
            ok 119 - iteration 119
            ok 120 - iteration 120
            ok 121 - iteration 121
            ok 122 - iteration 122
            ok 123 - iteration 123
            ok 124 - iteration 124
            ok 125 - iteration 125
            ok 126 - iteration 126
            ok 127 - iteration 127
            ok 128 - iteration 128
            ok 129 - iteration 129
            ok 130 - iteration 130
            ok 131 - iteration 131
            ok 132 - iteration 132
            ok 133 - iteration 133
            ok 134 - iteration 134
            ok 135 - iteration 135
            ok 136 - iteration 136
            ok 137 - iteration 137
            ok 138 - iteration 138
            ok 139 - iteration 139
            ok 140 - iteration 140
            ok 141 - iteration 141
            ok 142 - iteration 142
            ok 143 - iteration 143
            ok 144 - iteration 144
            ok 145 - iteration 145
            ok 146 - iteration 146
            ok 147 - iteration 147
            ok 148 - iteration 148
            ok 149 - iteration 149
            ok 150 - iteration 150
            ok 151 - iteration 151
            ok 152 - iteration 152
            ok 153 - iteration 153
            ok 154 - iteration 154
            ok 155 - iteration 155
            ok 156 - iteration 156
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 157 - iteration 157
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 158 - iteration 158
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 159 - iteration 159
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 160 - iteration 160
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 161 - iteration 161
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 162 - iteration 162
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 163 - iteration 163
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 164 - iteration 164
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 165 - iteration 165
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 166 - iteration 166
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 167 - iteration 167
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 168 - iteration 168
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 169 - iteration 169
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 170 - iteration 170
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 171 - iteration 171
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 172 - iteration 172
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 173 - iteration 173
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 174 - iteration 174
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 175 - iteration 175
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 176 - iteration 176
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 177 - iteration 177
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 178 - iteration 178
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 179 - iteration 179
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 180 - iteration 180
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 181 - iteration 181
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 182 - iteration 182
            ok 183 - iteration 183
            ok 184 - iteration 184
            ok 185 - iteration 185
            ok 186 - iteration 186
            ok 187 - iteration 187
            ok 188 - iteration 188
            ok 189 - iteration 189
            ok 190 - iteration 190
            ok 191 - iteration 191
            ok 192 - iteration 192
            ok 193 - iteration 193
            ok 194 - iteration 194
            ok 195 - iteration 195
            ok 196 - iteration 196
            ok 197 - iteration 197
            ok 198 - iteration 198
            ok 199 - iteration 199
            ok 200 - iteration 200
            ok 201 - iteration 201
            ok 202 - iteration 202
            ok 203 - iteration 203
            ok 204 - iteration 204
            ok 205 - iteration 205
            ok 206 - iteration 206
            ok 207 - iteration 207
            ok 208 - iteration 208
            ok 209 - iteration 209
            ok 210 - iteration 210
            ok 211 - iteration 211
            ok 212 - iteration 212
            ok 213 - iteration 213
            ok 214 - iteration 214
            ok 215 - iteration 215
            ok 216 - iteration 216
            ok 217 - iteration 217
            ok 218 - iteration 218
            ok 219 - iteration 219
            ok 220 - iteration 220
            ok 221 - iteration 221
            ok 222 - iteration 222
            ok 223 - iteration 223
            ok 224 - iteration 224
            ok 225 - iteration 225
            ok 226 - iteration 226
            ok 227 - iteration 227
            ok 228 - iteration 228
            ok 229 - iteration 229
            ok 230 - iteration 230
            ok 231 - iteration 231
            ok 232 - iteration 232
            ok 233 - iteration 233
            ok 234 - iteration 234
            ok 235 - iteration 235
            ok 236 - iteration 236
            ok 237 - iteration 237
            ok 238 - iteration 238
            ok 239 - iteration 239
            ok 240 - iteration 240
            ok 241 - iteration 241
            ok 242 - iteration 242
            ok 243 - iteration 243
            ok 244 - iteration 244
            ok 245 - iteration 245
            ok 246 - iteration 246
            ok 247 - iteration 247
            ok 248 - iteration 248
            ok 249 - iteration 249
            ok 250 - iteration 250
            ok 251 - iteration 251
            ok 252 - iteration 252
            ok 253 - iteration 253
            ok 254 - iteration 254
            ok 255 - iteration 255
            ok 256 - iteration 256
            ok 257 - iteration 257
            ok 258 - iteration 258
            ok 259 - iteration 259
            ok 260 - iteration 260
            ok 261 - iteration 261
            ok 262 - iteration 262
            ok 263 - iteration 263
            ok 264 - iteration 264
            ok 265 - iteration 265
            ok 266 - iteration 266
            ok 267 - iteration 267
            ok 268 - iteration 268
            ok 269 - iteration 269
            ok 270 - iteration 270
            ok 271 - iteration 271
            ok 272 - iteration 272
            ok 273 - iteration 273
            ok 274 - iteration 274
            ok 275 - iteration 275
            ok 276 - iteration 276
            ok 277 - iteration 277
            ok 278 - iteration 278
            ok 279 - iteration 279
            ok 280 - iteration 280
            ok 281 - iteration 281
            ok 282 - iteration 282
            ok 283 - iteration 283
            ok 284 - iteration 284
            ok 285 - iteration 285
            ok 286 - iteration 286
            ok 287 - iteration 287
            ok 288 - iteration 288
            ok 289 - iteration 289
            ok 290 - iteration 290
            ok 291 - iteration 291
            ok 292 - iteration 292
            ok 293 - iteration 293
            ok 294 - iteration 294
            ok 295 - iteration 295
            ok 296 - iteration 296
            ok 297 - iteration 297
            ok 298 - iteration 298
            ok 299 - iteration 299
            ok 300 - iteration 300
            ok 301 - iteration 301
            ok 302 - iteration 302
            ok 303 - iteration 303
            ok 304 - iteration 304
            ok 305 - iteration 305
            ok 306 - iteration 306
            ok 307 - iteration 307
            ok 308 - iteration 308
            ok 309 - iteration 309
            ok 310 - iteration 310
            ok 311 - iteration 311
            ok 312 - iteration 312
            ok 313 - iteration 313
            ok 314 - iteration 314
            ok 315 - iteration 315
            ok 316 - iteration 316
            ok 317 - iteration 317
            ok 318 - iteration 318
            ok 319 - iteration 319
            ok 320 - iteration 320
            ok 321 - iteration 321
            ok 322 - iteration 322
            ok 323 - iteration 323
            ok 324 - iteration 324
            ok 325 - iteration 325
            ok 326 - iteration 326
            ok 327 - iteration 327
            ok 328 - iteration 328
            ok 329 - iteration 329
            ok 330 - iteration 330
            ok 331 - iteration 331
            ok 332 - iteration 332
            ok 333 - iteration 333
            ok 334 - iteration 334
            ok 335 - iteration 335
            ok 336 - iteration 336
            ok 337 - iteration 337
            ok 338 - iteration 338
            ok 339 - iteration 339
            ok 340 - iteration 340
            ok 341 - iteration 341
            ok 342 - iteration 342
            ok 343 - iteration 343
            ok 344 - iteration 344
            ok 345 - iteration 345
            ok 346 - iteration 346
            ok 347 - iteration 347
            ok 348 - iteration 348
            ok 349 - iteration 349
            ok 350 - iteration 350
            ok 351 - iteration 351
            ok 352 - iteration 352
            ok 353 - iteration 353
            ok 354 - iteration 354
            ok 355 - iteration 355
            ok 356 - iteration 356
            ok 357 - iteration 357
            ok 358 - iteration 358
            ok 359 - iteration 359
            ok 360 - iteration 360
            ok 361 - iteration 361
            ok 362 - iteration 362
            ok 363 - iteration 363
            ok 364 - iteration 364
            ok 365 - iteration 365
            ok 366 - iteration 366
            ok 367 - iteration 367
            ok 368 - iteration 368
            ok 369 - iteration 369
            ok 370 - iteration 370
            ok 371 - iteration 371
            ok 372 - iteration 372
            ok 373 - iteration 373
            ok 374 - iteration 374
            ok 375 - iteration 375
            ok 376 - iteration 376
            ok 377 - iteration 377
            ok 378 - iteration 378
            ok 379 - iteration 379
            ok 380 - iteration 380
            ok 381 - iteration 381
            ok 382 - iteration 382
            ok 383 - iteration 383
            ok 384 - iteration 384
            ok 385 - iteration 385
            ok 386 - iteration 386
            ok 387 - iteration 387
            ok 388 - iteration 388
            ok 389 - iteration 389
            ok 390 - iteration 390
            ok 391 - iteration 391
            ok 392 - iteration 392
            ok 393 - iteration 393
            ok 394 - iteration 394
            ok 395 - iteration 395
            ok 396 - iteration 396
            ok 397 - iteration 397
            ok 398 - iteration 398
            ok 399 - iteration 399
            ok 400 - iteration 400
            ok 401 - iteration 401
            ok 402 - iteration 402
            ok 403 - iteration 403
            ok 404 - iteration 404
            ok 405 - iteration 405
            ok 406 - iteration 406
            ok 407 - iteration 407
            ok 408 - iteration 408
            ok 409 - iteration 409
            ok 410 - iteration 410
            ok 411 - iteration 411
            ok 412 - iteration 412
            ok 413 - iteration 413
            ok 414 - iteration 414
            ok 415 - iteration 415
            ok 416 - iteration 416
            ok 417 - iteration 417
            ok 418 - iteration 418
            ok 419 - iteration 419
            ok 420 - iteration 420
            ok 421 - iteration 421
            ok 422 - iteration 422
            ok 423 - iteration 423
            ok 424 - iteration 424
            ok 425 - iteration 425
            ok 426 - iteration 426
            ok 427 - iteration 427
            ok 428 - iteration 428
            ok 429 - iteration 429
            ok 430 - iteration 430
            ok 431 - iteration 431
            ok 432 - iteration 432
            ok 433 - iteration 433
            ok 434 - iteration 434
            ok 435 - iteration 435
            ok 436 - iteration 436
            ok 437 - iteration 437
            ok 438 - iteration 438
            ok 439 - iteration 439
            ok 440 - iteration 440
            ok 441 - iteration 441
            ok 442 - iteration 442
            ok 443 - iteration 443
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 444 - iteration 444
            ok 445 - iteration 445
            ok 446 - iteration 446
            ok 447 - iteration 447
            ok 448 - iteration 448
            ok 449 - iteration 449
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 450 - iteration 450
            ok 451 - iteration 451
            ok 452 - iteration 452
            ok 453 - iteration 453
            ok 454 - iteration 454
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 455 - iteration 455
            ok 456 - iteration 456
            ok 457 - iteration 457
            ok 458 - iteration 458
            ok 459 - iteration 459
            ok 460 - iteration 460
            ok 461 - iteration 461
            ok 462 - iteration 462
            ok 463 - iteration 463
            ok 464 - iteration 464
            ok 465 - iteration 465
            ok 466 - iteration 466
            ok 467 - iteration 467
            ok 468 - iteration 468
            ok 469 - iteration 469
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 470 - iteration 470
            ok 471 - iteration 471
            ok 472 - iteration 472
            ok 473 - iteration 473
            ok 474 - iteration 474
            ok 475 - iteration 475
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 476 - iteration 476
            ok 477 - iteration 477
            ok 478 - iteration 478
            ok 479 - iteration 479
            ok 480 - iteration 480
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 481 - iteration 481
            ok 482 - iteration 482
            ok 483 - iteration 483
            ok 484 - iteration 484
            ok 485 - iteration 485
            ok 486 - iteration 486
            ok 487 - iteration 487
            ok 488 - iteration 488
            ok 489 - iteration 489
            ok 490 - iteration 490
            ok 491 - iteration 491
            ok 492 - iteration 492
            ok 493 - iteration 493
            ok 494 - iteration 494
            ok 495 - iteration 495
            ok 496 - iteration 496
            ok 497 - iteration 497
            ok 498 - iteration 498
            ok 499 - iteration 499
            ok 500 - iteration 500
            ok 501 - iteration 501
            ok 502 - iteration 502
            ok 503 - iteration 503
            ok 504 - iteration 504
            ok 505 - iteration 505
            ok 506 - iteration 506
            ok 507 - iteration 507
            ok 508 - iteration 508
            ok 509 - iteration 509
            ok 510 - iteration 510
            ok 511 - iteration 511
            ok 512 - iteration 512
            ok 513 - iteration 513
            ok 514 - iteration 514
            ok 515 - iteration 515
            ok 516 - iteration 516
            ok 517 - iteration 517
            ok 518 - iteration 518
            ok 519 - iteration 519
            ok 520 - iteration 520
            ok 521 - iteration 521
            ok 522 - iteration 522
            ok 523 - iteration 523
            ok 524 - iteration 524
            ok 525 - iteration 525
            ok 526 - iteration 526
            ok 527 - iteration 527
            ok 528 - iteration 528
            ok 529 - iteration 529
            ok 530 - iteration 530
            ok 531 - iteration 531
            ok 532 - iteration 532
            ok 533 - iteration 533
            ok 534 - iteration 534
            ok 535 - iteration 535
            ok 536 - iteration 536
            ok 537 - iteration 537
            ok 538 - iteration 538
            ok 539 - iteration 539
            ok 540 - iteration 540
            ok 541 - iteration 541
            ok 542 - iteration 542
            ok 543 - iteration 543
            ok 544 - iteration 544
            ok 545 - iteration 545
            ok 546 - iteration 546
            ok 547 - iteration 547
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 548 - iteration 548
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 549 - iteration 549
            ok 550 - iteration 550
            ok 551 - iteration 551
            ok 552 - iteration 552
            ok 553 - iteration 553
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 554 - iteration 554
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 555 - iteration 555
            ok 556 - iteration 556
            ok 557 - iteration 557
            ok 558 - iteration 558
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 559 - iteration 559
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 560 - iteration 560
            ok 561 - iteration 561
            ok 562 - iteration 562
            ok 563 - iteration 563
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 564 - iteration 564
            ok 565 - iteration 565
            ok 566 - iteration 566
            ok 567 - iteration 567
            ok 568 - iteration 568
            ok 569 - iteration 569
            ok 570 - iteration 570
            ok 571 - iteration 571
            ok 572 - iteration 572
            ok 573 - iteration 573
            ok 574 - iteration 574
            ok 575 - iteration 575
            ok 576 - iteration 576
            ok 577 - iteration 577
            ok 578 - iteration 578
            ok 579 - iteration 579
            ok 580 - iteration 580
            ok 581 - iteration 581
            ok 582 - iteration 582
            ok 583 - iteration 583
            ok 584 - iteration 584
            ok 585 - iteration 585
            ok 586 - iteration 586
            ok 587 - iteration 587
            ok 588 - iteration 588
            ok 589 - iteration 589
            ok 590 - iteration 590
            ok 591 - iteration 591
            ok 592 - iteration 592
            ok 593 - iteration 593
            ok 594 - iteration 594
            ok 595 - iteration 595
            ok 596 - iteration 596
            ok 597 - iteration 597
            ok 598 - iteration 598
            ok 599 - iteration 599
            ok 600 - iteration 600
            ok 601 - iteration 601
            ok 602 - iteration 602
            ok 603 - iteration 603
            ok 604 - iteration 604
            ok 605 - iteration 605
            ok 606 - iteration 606
            ok 607 - iteration 607
            ok 608 - iteration 608
            ok 609 - iteration 609
            ok 610 - iteration 610
            ok 611 - iteration 611
            ok 612 - iteration 612
            ok 613 - iteration 613
            ok 614 - iteration 614
            ok 615 - iteration 615
            ok 616 - iteration 616
            ok 617 - iteration 617
            ok 618 - iteration 618
            ok 619 - iteration 619
            ok 620 - iteration 620
            ok 621 - iteration 621
            ok 622 - iteration 622
            ok 623 - iteration 623
            ok 624 - iteration 624
            ok 625 - iteration 625
            ok 626 - iteration 626
            ok 627 - iteration 627
            ok 628 - iteration 628
            ok 629 - iteration 629
            ok 630 - iteration 630
            ok 631 - iteration 631
            ok 632 - iteration 632
            ok 633 - iteration 633
            ok 634 - iteration 634
            ok 635 - iteration 635
            ok 636 - iteration 636
            ok 637 - iteration 637
            ok 638 - iteration 638
            ok 639 - iteration 639
            ok 640 - iteration 640
            ok 641 - iteration 641
            ok 642 - iteration 642
            ok 643 - iteration 643
            ok 644 - iteration 644
            ok 645 - iteration 645
            ok 646 - iteration 646
            ok 647 - iteration 647
            ok 648 - iteration 648
            ok 649 - iteration 649
            ok 650 - iteration 650
            ok 651 - iteration 651
            ok 652 - iteration 652
            ok 653 - iteration 653
            ok 654 - iteration 654
            ok 655 - iteration 655
            ok 656 - iteration 656
            ok 657 - iteration 657
            ok 658 - iteration 658
            ok 659 - iteration 659
            ok 660 - iteration 660
            ok 661 - iteration 661
            ok 662 - iteration 662
            ok 663 - iteration 663
            ok 664 - iteration 664
            ok 665 - iteration 665
            ok 666 - iteration 666
            ok 667 - iteration 667
            ok 668 - iteration 668
            ok 669 - iteration 669
            ok 670 - iteration 670
            ok 671 - iteration 671
            ok 672 - iteration 672
            ok 673 - iteration 673
            ok 674 - iteration 674
            ok 675 - iteration 675
            ok 676 - iteration 676
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 677 - iteration 677
            ok 678 - iteration 678
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf default
ok 2 - Test configuration 02-protocol-version.cnf
# Subtest: Test configuration 03-custom_verify.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in none > 03-custom_verify.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 03-custom_verify.cnf.none with ../../../test/ssl-tests/03-custom_verify.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..10
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in default > 03-custom_verify.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 03-custom_verify.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..10
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf default
ok 3 - Test configuration 03-custom_verify.cnf
# Subtest: Test configuration 04-client_auth.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in none > 04-client_auth.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 04-client_auth.cnf.none with ../../../test/ssl-tests/04-client_auth.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..36
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in default > 04-client_auth.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 04-client_auth.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..36
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf default
ok 4 - Test configuration 04-client_auth.cnf
# Subtest: Test configuration 05-sni.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in none > 05-sni.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 05-sni.cnf.none with ../../../test/ssl-tests/05-sni.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in default > 05-sni.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 05-sni.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf default
ok 5 - Test configuration 05-sni.cnf
# Subtest: Test configuration 06-sni-ticket.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in none > 06-sni-ticket.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 06-sni-ticket.cnf.none with ../../../test/ssl-tests/06-sni-ticket.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..17
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in default > 06-sni-ticket.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 06-sni-ticket.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..17
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf default
ok 6 - Test configuration 06-sni-ticket.cnf
# Subtest: Test configuration 07-dtls-protocol-version.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in none > 07-dtls-protocol-version.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 07-dtls-protocol-version.cnf.none with ../../../test/ssl-tests/07-dtls-protocol-version.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..64
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in default > 07-dtls-protocol-version.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 07-dtls-protocol-version.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..64
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf default
ok 7 - Test configuration 07-dtls-protocol-version.cnf
# Subtest: Test configuration 08-npn.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in none > 08-npn.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 08-npn.cnf.none with ../../../test/ssl-tests/08-npn.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..20
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in default > 08-npn.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 08-npn.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..20
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf default
ok 8 - Test configuration 08-npn.cnf
# Subtest: Test configuration 09-alpn.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in none > 09-alpn.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 09-alpn.cnf.none with ../../../test/ssl-tests/09-alpn.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in default > 09-alpn.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 09-alpn.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf default
ok 9 - Test configuration 09-alpn.cnf
# Subtest: Test configuration 10-resumption.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in none > 10-resumption.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 10-resumption.cnf.none with ../../../test/ssl-tests/10-resumption.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..65
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in default > 10-resumption.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 10-resumption.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..65
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf default
ok 10 - Test configuration 10-resumption.cnf
# Subtest: Test configuration 11-dtls_resumption.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in none > 11-dtls_resumption.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 11-dtls_resumption.cnf.none with ../../../test/ssl-tests/11-dtls_resumption.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in default > 11-dtls_resumption.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 11-dtls_resumption.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf default
ok 11 - Test configuration 11-dtls_resumption.cnf
# Subtest: Test configuration 12-ct.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in none > 12-ct.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 12-ct.cnf.none with ../../../test/ssl-tests/12-ct.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in default > 12-ct.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 12-ct.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf default
ok 12 - Test configuration 12-ct.cnf
# Subtest: Test configuration 13-fragmentation.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in none > 13-fragmentation.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 13-fragmentation.cnf.none with ../../../test/ssl-tests/13-fragmentation.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..22
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in default > 13-fragmentation.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 13-fragmentation.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..22
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf default
ok 13 - Test configuration 13-fragmentation.cnf
# Subtest: Test configuration 14-curves.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in none > 14-curves.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 14-curves.cnf.none with ../../../test/ssl-tests/14-curves.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..95
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 61 - iteration 61
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 62 - iteration 62
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 63 - iteration 63
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 64 - iteration 64
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 65 - iteration 65
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 66 - iteration 66
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 67 - iteration 67
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 68 - iteration 68
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 69 - iteration 69
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 70 - iteration 70
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 71 - iteration 71
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 72 - iteration 72
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 73 - iteration 73
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 74 - iteration 74
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 75 - iteration 75
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 76 - iteration 76
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 77 - iteration 77
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 78 - iteration 78
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 79 - iteration 79
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 80 - iteration 80
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 81 - iteration 81
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 82 - iteration 82
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 83 - iteration 83
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 84 - iteration 84
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in default > 14-curves.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 14-curves.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..95
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 61 - iteration 61
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 62 - iteration 62
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 63 - iteration 63
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 64 - iteration 64
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 65 - iteration 65
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 66 - iteration 66
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 67 - iteration 67
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 68 - iteration 68
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 69 - iteration 69
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 70 - iteration 70
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 71 - iteration 71
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 72 - iteration 72
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 73 - iteration 73
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 74 - iteration 74
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 75 - iteration 75
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 76 - iteration 76
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 77 - iteration 77
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 78 - iteration 78
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 79 - iteration 79
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 80 - iteration 80
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 81 - iteration 81
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 82 - iteration 82
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 83 - iteration 83
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 84 - iteration 84
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf default
ok 14 - Test configuration 14-curves.cnf
# Subtest: Test configuration 15-certstatus.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in none > 15-certstatus.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 15-certstatus.cnf.none with ../../../test/ssl-tests/15-certstatus.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in default > 15-certstatus.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 15-certstatus.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf default
ok 15 - Test configuration 15-certstatus.cnf
# Subtest: Test configuration 16-dtls-certstatus.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in none > 16-dtls-certstatus.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 16-dtls-certstatus.cnf.none with ../../../test/ssl-tests/16-dtls-certstatus.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in default > 16-dtls-certstatus.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 16-dtls-certstatus.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf default
ok 16 - Test configuration 16-dtls-certstatus.cnf
# Subtest: Test configuration 17-renegotiate.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in none > 17-renegotiate.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 17-renegotiate.cnf.none with ../../../test/ssl-tests/17-renegotiate.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..18
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [552] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert handshake failure but client received no alert.
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in default > 17-renegotiate.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 17-renegotiate.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..18
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [552] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert handshake failure but client received no alert.
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf default
ok 17 - Test configuration 17-renegotiate.cnf
# Subtest: Test configuration 18-dtls-renegotiate.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in none > 18-dtls-renegotiate.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 18-dtls-renegotiate.cnf.none with ../../../test/ssl-tests/18-dtls-renegotiate.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in default > 18-dtls-renegotiate.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 18-dtls-renegotiate.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf default
ok 18 - Test configuration 18-dtls-renegotiate.cnf
# Subtest: Test configuration 19-mac-then-encrypt.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in none > 19-mac-then-encrypt.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 19-mac-then-encrypt.cnf.none with ../../../test/ssl-tests/19-mac-then-encrypt.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in default > 19-mac-then-encrypt.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 19-mac-then-encrypt.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf default
ok 19 - Test configuration 19-mac-then-encrypt.cnf
# Subtest: Test configuration 20-cert-select.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in none > 20-cert-select.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 20-cert-select.cnf.none with ../../../test/ssl-tests/20-cert-select.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..57
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in default > 20-cert-select.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 20-cert-select.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..56
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf default
ok 20 - Test configuration 20-cert-select.cnf
# Subtest: Test configuration 21-key-update.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in none > 21-key-update.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 21-key-update.cnf.none with ../../../test/ssl-tests/21-key-update.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in default > 21-key-update.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 21-key-update.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf default
ok 21 - Test configuration 21-key-update.cnf
# Subtest: Test configuration 22-compression.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in none > 22-compression.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 22-compression.cnf.none with ../../../test/ssl-tests/22-compression.cnf.
    ok 3 # skip No tests available; skipping tests
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in default > 22-compression.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 22-compression.cnf
    ok 6 # skip No tests available; skipping tests
ok 22 - Test configuration 22-compression.cnf
# Subtest: Test configuration 23-srp.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in none > 23-srp.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 23-srp.cnf.none with ../../../test/ssl-tests/23-srp.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in default > 23-srp.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 23-srp.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf default
ok 23 - Test configuration 23-srp.cnf
# Subtest: Test configuration 24-padding.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in none > 24-padding.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 24-padding.cnf.none with ../../../test/ssl-tests/24-padding.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..1
            ok 1 - iteration 1
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in default > 24-padding.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 24-padding.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..1
            ok 1 - iteration 1
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf default
ok 24 - Test configuration 24-padding.cnf
# Subtest: Test configuration 25-cipher.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in none > 25-cipher.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 25-cipher.cnf.none with ../../../test/ssl-tests/25-cipher.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in default > 25-cipher.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 25-cipher.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf default
ok 25 - Test configuration 25-cipher.cnf
# Subtest: Test configuration 26-tls13_client_auth.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in none > 26-tls13_client_auth.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 26-tls13_client_auth.cnf.none with ../../../test/ssl-tests/26-tls13_client_auth.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..14
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in default > 26-tls13_client_auth.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 26-tls13_client_auth.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..14
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf default
ok 26 - Test configuration 26-tls13_client_auth.cnf
# Subtest: Test configuration 27-ticket-appdata.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in none > 27-ticket-appdata.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 27-ticket-appdata.cnf.none with ../../../test/ssl-tests/27-ticket-appdata.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in default > 27-ticket-appdata.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 27-ticket-appdata.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf default
ok 27 - Test configuration 27-ticket-appdata.cnf
# Subtest: Test configuration 28-seclevel.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in none > 28-seclevel.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 28-seclevel.cnf.none with ../../../test/ssl-tests/28-seclevel.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in default > 28-seclevel.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 28-seclevel.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf default
ok 28 - Test configuration 28-seclevel.cnf
# Subtest: Test configuration 29-dtls-sctp-label-bug.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in none > 29-dtls-sctp-label-bug.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 29-dtls-sctp-label-bug.cnf.none with ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.
    ok 3 # skip No tests available; skipping tests
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in default > 29-dtls-sctp-label-bug.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 29-dtls-sctp-label-bug.cnf
    ok 6 # skip No tests available; skipping tests
ok 29 - Test configuration 29-dtls-sctp-label-bug.cnf
# Subtest: Test configuration 30-extended-master-secret.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in none > 30-extended-master-secret.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 30-extended-master-secret.cnf.none with ../../../test/ssl-tests/30-extended-master-secret.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..7
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in default > 30-extended-master-secret.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 30-extended-master-secret.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..7
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf default
ok 30 - Test configuration 30-extended-master-secret.cnf
ok
80-test_ssl_old.t .................. 
# The results of this test will end up in test-runs/test_ssl_old
1..6
# Subtest: test_ss
    1..17
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -new => 0
    ok 1 - make cert request
Warning: ignoring -CAcreateserial option since -CA option is not given
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey ../../../test/certs/ca-key.pem -extfile ../../../test/ca-and-certs.cnf -extensions v3_ca > err.ss => 0
    ok 2 - convert request into self-signed cert
../../util/wrap.pl ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey ../../../test/certs/ca-key.pem -out req2CA.ss > err.ss => 0
    ok 3 - convert cert into a cert request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0
    ok 4 - verify request 1
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0
    ok 5 - verify request 2
# certCA.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0
    ok 6 - verify signature
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqU.ss -key ../../../test/certs/ee-key.pem -new > err.ss => 0
    ok 7 - make a user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee > err.ss => 0
# certU.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0
    ok 8 - sign user cert request
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Oct 25 03:10:53 2023 GMT
# notAfter=Nov 24 03:10:53 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0
    ok 9 - Certificate details
    # Subtest: DSA certificate creation
        1..5
../../util/wrap.pl ../../apps/openssl genpkey -out keyD.ss -paramfile ../../../test/recipes/80-test_ssl_old_data/dsa2048.pem > err.ss => 0
        ok 1 - make a DSA key
../../util/wrap.pl ../../apps/openssl req -new -config ../../../test/ca-and-certs.cnf -section userreq -out reqD.ss -key keyD.ss > err.ss => 0
        ok 2 - make a DSA user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_dsa > err.ss => 0
        ok 3 - sign DSA user cert request
# certD.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0
        ok 4 - verify DSA user cert
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Oct 25 03:10:55 2023 GMT
# notAfter=Nov 24 03:10:55 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0
        ok 5 - DSA Certificate details
    ok 10 - DSA certificate creation
    # Subtest: ECDSA/ECDH certificate creation
        1..5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -out ecp.ss => 0
        ok 1 - make EC parameters
-----
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0
        ok 2 - make a ECDSA/ECDH user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_ec > err.ss => 0
        ok 3 - sign ECDSA/ECDH user cert request
# certE.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0
        ok 4 - verify ECDSA/ECDH user cert
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Oct 25 03:10:56 2023 GMT
# notAfter=Nov 24 03:10:56 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0
        ok 5 - ECDSA Certificate details
    ok 11 - ECDSA/ECDH certificate creation
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -out reqP1.ss -key ../../../test/certs/alt1-key.pem -new > err.ss => 0
    ok 12 - make a proxy cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey ../../../test/certs/ee-key.pem -extfile ../../../test/proxy.cnf -extensions proxy > err.ss => 0
    ok 13 - sign proxy with user cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP1.ss: verification failed
20609AB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20609AB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# notBefore=Oct 25 03:10:57 2023 GMT
# notAfter=Nov 24 03:10:57 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0
    ok 14 - Certificate details
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
Common Name (eg, YOUR name) []:Proxy 2
../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -section proxy2_req -out reqP2.ss -key ../../../test/certs/alt2-key.pem -new > err.ss => 0
    ok 15 - make another proxy cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey ../../../test/certs/alt1-key.pem -extfile ../../../test/proxy.cnf -extensions proxy_2 > err.ss => 0
    ok 16 - sign second proxy cert request with the first proxy cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP2.ss: verification failed
20E099B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E099B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
20E099B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E099B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
# notBefore=Oct 25 03:10:59 2023 GMT
# notAfter=Nov 24 03:10:59 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0
    ok 17 - Certificate details
ok 1 - test_ss
# test_ssl_old -- key U
../../util/wrap.pl ../../apps/openssl x509 -in certU.ss -text -noout => 0
# Subtest: standard SSL tests
    1..19
    ok 1 # skip SSLv3 is not supported by this OpenSSL build
    ok 2 # skip SSLv3 is not supported by this OpenSSL build
    ok 3 # skip SSLv3 is not supported by this OpenSSL build
    ok 4 # skip SSLv3 is not supported by this OpenSSL build
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair => 0
    ok 5 - test sslv2/sslv3 via BIO pair
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -no_dhe -no_ecdhe => 0
    ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair
Doing handshakes=1 bytes=256
DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -dhe1024dsa -v => 0
    ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -CAfile certCA.ss => 0
    ok 8 - test sslv2/sslv3 with server authentication
client authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -client_auth -CAfile certCA.ss => 0
    ok 9 - test sslv2/sslv3 with client authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0
    ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0x17534a0 a cert? 0x0x1753a18
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0x17534a0 a cert? 0x0x1757130
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0
    ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 => 0
    ok 12 - test TLS via IPv4
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls => 0
    ok 13 - test TLS via IPv4 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -server_ktls => 0
    ok 14 - test TLS via IPv4 + ktls(server)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls -server_ktls => 0
    ok 15 - test TLS via IPv4 + ktls
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 => 0
    ok 16 - test TLS via IPv6
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls => 0
    ok 17 - test TLS via IPv6 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -server_ktls => 0
    ok 18 - test TLS via IPv6 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls -server_ktls => 0
    ok 19 - test TLS via IPv6 + ktls
ok 2 - standard SSL tests
# Subtest: Testing ciphersuites
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_3 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_2 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
    1..121
    ok 1 - Getting ciphers for -tls1_3
    ok 2 - Getting ciphers for -tls1_2
    ok 3 - Getting ciphers for -tls1
    # Testing ciphersuites for -tls1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 4 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 5 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 6 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 7 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 8 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 9 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 10 - Testing AECDH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 11 - Testing ADH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 12 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 13 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 14 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 15 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 16 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 17 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 18 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 19 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 20 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 21 - Testing AECDH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 22 - Testing ADH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 23 - Testing ADH-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 24 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 25 - Testing AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 26 - Testing CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 27 - Testing AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 28 - Testing SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 29 - Testing CAMELLIA128-SHA:@SECLEVEL=0
8092F7B6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
8092F7B6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
ERROR in SERVER
8092F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
Doing handshakes=1 bytes=256
TLSv1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1
    ok 30 - testing connection with weak DH, expecting failure
    # Testing ciphersuites for -tls1_2
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 31 - Testing ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 32 - Testing ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 33 - Testing DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 34 - Testing DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 35 - Testing ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 36 - Testing ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 37 - Testing DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 38 - Testing ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 39 - Testing ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 40 - Testing DHE-RSA-AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 41 - Testing DHE-RSA-AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 42 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 43 - Testing ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 44 - Testing DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 45 - Testing DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES256-GCM-SHA384, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 46 - Testing ADH-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 47 - Testing ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 48 - Testing ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 49 - Testing DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 50 - Testing DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 51 - Testing ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 52 - Testing ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 53 - Testing DHE-RSA-AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 54 - Testing DHE-RSA-AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 55 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 56 - Testing ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 57 - Testing DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 58 - Testing DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES128-GCM-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 59 - Testing ADH-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 60 - Testing ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 61 - Testing ECDHE-RSA-AES256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 62 - Testing DHE-RSA-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 63 - Testing DHE-DSS-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 64 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 65 - Testing ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 66 - Testing DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 67 - Testing DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES256-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 68 - Testing ADH-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA256-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 69 - Testing ADH-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 70 - Testing ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 71 - Testing ECDHE-RSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 72 - Testing DHE-RSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 73 - Testing DHE-DSS-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 74 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 75 - Testing ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 76 - Testing DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 77 - Testing DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES128-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 78 - Testing ADH-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA128-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 79 - Testing ADH-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 80 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 81 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 82 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 83 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 84 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 85 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 86 - Testing AECDH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 87 - Testing ADH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 88 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 89 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 90 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 91 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 92 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 93 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 94 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 95 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 96 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 97 - Testing AECDH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 98 - Testing ADH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 99 - Testing ADH-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 100 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 101 - Testing AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 102 - Testing AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 103 - Testing AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 104 - Testing ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 105 - Testing AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 106 - Testing AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 107 - Testing AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 108 - Testing ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 109 - Testing AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 110 - Testing CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 111 - Testing AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 112 - Testing CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 113 - Testing AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 114 - Testing CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 115 - Testing AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 116 - Testing SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 117 - Testing CAMELLIA128-SHA:@SECLEVEL=0
8072FAB6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
8072FAB6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
ERROR in SERVER
8072FAB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
Doing handshakes=1 bytes=256
TLSv1.2, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1
    ok 118 - testing connection with weak DH, expecting failure
    # Testing ciphersuites for -tls1_3
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0
    ok 119 - Testing 
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0
    ok 120 - Testing 
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0
    ok 121 - Testing 
ok 3 - Testing ciphersuites
# Subtest: RSA/(EC)DHE/PSK tests
    1..10
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
Approximate total server time:   0.47 s
Approximate total client time:   0.46 s
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0
    ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
Approximate total server time:   0.51 s
Approximate total client time:   0.10 s
../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0
    ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
Approximate total server time:   0.51 s
Approximate total client time:   0.10 s
../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0
    ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -tls1 -cipher PSK -psk abc123 => 0
    ok 4 - test tls1 with PSK
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -cipher PSK -psk abc123 => 0
    ok 5 - test tls1 with PSK via BIO pair
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -psk 0102030405 -cipher '@SECLEVEL=2:DHE-PSK-AES128-CCM' => 0
    ok 6 - test auto DH meets security strength
Doing handshakes=1 bytes=256
TLSv1.1, cipher TLSv1.0 DHE-PSK-AES256-CBC-SHA384, temp key: 4096 bits DH
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -dhe4096 -psk 0102030405 -cipher '@SECLEVEL=3:DHE-PSK-AES256-CBC-SHA384' => 0
    ok 7 - test auto DHE PSK meets security strength
Doing handshakes=1 bytes=256
TLSv1.1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0
    ok 8 - test auto ECDHE PSK meets security strength
ERROR in CLIENT
80A2F9B6:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3746:No ciphers enabled for max supported SSL/TLS version
Doing handshakes=1 bytes=256
TLSv1.1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1
    ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS)
ERROR in CLIENT
8032FCB6:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3746:No ciphers enabled for max supported SSL/TLS version
Doing handshakes=1 bytes=256
TLSv1.1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1
    ok 10 - test auto PSK does not meet security level 3 requirements (PFS)
ok 4 - RSA/(EC)DHE/PSK tests
# Subtest: Custom Extension tests
    1..1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext => 0
    ok 1 - test tls1 with custom extensions
ok 5 - Custom Extension tests
# Subtest: Serverinfo tests
    1..5
    # echo test tls1 with serverinfo
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0
    ok 1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0
    ok 2
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0
    ok 3
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 4
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 5
ok 6 - Serverinfo tests
ok
80-test_ssl_test_ctx.t ............. 
# The results of this test will end up in test-runs/test_ssl_test_ctx
1..1
    # Subtest: ../../test/ssl_test_ctx_test
    1..3
    ok 1 - test_empty_configuration
    ok 2 - test_good_configuration
        # Subtest: test_bad_configuration
        1..16
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: UnknownOption
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:831
        # Unknown test option: VerifyCallback
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ExpectedResult
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ExpectedServerAlert
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: Protocol
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:789
        # Bad value Foo for option VerifyCallback
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:789
        # Bad value Foo for option ServerName
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:822
        # Bad value Foo for option ServerNameCallback
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option SessionTicketExpected
        ok 9 - iteration 9
        # ERROR:  @ ../test/helpers/ssl_test_ctx.c:33
        # parse_boolean given: 'Foo'
        # 
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option CompressionExpected
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option SessionIdExpected
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value TLS2 for option Method
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option HandshakeMode
        ok 13 - iteration 13
        # ERROR:  @ ../test/helpers/ssl_test_ctx.c:33
        # parse_boolean given: 'Foo'
        # 
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ResumptionExpected
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:798
        # Unknown test option: CTCallback
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: MaxFragmentLenExt
        ok 16 - iteration 16
    ok 3 - test_bad_configuration
../../util/wrap.pl ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.cnf => 0
ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.cnf
ok
80-test_sslcorrupt.t ............... 
# The results of this test will end up in test-runs/test_sslcorrupt
1..1
    # Subtest: ../../test/sslcorrupttest
    1..1
        # Subtest: test_ssl_corrupt
        1..20
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #0, ECDHE-RSA-AES256-GCM-SHA384
        ok 1 - iteration 1
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #1, DHE-RSA-AES256-GCM-SHA384
        ok 2 - iteration 2
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #2, ECDHE-RSA-CHACHA20-POLY1305
        ok 3 - iteration 3
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #3, DHE-RSA-CHACHA20-POLY1305
        ok 4 - iteration 4
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #4, ECDHE-RSA-AES128-GCM-SHA256
        ok 5 - iteration 5
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #5, DHE-RSA-AES128-GCM-SHA256
        ok 6 - iteration 6
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #6, ECDHE-RSA-AES256-SHA384
        ok 7 - iteration 7
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #7, DHE-RSA-AES256-SHA256
        ok 8 - iteration 8
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #8, ECDHE-RSA-AES128-SHA256
        ok 9 - iteration 9
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #9, DHE-RSA-AES128-SHA256
        ok 10 - iteration 10
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #10, ECDHE-RSA-AES256-SHA
        ok 11 - iteration 11
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #11, DHE-RSA-AES256-SHA
        ok 12 - iteration 12
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #12, ECDHE-RSA-AES128-SHA
        ok 13 - iteration 13
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #13, DHE-RSA-AES128-SHA
        ok 14 - iteration 14
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #14, AES256-GCM-SHA384
        ok 15 - iteration 15
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #15, AES128-GCM-SHA256
        ok 16 - iteration 16
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #16, AES256-SHA256
        ok 17 - iteration 17
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #17, AES128-SHA256
        ok 18 - iteration 18
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #18, AES256-SHA
        ok 19 - iteration 19
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #19, AES128-SHA
        ok 20 - iteration 20
    ok 1 - test_ssl_corrupt
../../util/wrap.pl ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running sslcorrupttest
ok
80-test_tsa.t ...................... 
# The results of this test will end up in test-runs/test_tsa
1..27
# setting up TSA test directory
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -noenc -out tsaca.pem -key ../../../../test/certs/ca-key.pem => 0
ok 1 - creating a new CA for the TSA tests
# Subtest: creating tsa_cert1.pem TSA server cert
-----
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -key ../../../../test/certs/alt1-key.pem -keyout tsa_key1.pem => 0
    ok 1
    # using extension tsa_cert
Certificate request self-signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0
    ok 2
    1..2
ok 2 - creating tsa_cert1.pem TSA server cert
# Subtest: creating tsa_cert2.pem non-TSA server cert
-----
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -key ../../../../test/certs/alt2-key.pem -keyout tsa_key2.pem => 0
    ok 1
    # using extension non_tsa_cert
Certificate request self-signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0
    ok 2
    1..2
ok 3 - creating tsa_cert2.pem non-TSA server cert
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0
ok 4 - creating req1.req time stamp request for file testtsa
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Policy OID: tsa_policy1
# Nonce: 0x2F02CA7408D7C63D
# Certificate required: yes
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req1.tsq -text => 0
ok 5 - printing req1.req
# Subtest: generating valid response for req1.req
Using configuration from ../../../../test/CAtsa.cnf
Warning: could not open file ./tsa_serial for reading, using serial number: 1
Response has been generated.
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsaca.pem -out resp1.tsr => 0
    ok 1
    1..1
ok 6 - generating valid response for req1.req
# Subtest: generating response with wrong 2nd certid for req1.req
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
20E0A5B6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsa_cert1.pem -out resp1_invalid.tsr => 0
    ok 1
    1..1
ok 7 - generating response with wrong 2nd certid for req1.req
Using configuration from ../../../../test/CAtsa.cnf
# Status info:
# Status: Granted.
# Status description: unspecified
# Failure info: unspecified
# 
# TST info:
# Version: 1
# Policy OID: tsa_policy1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x01
# Time stamp: Oct 25 03:13:00 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: 0x2F02CA7408D7C63D
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0
ok 8 - printing response
# Subtest: verifying valid response
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 9 - verifying valid response
# Subtest: verifying valid token
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0
    ok 2
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0
    ok 3
    1..3
ok 10 - verifying valid token
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0
ok 11 - creating req2.req time stamp request for file testtsa
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Policy OID: tsa_policy2
# Nonce: unspecified
# Certificate required: no
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req2.tsq -text => 0
ok 12 - printing req2.req
# Subtest: generating valid response for req2.req
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
2080A9B6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -chain tsaca.pem -out resp2.tsr => 0
    ok 1
    1..1
ok 13 - generating valid response for req2.req
# Subtest: checking -token_in and -token_out options with -reply
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0
    ok 1
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0
    ok 2
    ok 3
Using configuration from ../../../../test/CAtsa.cnf
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Oct 25 03:13:02 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0
    ok 4
Using configuration from ../../../../test/CAtsa.cnf
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Oct 25 03:13:02 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0
    ok 5
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
20E09CB6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x04
# Time stamp: Oct 25 03:13:04 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0
    ok 6
    1..6
ok 14 - checking -token_in and -token_out options with -reply
Using configuration from ../../../../test/CAtsa.cnf
# Status info:
# Status: Granted.
# Status description: unspecified
# Failure info: unspecified
# 
# TST info:
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Oct 25 03:13:02 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0
ok 15 - printing response
# Subtest: verifying valid resp1, wrong untrusted is not used
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0
    ok 2
    1..2
ok 16 - verifying valid resp1, wrong untrusted is not used
# Subtest: verifying invalid resp1 with wrong 2nd certid
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
20C0A0B6:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1188:
20C0A0B6:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO
20C0A0B6:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile ../../../../test/recipes/80-test_tsa.t -in req1.tsq -untrusted resp1_invalid.tsr -CAfile tsa_cert2.pem => 1
    ok 1
    1..1
ok 17 - verifying invalid resp1 with wrong 2nd certid
# Subtest: verifying valid resp2, correct untrusted being used
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 18 - verifying valid resp2, correct untrusted being used
# Subtest: verifying resp2 against wrong req1 should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
20B0A1B6:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 19 - verifying resp2 against wrong req1 should fail
# Subtest: verifying resp1 against wrong req2 should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
20F09CB6:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 20 - verifying resp1 against wrong req2 should fail
# Subtest: verifying resp1 using wrong untrusted should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
20309DB6:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:430:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -untrusted tsa_cert2.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 21 - verifying resp1 using wrong untrusted should fail
# Subtest: verifying resp1 using wrong root should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
20A0A5B6:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsa_cert1.pem => 1
    ok 1
    1..1
ok 22 - verifying resp1 using wrong root should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0
ok 23 - creating req3.req time stamp request for file CAtsa.cnf
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - 9d 27 46 71 77 56 50 a5-60 81 6b e5 8f 2c aa 12   .'FqwVP.`.k..,..
#     0010 - 48 8e de fa 9f 56 f4 8d-2b c5 3b 7b 5b 88 f8 c0   H....V..+.;{[...
# Policy OID: unspecified
# Nonce: unspecified
# Certificate required: no
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req3.tsq -text => 0
ok 24 - printing req3.req
# Subtest: verifying resp1 against wrong req3 should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
20C0A8B6:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:512:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 25 - verifying resp1 against wrong req3 should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -CAfile ../../../../test/recipes/80-test_tsa_data/user-trust-ca.pem => 0
ok 26 - validation with two ESSCertIDs and 3-element chain
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -untrusted ../../../../test/recipes/80-test_tsa_data/user-trust-ca-aaa.pem -CAfile ../../../../test/recipes/80-test_tsa_data/comodo-aaa.pem => 0
ok 27 - validation with two ESSCertIDs and 4-element chain
ok
80-test_x509aux.t .................. 
# The results of this test will end up in test-runs/test_x509aux
1..1
    # Subtest: ../../test/x509aux
    1..1
        # Subtest: test_certs
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 1 - test_certs
../../util/wrap.pl ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem ../../../test/certs/invalid-cert.pem => 0
ok 1 - x509aux tests
ok
81-test_cmp_cli.t .................. 
# The results of this test will end up in test-runs/test_cmp_cli
1..9
Usage: cmp [options]
Valid options are:
 -help                  Display this summary
 -config val            Configuration file to use. "" = none. Default from env variable OPENSSL_CONF
 -section val           Section(s) in config file to get options from. "" = 'default'. Default 'cmp'
 -verbosity nonneg      Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO

Generic message options:
 -cmd val               CMP request to send: ir/cr/kur/p10cr/rr/genm
 -infotype val          InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes'
 -geninfo val           generalInfo integer values to place in request PKIHeader with given OID
                        specified in the form <OID>:int:<n>, e.g. "1.2.3.4:int:56789"

Certificate enrollment options:
 -newkey val            Private or public key for the requested cert. Default: CSR key or client key
 -newkeypass val        New private key pass phrase source
 -subject val           Distinguished Name (DN) of subject to use in the requested cert template
                        For kur, default is subject of -csr arg or reference cert (see -oldcert)
                        this default is used for ir and cr only if no Subject Alt Names are set
 -issuer val            DN of the issuer to place in the requested certificate template
                        also used as recipient if neither -recipient nor -srvcert are given
 -days nonneg           Requested validity time of the new certificate in number of days
 -reqexts val           Name of config file section defining certificate request extensions.
                        Augments or replaces any extensions contained CSR given with -csr
 -sans val              Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension
 -san_nodefault         Do not take default SANs from reference certificate (see -oldcert)
 -policies val          Name of config file section defining policies certificate request extension
 -policy_oids val       Policy OID(s) to add as policies certificate request extension
 -policy_oids_critical  Flag the policy OID(s) given with -policy_oids as critical
 -popo int              Proof-of-Possession (POPO) method to use for ir/cr/kur where
                        -1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC
 -csr val               PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr
 -out_trusted val       Certificates to trust when verifying newly enrolled certificates
 -implicit_confirm      Request implicit confirmation of newly enrolled certificates
 -disable_confirm       Do not confirm newly enrolled certificate w/o requesting implicit
                        confirmation. WARNING: This leads to behavior violating RFC 4210
 -certout val           File to save newly enrolled certificate
 -chainout val          File to save the chain of newly enrolled certificate

Certificate enrollment and revocation options:
 -oldcert val           Certificate to be updated (defaulting to -cert) or to be revoked in rr;
                        also used as reference (defaulting to -cert) for subject DN and SANs.
                        Issuer is used as recipient unless -recipient, -srvcert, or -issuer given
 -revreason int         Reason code to include in revocation request (rr); possible values:
                        0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included

Message transfer options:
 -server val            [http[s]://]address[:port][/path] of CMP server. Default port 80 or 443.
                        address may be a DNS name or an IP address; path can be overridden by -path
 -proxy val             [http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored
 -no_proxy val          List of addresses of servers not to use HTTP(S) proxy for
                        Default from environment variable 'no_proxy', else 'NO_PROXY', else none
 -recipient val         DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert
 -path val              HTTP path (aka CMP alias) at the CMP server. Default from -server, else "/"
 -keep_alive nonneg     Persistent HTTP connections. 0: no, 1 (the default): request, 2: require
 -msg_timeout nonneg    Number of seconds allowed per CMP message round trip, or 0 for infinite
 -total_timeout nonneg  Overall time an enrollment incl. polling may take. Default 0 = infinite

Server authentication options:
 -trusted val           Certificates to use as trust anchors when verifying signed CMP responses
                        unless -srvcert is given
 -untrusted val         Intermediate CA certs for chain construction for CMP/TLS/enrolled certs
 -srvcert val           Server cert to pin and trust directly when verifying signed CMP responses
 -expect_sender val     DN of expected sender of responses. Defaults to subject of -srvcert, if any
 -ignore_keyusage       Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed
 -unprotected_errors    Accept missing or invalid protection of regular error messages and negative
                        certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf
                        WARNING: This setting leads to behavior allowing violation of RFC 4210
 -extracertsout val     File to save extra certificates received in the extraCerts field
 -cacertsout val        File to save CA certificates received in the caPubs field of 'ip' messages

Client authentication options:
 -ref val               Reference value to use as senderKID in case no -cert is given
 -secret val            Prefer PBM (over signatures) for protecting msgs with given password source
 -cert val              Client's CMP signer certificate; its public key must match the -key argument
                        This also used as default reference for subject DN and SANs.
                        Any further certs included are appended to the untrusted certs
 -own_trusted val       Optional certs to verify chain building for own CMP signer cert
 -key val               CMP signer private key, not used when -secret given
 -keypass val           Client private key (and cert and old cert) pass phrase source
 -digest val            Digest to use in message protection and POPO signatures. Default "sha256"
 -mac val               MAC algorithm to use in PBM-based message protection. Default "hmac-sha1"
 -extracerts val        Certificates to append in extraCerts field of outgoing messages.
                        This can be used as the default CMP signer cert chain to include
 -unprotected_requests  Send request messages without CMP-level protection

Credentials format options:
 -certform val          Format (PEM or DER) to use when saving a certificate to a file. Default PEM
 -keyform val           Format of the key input (ENGINE, other values ignored)
 -otherpass val         Pass phrase source potentially needed for loading certificates of others
 -engine val            Use crypto engine with given identifier, possibly a hardware device.
                        Engines may also be defined in OpenSSL config file engine section.

Provider options:
 -provider-path val     Provider load path (must be before 'provider' argument if required)
 -provider val          Provider to load (can be specified multiple times)
 -propquery val         Property query used when fetching algorithms

Random state options:
 -rand val              Load the given file(s) into the random number generator
 -writerand outfile     Write random data to the specified file

TLS connection options:
 -tls_used              Enable using TLS (also when other TLS options are not set)
 -tls_cert val          Client's TLS certificate. May include chain to be provided to TLS server
 -tls_key val           Private key for the client's TLS certificate
 -tls_keypass val       Pass phrase source for the client's private TLS key (and TLS cert)
 -tls_extra val         Extra certificates to provide to TLS server during TLS handshake
 -tls_trusted val       Trusted certificates to use for verifying the TLS server certificate;
                        this implies host name validation
 -tls_host val          Address to be checked (rather than -server) during TLS host name validation

Client-side debugging options:
 -batch                 Do not interactively prompt for input when a password is required etc.
 -repeat +int           Invoke the transaction the given positive number of times. Default 1
 -reqin val             Take sequence of CMP requests to send to server from file(s)
 -reqin_new_tid         Use fresh transactionID for CMP requests read from -reqin
 -reqout val            Save sequence of CMP requests created by the client to file(s)
 -rspin val             Process sequence of CMP responses provided in file(s), skipping server
 -rspout val            Save sequence of actually used CMP responses to file(s)
 -use_mock_srv          Use internal mock server at API level, bypassing socket-based HTTP

Mock server options:
 -port val              Act as HTTP-based mock server listening on given port
 -max_msgs nonneg       max number of messages handled by HTTP mock server. Default: 0 = unlimited
 -srv_ref val           Reference value to use as senderKID of server in case no -srv_cert is given
 -srv_secret val        Password source for server authentication with a pre-shared key (secret)
 -srv_cert val          Certificate of the server
 -srv_key val           Private key used by the server for signing messages
 -srv_keypass val       Server private key (and cert) pass phrase source
 -srv_trusted val       Trusted certificates for client authentication
 -srv_untrusted val     Intermediate certs that may be useful for verifying CMP protection
 -rsp_cert val          Certificate to be returned as mock enrollment result
 -rsp_extracerts val    Extra certificates to be included in mock certification responses
 -rsp_capubs val        CA certificates to be included in mock ip response
 -poll_count nonneg     Number of times the client must poll before receiving a certificate
 -check_after nonneg    The check_after value (time to wait) to include in poll response
 -grant_implicitconf    Grant implicit confirmation of newly enrolled certificate
 -pkistatus nonneg      PKIStatus to be included in server response. Possible values: 0..6
 -failure nonneg        A single failure info bit number to include in server response, 0..26
 -failurebits nonneg    Number representing failure bits to include in server response, 0..2^27 - 1
 -statusstring val      Status string to be included in server response
 -send_error            Force server to reply with error message
 -send_unprotected      Send response messages without CMP-level protection
 -send_unprot_err       In case of negative responses, server shall send unprotected error messages,
                        certificate responses (ip/cp/kup), and revocation responses (rp).
                        WARNING: This setting leads to behavior violating RFC 4210
 -accept_unprotected    Accept missing or invalid protection of requests
 -accept_unprot_err     Accept unprotected error messages from client
 -accept_raverified     Accept RAVERIFIED as proof-of-possession (POPO)

Validation options:
 -policy val            adds policy to the acceptable policy set
 -purpose val           certificate chain purpose
 -verify_name val       verification policy name
 -verify_depth int      chain depth limit
 -auth_level int        chain authentication security level
 -attime intmax         verification epoch time
 -verify_hostname val   expected peer hostname
 -verify_email val      expected peer email
 -verify_ip val         expected peer IP address
 -ignore_critical       permit unhandled critical extensions
 -issuer_checks         (deprecated)
 -crl_check             check leaf certificate revocation
 -crl_check_all         check full chain revocation
 -policy_check          perform rfc5280 policy checks
 -explicit_policy       set policy variable require-explicit-policy
 -inhibit_any           set policy variable inhibit-any-policy
 -inhibit_map           set policy variable inhibit-policy-mapping
 -x509_strict           disable certificate compatibility work-arounds
 -extended_crl          enable extended CRL features
 -use_deltas            use delta CRLs
 -policy_print          print policy processing diagnostics
 -check_ss_sig          check root CA self-signatures
 -trusted_first         search trust store first (default)
 -suiteB_128_only       Suite B 128-bit-only mode
 -suiteB_128            Suite B 128-bit mode allowing 192-bit algorithms
 -suiteB_192            Suite B 192-bit-only mode
 -partial_chain         accept chains anchored by intermediate trust-store CAs
 -no_alt_chains         (deprecated)
 -no_check_time         ignore certificate validity time
 -allow_proxy_certs     allow the use of proxy certificates
../../util/wrap.pl ../../apps/openssl cmp -config '' -help => 0
ok 1 - show help
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' days 1 => 1
ok 2 - CLI option not starting with '-'
cmp: Unknown option: -dayss
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -dayss => 1
ok 3 - unknown CLI option
cmp: Can't parse "a/" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days a/ => 1
ok 4 - bad int syntax: non-digit
cmp: Can't parse "3.14" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 3.14 => 1
ok 5 - bad int syntax: float
cmp: Can't parse "314_+" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 314_+ => 1
ok 6 - bad int syntax: trailing garbage
cmp: Can't parse "2147483648" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 2147483648 => 1
ok 7 - bad int: out of range
# setup_srv_ctx:../apps/cmp.c:1098:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given
# setup_request_ctx:../apps/cmp.c:1608:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN"
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact mock server
# CMP info: sending CR
# CMP info: received CP
# CMP info: received 'waiting' PKIStatus, starting to poll for response
# CMP info: sending POLLREQ
# CMP info: received CP
# CMP info: received ip/cp/kup after polling
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem'
../../util/wrap.pl ../../apps/openssl cmp -config '' -poll_count 1 -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0
ok 8 - with polling
Engine "loader_attic" set.
# setup_srv_ctx:../apps/cmp.c:1098:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given
# setup_request_ctx:../apps/cmp.c:1608:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN"
# setup_client_ctx:../apps/cmp.c:2009:CMP info: will contact mock server
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2056:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem'
../../util/wrap.pl ../../apps/openssl cmp -config '' -engine loader_attic -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0
ok 9 - with loader_attic engine
ok
90-test_asn1_time.t ................ 
# The results of this test will end up in test-runs/test_asn1_time
1..1
    # INFO:  @ ../test/asn1_time_test.c:402
    # Adding negative-sign time_t tests
    # Subtest: ../../test/asn1_time_test
    1..4
        # Subtest: test_table_pos
        1..46
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
    ok 1 - test_table_pos
        # Subtest: test_table_neg
        1..3
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
    ok 2 - test_table_neg
        # Subtest: test_table_compare
        1..16
        ok 50 - iteration 1
        ok 51 - iteration 2
        ok 52 - iteration 3
        ok 53 - iteration 4
        ok 54 - iteration 5
        ok 55 - iteration 6
        ok 56 - iteration 7
        ok 57 - iteration 8
        ok 58 - iteration 9
        ok 59 - iteration 10
        ok 60 - iteration 11
        ok 61 - iteration 12
        ok 62 - iteration 13
        ok 63 - iteration 14
        ok 64 - iteration 15
        ok 65 - iteration 16
    ok 3 - test_table_compare
    ok 4 - test_time_dup
../../util/wrap.pl ../../test/asn1_time_test => 0
ok 1 - running asn1_time_test
ok
90-test_async.t .................... 
# The results of this test will end up in test-runs/test_async
1..1
callback test pass
PASS
../../util/wrap.pl ../../test/asynctest => 0
ok 1 - running asynctest
ok
90-test_bio_enc.t .................. 
# The results of this test will end up in test-runs/test_bio_enc
1..1
    # Subtest: ../../test/bio_enc_test
    1..6
        # Subtest: test_bio_enc_aes_128_cbc
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_bio_enc_aes_128_cbc
        # Subtest: test_bio_enc_aes_128_ctr
        1..2
        ok 3 - iteration 1
        ok 4 - iteration 2
    ok 2 - test_bio_enc_aes_128_ctr
        # Subtest: test_bio_enc_aes_256_cfb
        1..2
        ok 5 - iteration 1
        ok 6 - iteration 2
    ok 3 - test_bio_enc_aes_256_cfb
        # Subtest: test_bio_enc_aes_256_ofb
        1..2
        ok 7 - iteration 1
        ok 8 - iteration 2
    ok 4 - test_bio_enc_aes_256_ofb
        # Subtest: test_bio_enc_chacha20
        1..2
        ok 9 - iteration 1
        ok 10 - iteration 2
    ok 5 - test_bio_enc_chacha20
        # Subtest: test_bio_enc_chacha20_poly1305
        1..2
        ok 11 - iteration 1
        ok 12 - iteration 2
    ok 6 - test_bio_enc_chacha20_poly1305
../../util/wrap.pl ../../test/bio_enc_test => 0
ok 1 - running bio_enc_test
ok
90-test_bio_memleak.t .............. 
# The results of this test will end up in test-runs/test_bio_memleak
1..1
    # Subtest: ../../test/bio_memleak_test
    1..7
    ok 1 - test_bio_memleak
    ok 2 - test_bio_get_mem
    ok 3 - test_bio_new_mem_buf
    ok 4 - test_bio_rdonly_mem_buf
    ok 5 - test_bio_rdwr_rdonly
    ok 6 - test_bio_nonclear_rst
    ok 7 - test_bio_i2d_ASN1_mime
../../util/wrap.pl ../../test/bio_memleak_test => 0
ok 1 - running bio_memleak_test
ok
90-test_constant_time.t ............ 
# The results of this test will end up in test-runs/test_constant_time
1..1
    # Subtest: ../../test/constant_time_test
    1..12
    ok 1 - test_sizeofs
        # Subtest: test_is_zero
        1..10
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
    ok 2 - test_is_zero
        # Subtest: test_is_zero_8
        1..9
        ok 11 - iteration 1
        ok 12 - iteration 2
        ok 13 - iteration 3
        ok 14 - iteration 4
        ok 15 - iteration 5
        ok 16 - iteration 6
        ok 17 - iteration 7
        ok 18 - iteration 8
        ok 19 - iteration 9
    ok 3 - test_is_zero_8
        # Subtest: test_is_zero_32
        1..9
        ok 20 - iteration 1
        ok 21 - iteration 2
        ok 22 - iteration 3
        ok 23 - iteration 4
        ok 24 - iteration 5
        ok 25 - iteration 6
        ok 26 - iteration 7
        ok 27 - iteration 8
        ok 28 - iteration 9
    ok 4 - test_is_zero_32
        # Subtest: test_is_zero_s
        1..10
        ok 29 - iteration 1
        ok 30 - iteration 2
        ok 31 - iteration 3
        ok 32 - iteration 4
        ok 33 - iteration 5
        ok 34 - iteration 6
        ok 35 - iteration 7
        ok 36 - iteration 8
        ok 37 - iteration 9
        ok 38 - iteration 10
    ok 5 - test_is_zero_s
        # Subtest: test_binops
        1..10
        ok 39 - iteration 1
        ok 40 - iteration 2
        ok 41 - iteration 3
        ok 42 - iteration 4
        ok 43 - iteration 5
        ok 44 - iteration 6
        ok 45 - iteration 7
        ok 46 - iteration 8
        ok 47 - iteration 9
        ok 48 - iteration 10
    ok 6 - test_binops
        # Subtest: test_binops_8
        1..9
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
        ok 57 - iteration 9
    ok 7 - test_binops_8
        # Subtest: test_binops_s
        1..10
        ok 58 - iteration 1
        ok 59 - iteration 2
        ok 60 - iteration 3
        ok 61 - iteration 4
        ok 62 - iteration 5
        ok 63 - iteration 6
        ok 64 - iteration 7
        ok 65 - iteration 8
        ok 66 - iteration 9
        ok 67 - iteration 10
    ok 8 - test_binops_s
        # Subtest: test_signed
        1..13
        ok 68 - iteration 1
        ok 69 - iteration 2
        ok 70 - iteration 3
        ok 71 - iteration 4
        ok 72 - iteration 5
        ok 73 - iteration 6
        ok 74 - iteration 7
        ok 75 - iteration 8
        ok 76 - iteration 9
        ok 77 - iteration 10
        ok 78 - iteration 11
        ok 79 - iteration 12
        ok 80 - iteration 13
    ok 9 - test_signed
        # Subtest: test_8values
        1..9
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
    ok 10 - test_8values
        # Subtest: test_32values
        1..9
        ok 90 - iteration 1
        ok 91 - iteration 2
        ok 92 - iteration 3
        ok 93 - iteration 4
        ok 94 - iteration 5
        ok 95 - iteration 6
        ok 96 - iteration 7
        ok 97 - iteration 8
        ok 98 - iteration 9
    ok 11 - test_32values
        # Subtest: test_64values
        1..11
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
        ok 107 - iteration 9
        ok 108 - iteration 10
        ok 109 - iteration 11
    ok 12 - test_64values
../../util/wrap.pl ../../test/constant_time_test => 0
ok 1 - running constant_time_test
ok
90-test_fatalerr.t ................. 
# The results of this test will end up in test-runs/test_fatalerr
1..1
    # Subtest: ../../test/fatalerrtest
    1..1
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 20E0A1B6:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1742:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 20E0A1B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
    ok 1 - test_fatalerr
../../util/wrap.pl ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running fatalerrtest
ok
90-test_fipsload.t ................. skipped: Test is disabled with disabled fips
90-test_gmdiff.t ................... 
# The results of this test will end up in test-runs/test_gmdiff
1..1
    # INFO:  @ ../test/gmdifftest.c:63
    # Skipping; time_t is less than 64-bits
    1..0 # Skipped: ../../test/gmdifftest
../../util/wrap.pl ../../test/gmdifftest => 0
ok 1 - running gmdifftest
ok
90-test_ige.t ...................... 
# The results of this test will end up in test-runs/test_ige
1..1
    # Subtest: ../../test/igetest
    1..10
    ok 1 - test_ige_enc_dec
    ok 2 - test_ige_enc_chaining
    ok 3 - test_ige_dec_chaining
    ok 4 - test_ige_garble_forwards
    ok 5 - test_bi_ige_enc_dec
    ok 6 - test_bi_ige_garble1
    ok 7 - test_bi_ige_garble2
    ok 8 - test_bi_ige_garble3
        # Subtest: test_ige_vectors
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 9 - test_ige_vectors
        # Subtest: test_bi_ige_vectors
        1..2
        ok 3 - iteration 1
        ok 4 - iteration 2
    ok 10 - test_bi_ige_vectors
../../util/wrap.pl ../../test/igetest => 0
ok 1 - running igetest
ok
90-test_includes.t ................. 
# The results of this test will end up in test-runs/test_includes
1..6
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0
ok 1 - test directory includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0
ok 2 - test file includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq.cnf => 0
ok 3 - test includes with equal character
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq-ws.cnf => 0
ok 4 - test includes with equal and whitespaces
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80
    # [-2147483646] compared to [0]
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/includes-broken.cnf => 0
ok 5 - test broken includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80
    # [-2147483646] compared to [0]
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/incdir.cnf => 0
ok 6 - test includedir
ok
90-test_memleak.t .................. 
# The results of this test will end up in test-runs/test_memleak
1..2
../../util/wrap.pl ../../test/memleaktest => 1
ok 1 - running leak test
../../util/wrap.pl ../../test/memleaktest freeit => 0
ok 2 - running no leak test
ok
90-test_overhead.t ................. 
# The results of this test will end up in test-runs/test_overhead
1..1
    # Subtest: ../../test/cipher_overhead_test
    1..1
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SEED-SHA: 20 1 16 16
    # SKIP:  @ ../test/cipher_overhead_test.c:44
    # Skipping disabled cipher IDEA-CBC-SHA
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-DSS-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-RSA-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-DSS-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-RSA-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-MD5: 16 0 0 0
    ok 1 - cipher_overhead
../../util/wrap.pl ../../test/cipher_overhead_test => 0
ok 1 - running cipher_overhead_test
ok
90-test_secmem.t ................... 
# The results of this test will end up in test-runs/test_secmem
1..1
    # Subtest: ../../test/secmemtest
    1..2
    # INFO:  @ ../test/secmemtest.c:21
    # Secure memory is implemented.
    # INFO:  @ ../test/secmemtest.c:74
    # Possible infinite loop: allocate more than available
    ok 1 - test_sec_mem
    ok 2 - test_sec_mem_clear
../../util/wrap.pl ../../test/secmemtest => 0
ok 1 - running secmemtest
ok
90-test_shlibload.t ................ 
# The results of this test will end up in test-runs/test_shlibload
1..10
../../util/wrap.pl ../../test/shlibloadtest -crypto_first libcrypto.so.3 libssl.so.3 atexit-cryptofirst.txt => 0
ok 1 - running shlibloadtest -crypto_first atexit-cryptofirst.txt
ok 2
../../util/wrap.pl ../../test/shlibloadtest -ssl_first libcrypto.so.3 libssl.so.3 atexit-sslfirst.txt => 0
ok 3 - running shlibloadtest -ssl_first atexit-sslfirst.txt
ok 4
../../util/wrap.pl ../../test/shlibloadtest -just_crypto libcrypto.so.3 libssl.so.3 atexit-justcrypto.txt => 0
ok 5 - running shlibloadtest -just_crypto atexit-justcrypto.txt
ok 6
../../util/wrap.pl ../../test/shlibloadtest -dso_ref libcrypto.so.3 libssl.so.3 atexit-dsoref.txt => 0
ok 7 - running shlibloadtest -dso_ref atexit-dsoref.txt
ok 8
../../util/wrap.pl ../../test/shlibloadtest -no_atexit libcrypto.so.3 libssl.so.3 atexit-noatexit.txt => 0
ok 9 - running shlibloadtest -no_atexit atexit-noatexit.txt
readline() on closed filehandle $fh at ../test/recipes/90-test_shlibload.t line 69.
ok 10
ok
90-test_srp.t ...................... 
# The results of this test will end up in test-runs/test_srp
1..1
    # Subtest: ../../test/srptest
    1..2
    # INFO:  @ ../test/srptest.c:260
    # run_srp: expecting a mismatch
    # bignum: 'N'
    #                                                               bit position
    #  eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576:  768
    #  d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1:  512
    #  5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec:  256
    #  68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3:    0
    # bignum: 'g' = 0x2
    # bignum: 'Salt'
    #                                                               bit position
    #                           589e629e a9aca8240345a9be 4de70f7a29b9eb06:    0
    # bignum: 'Verifier'
    #                                                               bit position
    #  bd2684395041a18e b0a0496f98e76db7 07d4cfb4dcabcc9e 8bab3ef952d96695:  768
    #  1d5731bafaa7e718 ded462ed90fe4dc9 8ce565af499dc6af c92fdf9dcd2df258:  512
    #  a6d2b7638b476d10 748db293884220ee c6f94cf07b2ed216 7854428b046fb7ad:  256
    #  0b12046414e5a9fd 4f17106c8c22a2f8 dc4903b5f78c0d73 829bca014522ba74:    0
    # bignum: 'b'
    #                                                               bit position
    #  fd71fe15cc20557b ce577b26a7fa164f 61deaab8ffed7c1c 8298a6ac61858983:    0
    # bignum: 'B'
    #                                                               bit position
    #  29bc3be9df0c2768 ff17132ba28b8fb2 29642cba48e1d3bb 7a89328713b51e50:  768
    #  5eba524b53b148ab e94590db9ec07757 6481fbd858ecb6a7 eb462dc546250370:  512
    #  56d1c4d1b37dafe8 8b369ac32b30b64a 02c52ef942949365 30246ec2739b7cca:  256
    #  b201cc1fa76ef803 0fc92342b3f56f07 f53cdce10a40a7f6 981f7074a855d1f5:    0
    # bignum: 'a'
    #                                                               bit position
    #  2cc72dadece3762b 24f134a60e099630 401e3143dcec4a2d 93855db55882d8fa:    0
    # bignum: 'A'
    #                                                               bit position
    #  db093f1fab69b887 6d998773b8fdc956 ef3f9fbecd247866 0abf3385f9554bf0:  768
    #  482093005957a8af 8807b488870215ab 7782f0e5c471089c 9cf5cc0c601e51dc:  512
    #  7f4c6457ce14b51d bcc3106c6c3a61bf 796bf550be3670f0 37ab88f604d8ab2f:  256
    #  2a07b80a40e08240 a321746ce06464e9 f6a7a985360907cc 258ba3dafb25a608:    0
    # bignum: 'Client's key'
    #                                                               bit position
    #  cb379f0238be1dee aec723fc0b3a1643 6903df5dbc09987f 207682da6d58c048:  768
    #  989c0e43547523c8 29b6cd96862ae000 008456a61264490d 848dab52f886f5da:  512
    #  c67ffe1a84f7bca9 964d1c040e08d40e ee4e7973126918ef c63dc5cbf323d275:  256
    #  f364148943222c9c a65b3673f1b22c5b baa1eb0ab3262257 5e1a40f507765c17:    0
    # bignum: 'Server's key'
    #                                                               bit position
    #  5725fa79ecfc812e 31fd69e8a0d41dcd a7b15a06d2c19fb7 1a924087e440e4db:  768
    #  5050abc4852dd152 0391e735a49ba419 b2af8c89c5356d52 53b9bba87ce752c4:  512
    #  1a265759593968ec 7760ddf5f9d23f11 4d8dbed65a629b76 da2973d1cf263131:  256
    #  d8b45d2b110293f5 a25fea9bc257f9a8 af2f021381b4bc82 fef41e34d349e189:    0
    # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:100
    # --- Kclient
    # +++ Kserver
    #                                                               bit position
    # -cb379f0238be1dee aec723fc0b3a1643 6903df5dbc09987f 207682da6d58c048:  768
    # +5725fa79ecfc812e 31fd69e8a0d41dcd a7b15a06d2c19fb7 1a924087e440e4db:  768
    #  ^^^^^^^^^^^^^^^  ^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^^^^^
    # -989c0e43547523c8 29b6cd96862ae000 008456a61264490d 848dab52f886f5da:  512
    # +5050abc4852dd152 0391e735a49ba419 b2af8c89c5356d52 53b9bba87ce752c4:  512
    #  ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^ ^^^^^^^^^^
    # -c67ffe1a84f7bca9 964d1c040e08d40e ee4e7973126918ef c63dc5cbf323d275:  256
    # +1a265759593968ec 7760ddf5f9d23f11 4d8dbed65a629b76 da2973d1cf263131:  256
    #  ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^ ^^^^^ ^^^^^^^^^^ ^^^^^
    # -f364148943222c9c a65b3673f1b22c5b baa1eb0ab3262257 5e1a40f507765c17:    0
    # +d8b45d2b110293f5 a25fea9bc257f9a8 af2f021381b4bc82 fef41e34d349e189:    0
    #  ^^^ ^^^^^^^ ^^^^  ^ ^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^ ^^^^^^^^^^^^^^
    # 
    # INFO:  @ ../test/srptest.c:265
    # run_srp: expecting a match
    # bignum: 'N'
    #                                                               bit position
    #  eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576:  768
    #  d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1:  512
    #  5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec:  256
    #  68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3:    0
    # bignum: 'g' = 0x2
    # bignum: 'Salt'
    #                                                               bit position
    #                           47312d15 feccd712453ed89d 493e141efe2efdb8:    0
    # bignum: 'Verifier'
    #                                                               bit position
    #   accc738db7d8f9f 9519aefbc6cc7a1b 177568ef4181e3da a9b280276ec4abe9:  768
    #  f23fa54ab6cb9b80 c9c78bec67303e8d 21ba09a802c7b576 084e547b55ddd56a:  512
    #  3062c6cd8bce1d8b 9a6e4af36f85b974 efe10f996c75c486 d9a34af403fc6fd9:  256
    #  fd1c9ea327977d1e 38bfa7b360da0ad0 825f0dfcc887f979 c969659c528cc3fe:    0
    # bignum: 'b'
    #                                                               bit position
    #  c45acf8814b1420d 8bd8aa0a79cf35f0 65c4d5af69333f67 6446f34ffac61500:    0
    # bignum: 'B'
    #                                                               bit position
    #  e32c5b0bf1ca079e d78b8afa3aac278f 07d8cd2f35b93389 9d719a4ea41a046d:  768
    #  f5e7c388d6aa374f a940835ec1f3f6fc 97271fff5ad76e1b 7c13bf30a9efe463:  512
    #  e006300bb10a1d73 d51e7661eab6a6c3 3f95a94b2ee8a835 f45bcbaa1147f9b6:  256
    #  eb9ffdf2c3fedb36 be5a1351b28f0b04 f9dc45027063f9df 4c7e19b05ae7bfc1:    0
    # bignum: 'a'
    #                                                               bit position
    #  42effd6e04144791 a25fefaaaadb7283 7a3a053be3eff32e e3a3d3a2a6d69534:    0
    # bignum: 'A'
    #                                                               bit position
    #  44ce86f441346eae 1625a425f3e6d068 33571309e4ff2533 50ef9018fa072d45:  768
    #  2d414dbe8d127cee 9619e79ebbec0d2b c60a83fce7410999 b717dc90981b321a:  512
    #  ce04e278847e2227 5720f4556c41b5b7 630255948b4ef613 9b4e8a7d21447988:  256
    #  06e22c0c49a68f72 68a54560fdcf3d8d c8b39352a305e8d7 31682eb177f52964:    0
    # bignum: 'Client's key'
    #                                                               bit position
    #  86110508d1c2937d 0ef955071c298082 3e6f07f3ccd9385a 5ca9cc585e1e99b4:  768
    #  149510b515a69812 fd8c2793e3d3cc99 810d84f30e6e7379 eb96c5e81b47a56a:  512
    #  208185af6de35a6c ca1d01b56b07eca1 80e9061395a93af0 cddb50ed2fb0d749:  256
    #  2d62ddc5cae6b4c3 eff90b3aa7d42c74 87fa2d4d2bf10f8e addd40ed357b5f59:    0
    # bignum: 'Server's key'
    #                                                               bit position
    #  86110508d1c2937d 0ef955071c298082 3e6f07f3ccd9385a 5ca9cc585e1e99b4:  768
    #  149510b515a69812 fd8c2793e3d3cc99 810d84f30e6e7379 eb96c5e81b47a56a:  512
    #  208185af6de35a6c ca1d01b56b07eca1 80e9061395a93af0 cddb50ed2fb0d749:  256
    #  2d62ddc5cae6b4c3 eff90b3aa7d42c74 87fa2d4d2bf10f8e addd40ed357b5f59:    0
    ok 1 - run_srp_tests
    # INFO:  @ ../test/srptest.c:160
    # checking v
    #     okay
    # INFO:  @ ../test/srptest.c:179
    # checking B
    #     okay
    # INFO:  @ ../test/srptest.c:198
    # checking A
    #     okay
    # INFO:  @ ../test/srptest.c:218
    # checking client's key
    #     okay
    # INFO:  @ ../test/srptest.c:230
    # checking server's key
    #     okay
    ok 2 - run_srp_kat
../../util/wrap.pl ../../test/srptest => 0
ok 1 - running srptest
ok
90-test_sslapi.t ................... 
# The results of this test will end up in test-runs/test_sslapi
1..1
    # Subtest: ../../test/sslapitest
    1..87
        # Subtest: test_ktls
        1..32
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 1 - iteration 1 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 2 - iteration 2 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 3 - iteration 3 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 4 - iteration 4 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 5 - iteration 5 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 6 - iteration 6 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 7 - iteration 7 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 8 - iteration 8 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 9 - iteration 9 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 10 - iteration 10 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 11 - iteration 11 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 12 - iteration 12 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 13 - iteration 13 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 14 - iteration 14 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 15 - iteration 15 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 16 - iteration 16 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 17 - iteration 17 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 18 - iteration 18 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 19 - iteration 19 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 20 - iteration 20 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 21 - iteration 21 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 22 - iteration 22 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 23 - iteration 23 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 24 - iteration 24 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 25 - iteration 25 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 26 - iteration 26 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 27 - iteration 27 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 28 - iteration 28 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 29 - iteration 29 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 30 - iteration 30 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 31 - iteration 31 # skipped
        # SKIP:  @ ../test/sslapitest.c:1178
        # Kernel does not support KTLS
        ok 32 - iteration 32 # skipped
    ok 1 - test_ktls # skipped
        # Subtest: test_ktls_sendfile
        1..8
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 33 - iteration 1 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 34 - iteration 2 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 35 - iteration 3 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 36 - iteration 4 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 37 - iteration 5 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 38 - iteration 6 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 39 - iteration 7 # skipped
        # SKIP:  @ ../test/sslapitest.c:1317
        # Kernel does not support KTLS
        ok 40 - iteration 8 # skipped
    ok 2 - test_ktls_sendfile # skipped
    ok 3 - test_large_message_tls
    ok 4 - test_large_message_tls_read_ahead
    ok 5 - test_large_message_dtls
        # Subtest: test_large_app_data
        1..28
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
        ok 49 - iteration 9
        ok 50 - iteration 10
        ok 51 - iteration 11
        ok 52 - iteration 12
        ok 53 - iteration 13
        ok 54 - iteration 14
        ok 55 - iteration 15
        ok 56 - iteration 16
        ok 57 - iteration 17
        ok 58 - iteration 18
        ok 59 - iteration 19
        ok 60 - iteration 20
        ok 61 - iteration 21
        ok 62 - iteration 22
        ok 63 - iteration 23
        ok 64 - iteration 24
        ok 65 - iteration 25
        ok 66 - iteration 26
        ok 67 - iteration 27
        ok 68 - iteration 28
    ok 6 - test_large_app_data
    ok 7 - test_cleanse_plaintext
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 20409EB6:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2095:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 20409EB6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
    ok 8 - test_tlsext_status_type
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 20409EB6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 20409EB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 20409EB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3363:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 20409EB6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
    ok 9 - test_session_with_only_int_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 20409EB6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 20409EB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 20409EB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3363:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 20409EB6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
    ok 10 - test_session_with_only_ext_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 20409EB6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 20409EB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 20409EB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3363:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 20409EB6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
    ok 11 - test_session_with_both_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 20409EB6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 20409EB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 1
    # 20409EB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3363:
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    # 20409EB6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
    ok 12 - test_session_wo_ca_names
        # Subtest: test_stateful_tickets
        1..3
        ok 69 - iteration 1
        ok 70 - iteration 2
        ok 71 - iteration 3
    ok 13 - test_stateful_tickets
        # Subtest: test_stateless_tickets
        1..3
        ok 72 - iteration 1
        ok 73 - iteration 2
        ok 74 - iteration 3
    ok 14 - test_stateless_tickets
    ok 15 - test_psk_tickets
        # Subtest: test_extra_tickets
        1..6
        ok 75 - iteration 1
        ok 76 - iteration 2
        ok 77 - iteration 3
        ok 78 - iteration 4
        ok 79 - iteration 5
        ok 80 - iteration 6
    ok 16 - test_extra_tickets
        # Subtest: test_ssl_set_bio
        1..89
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
        ok 90 - iteration 10
        ok 91 - iteration 11
        ok 92 - iteration 12
        ok 93 - iteration 13
        ok 94 - iteration 14
        ok 95 - iteration 15
        ok 96 - iteration 16
        ok 97 - iteration 17
        ok 98 - iteration 18
        ok 99 - iteration 19
        ok 100 - iteration 20
        ok 101 - iteration 21
        ok 102 - iteration 22
        ok 103 - iteration 23
        ok 104 - iteration 24
        ok 105 - iteration 25
        ok 106 - iteration 26
        ok 107 - iteration 27
        ok 108 - iteration 28
        ok 109 - iteration 29
        ok 110 - iteration 30
        ok 111 - iteration 31
        ok 112 - iteration 32
        ok 113 - iteration 33
        ok 114 - iteration 34
        ok 115 - iteration 35
        ok 116 - iteration 36
        ok 117 - iteration 37
        ok 118 - iteration 38
        ok 119 - iteration 39
        ok 120 - iteration 40
        ok 121 - iteration 41
        ok 122 - iteration 42
        ok 123 - iteration 43
        ok 124 - iteration 44
        ok 125 - iteration 45
        ok 126 - iteration 46
        ok 127 - iteration 47
        ok 128 - iteration 48
        ok 129 - iteration 49
        ok 130 - iteration 50
        ok 131 - iteration 51
        ok 132 - iteration 52
        ok 133 - iteration 53
        ok 134 - iteration 54
        ok 135 - iteration 55
        ok 136 - iteration 56
        ok 137 - iteration 57
        ok 138 - iteration 58
        ok 139 - iteration 59
        ok 140 - iteration 60
        ok 141 - iteration 61
        ok 142 - iteration 62
        ok 143 - iteration 63
        ok 144 - iteration 64
        ok 145 - iteration 65
        ok 146 - iteration 66
        ok 147 - iteration 67
        ok 148 - iteration 68
        ok 149 - iteration 69
        ok 150 - iteration 70
        ok 151 - iteration 71
        ok 152 - iteration 72
        ok 153 - iteration 73
        ok 154 - iteration 74
        ok 155 - iteration 75
        ok 156 - iteration 76
        ok 157 - iteration 77
        ok 158 - iteration 78
        ok 159 - iteration 79
        ok 160 - iteration 80
        ok 161 - iteration 81
        ok 162 - iteration 82
        ok 163 - iteration 83
        ok 164 - iteration 84
        ok 165 - iteration 85
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
        ok 166 - iteration 86
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
        ok 167 - iteration 87
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
        ok 168 - iteration 88
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1586:SSL alert number 70
        ok 169 - iteration 89
    ok 17 - test_ssl_set_bio
    ok 18 - test_ssl_bio_pop_next_bio
    ok 19 - test_ssl_bio_pop_ssl_bio
    ok 20 - test_ssl_bio_change_rbio
    ok 21 - test_ssl_bio_change_wbio
        # Subtest: test_set_sigalgs
        1..28
        ok 170 - iteration 1
        ok 171 - iteration 2
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 172 - iteration 3
        ok 173 - iteration 4
        ok 174 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 175 - iteration 6
        ok 176 - iteration 7
        ok 177 - iteration 8
        ok 178 - iteration 9
        ok 179 - iteration 10
        ok 180 - iteration 11
        ok 181 - iteration 12
        ok 182 - iteration 13
        ok 183 - iteration 14
        ok 184 - iteration 15
        ok 185 - iteration 16
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 186 - iteration 17
        ok 187 - iteration 18
        ok 188 - iteration 19
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 189 - iteration 20
        ok 190 - iteration 21
        ok 191 - iteration 22
        ok 192 - iteration 23
        ok 193 - iteration 24
        ok 194 - iteration 25
        ok 195 - iteration 26
        ok 196 - iteration 27
        ok 197 - iteration 28
    ok 22 - test_set_sigalgs
    ok 23 - test_keylog
    ok 24 - test_keylog_no_master_key
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 12
    ok 25 - test_client_cert_verify_cb
    ok 26 - test_ssl_build_cert_chain
    ok 27 - test_ssl_ctx_build_cert_chain
    # INFO:  @ ../test/helpers/ssltestlib.c:1102
    # SSL_accept() failed -1, 11
    ok 28 - test_client_hello_cb
    ok 29 - test_no_ems
    ok 30 - test_ccs_change_cipher
        # Subtest: test_early_data_read_write
        1..6
        ok 198 - iteration 1
        ok 199 - iteration 2
        ok 200 - iteration 3
        ok 201 - iteration 4
        ok 202 - iteration 5
        ok 203 - iteration 6
    ok 31 - test_early_data_read_write
        # Subtest: test_early_data_replay
        1..2
        ok 204 - iteration 1
        ok 205 - iteration 2
    ok 32 - test_early_data_replay
        # Subtest: test_early_data_skip
        1..15
        ok 206 - iteration 1
        ok 207 - iteration 2
        ok 208 - iteration 3
        ok 209 - iteration 4
        ok 210 - iteration 5
        ok 211 - iteration 6
        ok 212 - iteration 7
        ok 213 - iteration 8
        ok 214 - iteration 9
        ok 215 - iteration 10
        ok 216 - iteration 11
        ok 217 - iteration 12
        ok 218 - iteration 13
        ok 219 - iteration 14
        ok 220 - iteration 15
    ok 33 - test_early_data_skip
        # Subtest: test_early_data_skip_hrr
        1..15
        ok 221 - iteration 1
        ok 222 - iteration 2
        ok 223 - iteration 3
        ok 224 - iteration 4
        ok 225 - iteration 5
        ok 226 - iteration 6
        ok 227 - iteration 7
        ok 228 - iteration 8
        ok 229 - iteration 9
        ok 230 - iteration 10
        ok 231 - iteration 11
        ok 232 - iteration 12
        ok 233 - iteration 13
        ok 234 - iteration 14
        ok 235 - iteration 15
    ok 34 - test_early_data_skip_hrr
        # Subtest: test_early_data_skip_hrr_fail
        1..15
        ok 236 - iteration 1
        ok 237 - iteration 2
        ok 238 - iteration 3
        ok 239 - iteration 4
        ok 240 - iteration 5
        ok 241 - iteration 6
        ok 242 - iteration 7
        ok 243 - iteration 8
        ok 244 - iteration 9
        ok 245 - iteration 10
        ok 246 - iteration 11
        ok 247 - iteration 12
        ok 248 - iteration 13
        ok 249 - iteration 14
        ok 250 - iteration 15
    ok 35 - test_early_data_skip_hrr_fail
        # Subtest: test_early_data_skip_abort
        1..15
        ok 251 - iteration 1
        ok 252 - iteration 2
        ok 253 - iteration 3
        ok 254 - iteration 4
        ok 255 - iteration 5
        ok 256 - iteration 6
        ok 257 - iteration 7
        ok 258 - iteration 8
        ok 259 - iteration 9
        ok 260 - iteration 10
        ok 261 - iteration 11
        ok 262 - iteration 12
        ok 263 - iteration 13
        ok 264 - iteration 14
        ok 265 - iteration 15
    ok 36 - test_early_data_skip_abort
        # Subtest: test_early_data_not_sent
        1..3
        ok 266 - iteration 1
        ok 267 - iteration 2
        ok 268 - iteration 3
    ok 37 - test_early_data_not_sent
        # Subtest: test_early_data_psk
        1..8
        ok 269 - iteration 1
        ok 270 - iteration 2
        ok 271 - iteration 3
        ok 272 - iteration 4
        ok 273 - iteration 5
        ok 274 - iteration 6
        ok 275 - iteration 7
        ok 276 - iteration 8
    ok 38 - test_early_data_psk
        # Subtest: test_early_data_psk_with_all_ciphers
        1..5
        ok 277 - iteration 1
        ok 278 - iteration 2
        ok 279 - iteration 3
        ok 280 - iteration 4
        ok 281 - iteration 5
    ok 39 - test_early_data_psk_with_all_ciphers
        # Subtest: test_early_data_not_expected
        1..3
        ok 282 - iteration 1
        ok 283 - iteration 2
        ok 284 - iteration 3
    ok 40 - test_early_data_not_expected
        # Subtest: test_early_data_tls1_2
        1..3
        ok 285 - iteration 1
        ok 286 - iteration 2
        ok 287 - iteration 3
    ok 41 - test_early_data_tls1_2
        # Subtest: test_set_ciphersuite
        1..10
        ok 288 - iteration 1
        ok 289 - iteration 2
        ok 290 - iteration 3
        ok 291 - iteration 4
        ok 292 - iteration 5
        ok 293 - iteration 6
        ok 294 - iteration 7
        ok 295 - iteration 8
        ok 296 - iteration 9
        ok 297 - iteration 10
    ok 42 - test_set_ciphersuite
    # INFO:  @ ../test/helpers/ssltestlib.c:1084
    # SSL_connect() failed -1, 1
    ok 43 - test_ciphersuite_change
        # Subtest: test_tls13_ciphersuite
        1..4
        ok 298 - iteration 1
        ok 299 - iteration 2
        ok 300 - iteration 3
        ok 301 - iteration 4
    ok 44 - test_tls13_ciphersuite
        # Subtest: test_tls13_psk
        1..4
        ok 302 - iteration 1
        ok 303 - iteration 2
        ok 304 - iteration 3
        ok 305 - iteration 4
    ok 45 - test_tls13_psk
        # Subtest: test_key_exchange
        1..14
        ok 306 - iteration 1
        ok 307 - iteration 2
        ok 308 - iteration 3
        ok 309 - iteration 4
        ok 310 - iteration 5
        ok 311 - iteration 6
        ok 312 - iteration 7
        ok 313 - iteration 8
        ok 314 - iteration 9
        ok 315 - iteration 10
        ok 316 - iteration 11
        ok 317 - iteration 12
        ok 318 - iteration 13
        ok 319 - iteration 14
    ok 46 - test_key_exchange
        # Subtest: test_negotiated_group
        1..40
        ok 320 - iteration 1
        ok 321 - iteration 2
        ok 322 - iteration 3
        ok 323 - iteration 4
        ok 324 - iteration 5
        ok 325 - iteration 6
        ok 326 - iteration 7
        ok 327 - iteration 8
        ok 328 - iteration 9
        ok 329 - iteration 10
        ok 330 - iteration 11
        ok 331 - iteration 12
        ok 332 - iteration 13
        ok 333 - iteration 14
        ok 334 - iteration 15
        ok 335 - iteration 16
        ok 336 - iteration 17
        ok 337 - iteration 18
        ok 338 - iteration 19
        ok 339 - iteration 20
        ok 340 - iteration 21
        ok 341 - iteration 22
        ok 342 - iteration 23
        ok 343 - iteration 24
        ok 344 - iteration 25
        ok 345 - iteration 26
        ok 346 - iteration 27
        ok 347 - iteration 28
        ok 348 - iteration 29
        ok 349 - iteration 30
        ok 350 - iteration 31
        ok 351 - iteration 32
        ok 352 - iteration 33
        ok 353 - iteration 34
        ok 354 - iteration 35
        ok 355 - iteration 36
        ok 356 - iteration 37
        ok 357 - iteration 38
        ok 358 - iteration 39
        ok 359 - iteration 40
    ok 47 - test_negotiated_group
        # Subtest: test_custom_exts
        1..6
        ok 360 - iteration 1
        ok 361 - iteration 2
        ok 362 - iteration 3
        ok 363 - iteration 4
        ok 364 - iteration 5
        ok 365 - iteration 6
    ok 48 - test_custom_exts
    ok 49 - test_stateless
    ok 50 - test_pha_key_update
        # Subtest: test_export_key_mat
        1..6
        ok 366 - iteration 1
        ok 367 - iteration 2
        ok 368 - iteration 3
        ok 369 - iteration 4
        ok 370 - iteration 5
        ok 371 - iteration 6
    ok 51 - test_export_key_mat
        # Subtest: test_export_key_mat_early
        1..3
        ok 372 - iteration 1
        ok 373 - iteration 2
        ok 374 - iteration 3
    ok 52 - test_export_key_mat_early
    ok 53 - test_key_update
        # Subtest: test_key_update_peer_in_write
        1..2
        ok 375 - iteration 1
        ok 376 - iteration 2
    ok 54 - test_key_update_peer_in_write
        # Subtest: test_key_update_peer_in_read
        1..2
        ok 377 - iteration 1
        ok 378 - iteration 2
    ok 55 - test_key_update_peer_in_read
        # Subtest: test_key_update_local_in_write
        1..2
        ok 379 - iteration 1
        ok 380 - iteration 2
    ok 56 - test_key_update_local_in_write
        # Subtest: test_key_update_local_in_read
        1..2
        ok 381 - iteration 1
        ok 382 - iteration 2
    ok 57 - test_key_update_local_in_read
        # Subtest: test_ssl_clear
        1..2
        ok 383 - iteration 1
        ok 384 - iteration 2
    ok 58 - test_ssl_clear
        # Subtest: test_max_fragment_len_ext
        1..4
        ok 385 - iteration 1
        ok 386 - iteration 2
        ok 387 - iteration 3
        ok 388 - iteration 4
    ok 59 - test_max_fragment_len_ext
        # Subtest: test_srp
        1..6
        ok 389 - iteration 1
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1586:SSL alert number 20
        ok 390 - iteration 2
        ok 391 - iteration 3
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1586:SSL alert number 20
        ok 392 - iteration 4
        ok 393 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1586:SSL alert number 20
        ok 394 - iteration 6
    ok 60 - test_srp
        # Subtest: test_info_callback
        1..6
        ok 395 - iteration 1
        ok 396 - iteration 2
        ok 397 - iteration 3
        ok 398 - iteration 4
        ok 399 - iteration 5
        ok 400 - iteration 6
    ok 61 - test_info_callback
        # Subtest: test_ssl_pending
        1..2
        ok 401 - iteration 1
        ok 402 - iteration 2
    ok 62 - test_ssl_pending
        # Subtest: test_ssl_get_shared_ciphers
        1..6
        ok 403 - iteration 1
        ok 404 - iteration 2
        ok 405 - iteration 3
        ok 406 - iteration 4
        ok 407 - iteration 5
        ok 408 - iteration 6
    ok 63 - test_ssl_get_shared_ciphers
        # Subtest: test_ticket_callbacks
        1..20
        ok 409 - iteration 1
        ok 410 - iteration 2
        ok 411 - iteration 3
        ok 412 - iteration 4
        ok 413 - iteration 5
        ok 414 - iteration 6
        ok 415 - iteration 7
        ok 416 - iteration 8
        ok 417 - iteration 9
        ok 418 - iteration 10
        ok 419 - iteration 11
        ok 420 - iteration 12
        ok 421 - iteration 13
        ok 422 - iteration 14
        ok 423 - iteration 15
        ok 424 - iteration 16
        ok 425 - iteration 17
        ok 426 - iteration 18
        ok 427 - iteration 19
        ok 428 - iteration 20
    ok 64 - test_ticket_callbacks
        # Subtest: test_shutdown
        1..7
        ok 429 - iteration 1
        ok 430 - iteration 2
        ok 431 - iteration 3
        ok 432 - iteration 4
        ok 433 - iteration 5
        ok 434 - iteration 6
        ok 435 - iteration 7
    ok 65 - test_shutdown
        # Subtest: test_incorrect_shutdown
        1..2
        ok 436 - iteration 1
        ok 437 - iteration 2
    ok 66 - test_incorrect_shutdown
        # Subtest: test_cert_cb
        1..6
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1586:SSL alert number 80
        ok 438 - iteration 1
        ok 439 - iteration 2
        ok 440 - iteration 3
        ok 441 - iteration 4
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3252:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 442 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3252:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 443 - iteration 6
    ok 67 - test_cert_cb
        # Subtest: test_client_cert_cb
        1..2
        ok 444 - iteration 1
        ok 445 - iteration 2
    ok 68 - test_client_cert_cb
        # Subtest: test_ca_names
        1..3
        ok 446 - iteration 1
        ok 447 - iteration 2
        ok 448 - iteration 3
    ok 69 - test_ca_names
        # Subtest: test_multiblock_write
        1..4
        # SKIP:  @ ../test/sslapitest.c:8781
        # Multiblock cipher is not available for AES128-SHA
        ok 449 - iteration 1
        # SKIP:  @ ../test/sslapitest.c:8781
        # Multiblock cipher is not available for AES128-SHA256
        ok 450 - iteration 2
        # SKIP:  @ ../test/sslapitest.c:8781
        # Multiblock cipher is not available for AES256-SHA
        ok 451 - iteration 3
        # SKIP:  @ ../test/sslapitest.c:8781
        # Multiblock cipher is not available for AES256-SHA256
        ok 452 - iteration 4
    ok 70 - test_multiblock_write
        # Subtest: test_servername
        1..10
        ok 453 - iteration 1
        ok 454 - iteration 2
        ok 455 - iteration 3
        ok 456 - iteration 4
        ok 457 - iteration 5
        ok 458 - iteration 6
        ok 459 - iteration 7
        ok 460 - iteration 8
        ok 461 - iteration 9
        ok 462 - iteration 10
    ok 71 - test_servername
        # Subtest: test_sigalgs_available
        1..6
        ok 463 - iteration 1
        ok 464 - iteration 2
        ok 465 - iteration 3
        ok 466 - iteration 4
        ok 467 - iteration 5
        ok 468 - iteration 6
    ok 72 - test_sigalgs_available
        # Subtest: test_pluggable_group
        1..2
        ok 469 - iteration 1
        ok 470 - iteration 2
    ok 73 - test_pluggable_group
    ok 74 - test_ssl_dup
        # Subtest: test_set_tmp_dh
        1..11
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 471 - iteration 1
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 472 - iteration 2
        # INFO:  @ ../test/helpers/ssltestlib.c:1102
        # SSL_accept() failed -1, 1
        # 20409EB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:1084
        # SSL_connect() failed -1, 1
        # 20409EB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1586:SSL alert number 40
        ok 473 - iteration 3
        ok 474 - iteration 4
        ok 475 - iteration 5
        ok 476 - iteration 6
        ok 477 - iteration 7
        ok 478 - iteration 8
        ok 479 - iteration 9
        ok 480 - iteration 10
        ok 481 - iteration 11
    ok 75 - test_set_tmp_dh
        # Subtest: test_dh_auto
        1..7
        ok 482 - iteration 1
        ok 483 - iteration 2
        ok 484 - iteration 3
        ok 485 - iteration 4
        ok 486 - iteration 5
        ok 487 - iteration 6
        ok 488 - iteration 7
    ok 76 - test_dh_auto
    ok 77 - test_sni_tls13
        # Subtest: test_ticket_lifetime
        1..2
        ok 489 - iteration 1
        ok 490 - iteration 2
    ok 78 - test_ticket_lifetime
    ok 79 - test_inherit_verify_param
    ok 80 - test_set_alpn
    ok 81 - test_set_verify_cert_store_ssl_ctx
    ok 82 - test_set_verify_cert_store_ssl
        # Subtest: test_session_timeout
        1..1
        ok 491 - iteration 1
    ok 83 - test_session_timeout
    ok 84 - test_load_dhfile
        # Subtest: test_serverinfo_custom
        1..4
        ok 492 - iteration 1
        ok 493 - iteration 2
        ok 494 - iteration 3
        ok 495 - iteration 4
    ok 85 - test_serverinfo_custom
        # Subtest: test_pipelining
        1..6
        ok 496 - iteration 1
        ok 497 - iteration 2
        ok 498 - iteration 3
        ok 499 - iteration 4
        ok 500 - iteration 5
        ok 501 - iteration 6
    ok 86 - test_pipelining
        # Subtest: test_handshake_retry
        1..16
        ok 502 - iteration 1
        ok 503 - iteration 2
        ok 504 - iteration 3
        ok 505 - iteration 4
        ok 506 - iteration 5
        ok 507 - iteration 6
        ok 508 - iteration 7
        ok 509 - iteration 8
        ok 510 - iteration 9
        ok 511 - iteration 10
        ok 512 - iteration 11
        ok 513 - iteration 12
        ok 514 - iteration 13
        ok 515 - iteration 14
        ok 516 - iteration 15
        ok 517 - iteration 16
    ok 87 - test_handshake_retry
../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/O3f5x_P7mg default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0
ok 1 - running sslapitest
ok
90-test_sslbuffers.t ............... 
# The results of this test will end up in test-runs/test_sslbuffers
1..1
    # Subtest: ../../test/sslbuffertest
    1..1
        # Subtest: test_func
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 1 - test_func
../../util/wrap.pl ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running sslbuffertest
ok
90-test_store.t .................... 
# The results of this test will end up in test-runs/test_store
1..434
Engine "ossltest" set.
[ossltest]Loading Private key ../../../../test/testrsa.pem
# Private-Key: (512 bit, 2 primes)
# modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# publicExponent: 65537 (0x10001)
# privateExponent:
#     67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51:
#     ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60:
#     31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af:
#     e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af:
#     47:3b:b2:a1
# prime1:
#     00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14:
#     6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73:
#     91:fe:99
# prime2:
#     00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c:
#     10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae:
#     c7:6e:45
# exponent1:
#     00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79:
#     69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf:
#     9a:42:79
# exponent2:
#     00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4:
#     9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8:
#     ca:28:71
# coefficient:
#     00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c:
#     7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71:
#     34:0d:93
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:../../../../test/testrsa.pem' => 0
ok 1
Engine "ossltest" set.
[ossltest]Loading Private key /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsa.pem
# Private-Key: (512 bit, 2 primes)
# modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# publicExponent: 65537 (0x10001)
# privateExponent:
#     67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51:
#     ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60:
#     31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af:
#     e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af:
#     47:3b:b2:a1
# prime1:
#     00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14:
#     6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73:
#     91:fe:99
# prime2:
#     00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c:
#     10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae:
#     c7:6e:45
# exponent1:
#     00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79:
#     69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf:
#     9a:42:79
# exponent2:
#     00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4:
#     9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8:
#     ca:28:71
# coefficient:
#     00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c:
#     7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71:
#     34:0d:93
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsa.pem' => 0
ok 2
[ossltest]Loading Private key ../../../../test/testrsa.pem
# Private-Key: (512 bit, 2 primes)
# modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# publicExponent: 65537 (0x10001)
# privateExponent:
#     67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51:
#     ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60:
#     31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af:
#     e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af:
#     47:3b:b2:a1
# prime1:
#     00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14:
#     6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73:
#     91:fe:99
# prime2:
#     00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c:
#     10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae:
#     c7:6e:45
# exponent1:
#     00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79:
#     69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf:
#     9a:42:79
# exponent2:
#     00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4:
#     9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8:
#     ca:28:71
# coefficient:
#     00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c:
#     7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71:
#     34:0d:93
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:../../../../test/testrsa.pem' => 0
ok 3
[ossltest]Loading Private key /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsa.pem
# Private-Key: (512 bit, 2 primes)
# modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# publicExponent: 65537 (0x10001)
# privateExponent:
#     67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51:
#     ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60:
#     31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af:
#     e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af:
#     47:3b:b2:a1
# prime1:
#     00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14:
#     6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73:
#     91:fe:99
# prime2:
#     00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c:
#     10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae:
#     c7:6e:45
# exponent1:
#     00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79:
#     69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf:
#     9a:42:79
# exponent2:
#     00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4:
#     9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8:
#     ca:28:71
# coefficient:
#     00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c:
#     7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71:
#     34:0d:93
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsa.pem' => 0
ok 4
Engine "ossltest" set.
[ossltest]Loading Public key ../../../../test/testrsapub.pem
# Public-Key: (512 bit)
# Modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# Exponent: 65537 (0x10001)
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:../../../../test/testrsapub.pem' => 0
ok 5
Engine "ossltest" set.
[ossltest]Loading Public key /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsapub.pem
# Public-Key: (512 bit)
# Modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# Exponent: 65537 (0x10001)
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsapub.pem' => 0
ok 6
[ossltest]Loading Public key ../../../../test/testrsapub.pem
# Public-Key: (512 bit)
# Modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# Exponent: 65537 (0x10001)
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:../../../../test/testrsapub.pem' => 0
ok 7
[ossltest]Loading Public key /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsapub.pem
# Public-Key: (512 bit)
# Modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# Exponent: 65537 (0x10001)
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsapub.pem' => 0
ok 8
../../../util/wrap.pl ../../../apps/openssl pkey -provider default -provider legacy -in ../../../../test/recipes/90-test_store_data/rsa-key-2432.pem -out rsa-key-pkcs1.pem => 0
writing RSA key
../../../util/wrap.pl ../../../apps/openssl rsa -provider default -provider legacy -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl gendsa -provider default -provider legacy -out dsa-key-pkcs1.pem ../../../../test/recipes/90-test_store_data/dsaparam.pem => 0
read DSA key
writing DSA key
../../../util/wrap.pl ../../../apps/openssl dsa -provider default -provider legacy -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl ecparam -provider default -provider legacy -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0
read EC key
writing EC key
../../../util/wrap.pl ../../../apps/openssl ec -provider default -provider legacy -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
../../../util/wrap.pl ../../../apps/openssl req -x509 -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -noenc -key ../../../../test/certs/ca-key.pem -out cacert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1698203938 -req -in rsa-cert.csr -out rsa-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1698203939 -req -in dsa-cert.csr -out dsa-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key ec-key-pkcs8.pem -out ec-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1698203940 -req -in ec-cert.csr -out ec-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl rehash rehash => 0
Couldn't open file or uri ../../../../test/blahdiblah.pem
2090A8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2090A8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdiblah.pem => 1
ok 9
Couldn't open file or uri /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdiblah.pem
2070A5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2070A5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdiblah.pem => 1
ok 10
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdiblah.pem
2050A3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2050A3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<<PKGBUILDDIR>>/test/blahdiblah.pem)
2050A3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/blahdiblah.pem' => 1
ok 11
Couldn't open file or uri ../../../../test/blahdibleh.der
2080A2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2080A2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdibleh.der => 1
ok 12
Couldn't open file or uri /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdibleh.der
20409CB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20409CB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdibleh.der => 1
ok 13
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdibleh.der
2060A9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060A9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<<PKGBUILDDIR>>/test/blahdibleh.der)
2060A9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/blahdibleh.der' => 1
ok 14
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testx509.pem => 0
ok 15
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testx509.pem => 0
ok 16
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 17
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 18
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 19
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testx509.pem
2060A8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060A8B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testx509.pem' => 1
ok 20
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsa.pem => 0
ok 21
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsa.pem => 0
ok 22
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 23
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 24
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 25
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem
2070A8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2070A8B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem' => 1
ok 26
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsapub.pem => 0
ok 27
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsapub.pem => 0
ok 28
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 29
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 30
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 31
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem
20E09DB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E09DB6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem' => 1
ok 32
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testcrl.pem => 0
ok 33
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testcrl.pem => 0
ok 34
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 35
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 36
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 37
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem
2060A3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060A3B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem' => 1
ok 38
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../apps/server.pem => 0
ok 39
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../apps/server.pem => 0
ok 40
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 41
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 42
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 43
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/apps/server.pem
20F0A3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0A3B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/apps/server.pem' => 1
ok 44
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 45
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 46
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 47
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 48
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testx509.der => 0
ok 49
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testx509.der => 0
ok 50
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testx509.der' => 0
ok 51
Couldn't open file or uri file:testx509.der
20009CB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20009CB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testx509.der)
20009CB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testx509.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testx509.der' => 1
ok 52
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsa.der => 0
ok 53
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testrsa.der => 0
ok 54
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testrsa.der' => 0
ok 55
Couldn't open file or uri file:testrsa.der
20309AB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20309AB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsa.der)
20309AB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsa.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsa.der' => 1
ok 56
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsapub.der => 0
ok 57
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testrsapub.der => 0
ok 58
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testrsapub.der' => 0
ok 59
Couldn't open file or uri file:testrsapub.der
2040A6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2040A6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsapub.der)
2040A6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsapub.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsapub.der' => 1
ok 60
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testcrl.der => 0
ok 61
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testcrl.der => 0
ok 62
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testcrl.der' => 0
ok 63
Couldn't open file or uri file:testcrl.der
20E09DB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E09DB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testcrl.der)
20E09DB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testcrl.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testcrl.der' => 1
ok 64
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0
ok 65
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1.pem => 0
ok 66
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1.pem' => 0
ok 67
Couldn't open file or uri file:rsa-key-pkcs1.pem
20609EB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20609EB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.pem)
20609EB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1
ok 68
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.der => 0
ok 69
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1.der => 0
ok 70
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1.der' => 0
ok 71
Couldn't open file or uri file:rsa-key-pkcs1.der
2070A6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2070A6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.der)
2070A6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1
ok 72
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0
ok 73
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1-aes128.pem => 0
ok 74
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1-aes128.pem' => 0
ok 75
Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem
2050A5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2050A5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1-aes128.pem)
2050A5B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1
ok 76
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0
ok 77
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8.pem => 0
ok 78
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8.pem' => 0
ok 79
Couldn't open file or uri file:rsa-key-pkcs8.pem
20C0A9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20C0A9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.pem)
20C0A9B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1
ok 80
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.der => 0
ok 81
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8.der => 0
ok 82
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8.der' => 0
ok 83
Couldn't open file or uri file:rsa-key-pkcs8.der
2000A2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2000A2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.der)
2000A2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1
ok 84
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 85
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 86
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 87
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem
20209BB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20209BB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem)
20209BB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 88
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0
ok 89
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha1.der => 0
ok 90
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha1.der' => 0
ok 91
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der
2000A6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2000A6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der)
2000A6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1
ok 92
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 93
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 94
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha256.pem' => 0
ok 95
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem
2020A6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020A6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem)
2020A6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1
ok 96
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0
ok 97
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha256.der => 0
ok 98
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha256.der' => 0
ok 99
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der
20F0A1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0A1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der)
20F0A1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1
ok 100
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 101
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 102
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0
ok 103
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem
20D09CB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20D09CB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem)
20D09CB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1
ok 104
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 105
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 106
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0
ok 107
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der
20809EB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20809EB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der)
20809EB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1
ok 108
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0
ok 109
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-sha1-3des-sha1.p12 => 0
ok 110
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-sha1-3des-sha1.p12' => 0
ok 111
Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12
20B0A4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20B0A4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha1.p12)
20B0A4B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1
ok 112
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0
ok 113
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-sha1-3des-sha256.p12 => 0
ok 114
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-sha1-3des-sha256.p12' => 0
ok 115
Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12
20009AB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20009AB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha256.p12)
20009AB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1
ok 116
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0
ok 117
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-aes256-cbc-sha256.p12 => 0
ok 118
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-aes256-cbc-sha256.p12' => 0
ok 119
Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12
20C09EB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20C09EB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-sha256.p12)
20C09EB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1
ok 120
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0
ok 121
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-md5-des-sha1.p12 => 0
ok 122
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-md5-des-sha1.p12' => 0
ok 123
Couldn't open file or uri file:rsa-key-md5-des-sha1.p12
20409BB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20409BB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-md5-des-sha1.p12)
20409BB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-md5-des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1
ok 124
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 125
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 126
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0
ok 127
Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12
20C0A6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20C0A6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12)
20C0A6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1
ok 128
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 129
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 130
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-md5-des.pem' => 0
ok 131
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem
20709EB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20709EB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem)
20709EB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1
ok 132
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 133
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 134
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-md5-des.der' => 0
ok 135
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der
2020A4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020A4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der)
2020A4B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1
ok 136
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0
ok 137
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1.pem => 0
ok 138
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1.pem' => 0
ok 139
Couldn't open file or uri file:dsa-key-pkcs1.pem
20C0A1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20C0A1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.pem)
20C0A1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1
ok 140
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.der => 0
ok 141
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1.der => 0
ok 142
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1.der' => 0
ok 143
Couldn't open file or uri file:dsa-key-pkcs1.der
20F0A3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0A3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.der)
20F0A3B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1
ok 144
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0
ok 145
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1-aes128.pem => 0
ok 146
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1-aes128.pem' => 0
ok 147
Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem
20809BB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20809BB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1-aes128.pem)
20809BB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1
ok 148
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0
ok 149
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8.pem => 0
ok 150
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8.pem' => 0
ok 151
Couldn't open file or uri file:dsa-key-pkcs8.pem
20C09AB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20C09AB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.pem)
20C09AB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1
ok 152
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.der => 0
ok 153
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8.der => 0
ok 154
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8.der' => 0
ok 155
Couldn't open file or uri file:dsa-key-pkcs8.der
2080A7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2080A7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.der)
2080A7B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1
ok 156
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 157
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 158
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 159
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem
20E0A6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E0A6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem)
20E0A6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 160
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0
ok 161
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8-pbes2-sha1.der => 0
ok 162
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8-pbes2-sha1.der' => 0
ok 163
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der
20D0A8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20D0A8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der)
20D0A8B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1
ok 164
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0
ok 165
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-aes256-cbc-sha256.p12 => 0
ok 166
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-aes256-cbc-sha256.p12' => 0
ok 167
Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12
20A09FB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20A09FB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-aes256-cbc-sha256.p12)
20A09FB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1
ok 168
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.pem => 0
ok 169
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1.pem => 0
ok 170
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1.pem' => 0
ok 171
Couldn't open file or uri file:ec-key-pkcs1.pem
20009FB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20009FB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.pem)
20009FB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1
ok 172
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.der => 0
ok 173
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1.der => 0
ok 174
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1.der' => 0
ok 175
Couldn't open file or uri file:ec-key-pkcs1.der
2080A1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2080A1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.der)
2080A1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1
ok 176
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0
ok 177
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1-aes128.pem => 0
ok 178
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1-aes128.pem' => 0
ok 179
Couldn't open file or uri file:ec-key-pkcs1-aes128.pem
20809EB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20809EB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1-aes128.pem)
20809EB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1
ok 180
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.pem => 0
ok 181
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8.pem => 0
ok 182
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8.pem' => 0
ok 183
Couldn't open file or uri file:ec-key-pkcs8.pem
2060A2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060A2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.pem)
2060A2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1
ok 184
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.der => 0
ok 185
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8.der => 0
ok 186
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8.der' => 0
ok 187
Couldn't open file or uri file:ec-key-pkcs8.der
2080A7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2080A7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.der)
2080A7B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1
ok 188
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0
ok 189
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8-pbes2-sha1.pem => 0
ok 190
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8-pbes2-sha1.pem' => 0
ok 191
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem
20B0A5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20B0A5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem)
20B0A5B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1
ok 192
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0
ok 193
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8-pbes2-sha1.der => 0
ok 194
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8-pbes2-sha1.der' => 0
ok 195
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der
2030A8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2030A8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.der)
2030A8B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1
ok 196
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0
ok 197
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-aes256-cbc-sha256.p12 => 0
ok 198
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-aes256-cbc-sha256.p12' => 0
ok 199
Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12
20A0A8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20A0A8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-aes256-cbc-sha256.p12)
20A0A8B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1
ok 200
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0
ok 201
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0
ok 202
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0
ok 203
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:server.pem' => 0
ok 204
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testcrl.pem' => 0
ok 205
Couldn't open file or uri file:blahdiblah.pem
20F09BB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F09BB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:blahdiblah.pem)
20F09BB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=blahdiblah.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:blahdiblah.pem' => 1
ok 206
Couldn't open file or uri file:test/blahdibleh.der
2020A1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020A1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:test/blahdibleh.der)
2020A1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=test/blahdibleh.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:test/blahdibleh.der' => 1
ok 207
# 0: Name: ../../../../test/certs/alt1-cert.pem
# 1: Name: ../../../../test/certs/alt1-key.pem
# 2: Name: ../../../../test/certs/alt2-cert.pem
# 3: Name: ../../../../test/certs/alt2-key.pem
# 4: Name: ../../../../test/certs/alt3-cert.pem
# 5: Name: ../../../../test/certs/alt3-key.pem
# 6: Name: ../../../../test/certs/bad-othername-cert.pem
# 7: Name: ../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: ../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: ../../../../test/certs/bad-othername-namec.pem
# 10: Name: ../../../../test/certs/bad-pc3-cert.pem
# 11: Name: ../../../../test/certs/bad-pc3-key.pem
# 12: Name: ../../../../test/certs/bad-pc4-cert.pem
# 13: Name: ../../../../test/certs/bad-pc4-key.pem
# 14: Name: ../../../../test/certs/bad-pc6-cert.pem
# 15: Name: ../../../../test/certs/bad-pc6-key.pem
# 16: Name: ../../../../test/certs/bad.key
# 17: Name: ../../../../test/certs/bad.pem
# 18: Name: ../../../../test/certs/badalt1-cert.pem
# 19: Name: ../../../../test/certs/badalt1-key.pem
# 20: Name: ../../../../test/certs/badalt10-cert.pem
# 21: Name: ../../../../test/certs/badalt10-key.pem
# 22: Name: ../../../../test/certs/badalt2-cert.pem
# 23: Name: ../../../../test/certs/badalt2-key.pem
# 24: Name: ../../../../test/certs/badalt3-cert.pem
# 25: Name: ../../../../test/certs/badalt3-key.pem
# 26: Name: ../../../../test/certs/badalt4-cert.pem
# 27: Name: ../../../../test/certs/badalt4-key.pem
# 28: Name: ../../../../test/certs/badalt5-cert.pem
# 29: Name: ../../../../test/certs/badalt5-key.pem
# 30: Name: ../../../../test/certs/badalt6-cert.pem
# 31: Name: ../../../../test/certs/badalt6-key.pem
# 32: Name: ../../../../test/certs/badalt7-cert.pem
# 33: Name: ../../../../test/certs/badalt7-key.pem
# 34: Name: ../../../../test/certs/badalt8-cert.pem
# 35: Name: ../../../../test/certs/badalt8-key.pem
# 36: Name: ../../../../test/certs/badalt9-cert.pem
# 37: Name: ../../../../test/certs/badalt9-key.pem
# 38: Name: ../../../../test/certs/badcn1-cert.pem
# 39: Name: ../../../../test/certs/badcn1-key.pem
# 40: Name: ../../../../test/certs/ca+anyEKU.pem
# 41: Name: ../../../../test/certs/ca+clientAuth.pem
# 42: Name: ../../../../test/certs/ca+serverAuth.pem
# 43: Name: ../../../../test/certs/ca-anyEKU.pem
# 44: Name: ../../../../test/certs/ca-cert-768.pem
# 45: Name: ../../../../test/certs/ca-cert-768i.pem
# 46: Name: ../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: ../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: ../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: ../../../../test/certs/ca-cert-md5.pem
# 50: Name: ../../../../test/certs/ca-cert.pem
# 51: Name: ../../../../test/certs/ca-cert2.pem
# 52: Name: ../../../../test/certs/ca-clientAuth.pem
# 53: Name: ../../../../test/certs/ca-expired.pem
# 54: Name: ../../../../test/certs/ca-key-768.pem
# 55: Name: ../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: ../../../../test/certs/ca-key-ec-named.pem
# 57: Name: ../../../../test/certs/ca-key.pem
# 58: Name: ../../../../test/certs/ca-key2.pem
# 59: Name: ../../../../test/certs/ca-name2.pem
# 60: Name: ../../../../test/certs/ca-nonbc.pem
# 61: Name: ../../../../test/certs/ca-nonca.pem
# 62: Name: ../../../../test/certs/ca-pol-cert.pem
# 63: Name: ../../../../test/certs/ca-pss-cert.pem
# 64: Name: ../../../../test/certs/ca-pss-key.pem
# 65: Name: ../../../../test/certs/ca-root2.pem
# 66: Name: ../../../../test/certs/ca-serverAuth.pem
# 67: Name: ../../../../test/certs/cca+anyEKU.pem
# 68: Name: ../../../../test/certs/cca+clientAuth.pem
# 69: Name: ../../../../test/certs/cca+serverAuth.pem
# 70: Name: ../../../../test/certs/cca-anyEKU.pem
# 71: Name: ../../../../test/certs/cca-cert.pem
# 72: Name: ../../../../test/certs/cca-clientAuth.pem
# 73: Name: ../../../../test/certs/cca-serverAuth.pem
# 74: Name: ../../../../test/certs/cert-key-cert.pem
# 75: Name: ../../../../test/certs/client-ed25519-cert.pem
# 76: Name: ../../../../test/certs/client-ed25519-key.pem
# 77: Name: ../../../../test/certs/client-ed448-cert.pem
# 78: Name: ../../../../test/certs/client-ed448-key.pem
# 79: Name: ../../../../test/certs/croot+anyEKU.pem
# 80: Name: ../../../../test/certs/croot+clientAuth.pem
# 81: Name: ../../../../test/certs/croot+serverAuth.pem
# 82: Name: ../../../../test/certs/croot-anyEKU.pem
# 83: Name: ../../../../test/certs/croot-cert.pem
# 84: Name: ../../../../test/certs/croot-clientAuth.pem
# 85: Name: ../../../../test/certs/croot-serverAuth.pem
# 86: Name: ../../../../test/certs/cross-key.pem
# 87: Name: ../../../../test/certs/cross-root.pem
# 88: Name: ../../../../test/certs/ct-server-key-public.pem
# 89: Name: ../../../../test/certs/ct-server-key.pem
# 90: Name: ../../../../test/certs/cyrillic.msb
# 91: Name: ../../../../test/certs/cyrillic.pem
# 92: Name: ../../../../test/certs/cyrillic.utf8
# 93: Name: ../../../../test/certs/cyrillic_crl.pem
# 94: Name: ../../../../test/certs/cyrillic_crl.utf8
# 95: Name: ../../../../test/certs/dhk2048.pem
# 96: Name: ../../../../test/certs/dhp2048.pem
# 97: Name: ../../../../test/certs/ec_privkey_with_chain.pem
# 98: Name: ../../../../test/certs/ee+clientAuth.pem
# 99: Name: ../../../../test/certs/ee+serverAuth.pem
# 100: Name: ../../../../test/certs/ee-cert-1024.pem
# 101: Name: ../../../../test/certs/ee-cert-3072.pem
# 102: Name: ../../../../test/certs/ee-cert-4096.pem
# 103: Name: ../../../../test/certs/ee-cert-768.pem
# 104: Name: ../../../../test/certs/ee-cert-768i.pem
# 105: Name: ../../../../test/certs/ee-cert-8192.pem
# 106: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 107: Name: ../../../../test/certs/ee-cert-ec-explicit.pem
# 108: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem
# 109: Name: ../../../../test/certs/ee-cert-ec-named-named.pem
# 110: Name: ../../../../test/certs/ee-cert-md5.pem
# 111: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 112: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 113: Name: ../../../../test/certs/ee-cert-policies-bad.pem
# 114: Name: ../../../../test/certs/ee-cert-policies.pem
# 115: Name: ../../../../test/certs/ee-cert.pem
# 116: Name: ../../../../test/certs/ee-cert2.pem
# 117: Name: ../../../../test/certs/ee-client-chain.pem
# 118: Name: ../../../../test/certs/ee-client.pem
# 119: Name: ../../../../test/certs/ee-clientAuth.pem
# 120: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem
# 121: Name: ../../../../test/certs/ee-ecdsa-key.pem
# 122: Name: ../../../../test/certs/ee-ed25519.pem
# 123: Name: ../../../../test/certs/ee-expired.pem
# 124: Name: ../../../../test/certs/ee-key-1024.pem
# 125: Name: ../../../../test/certs/ee-key-3072.pem
# 126: Name: ../../../../test/certs/ee-key-4096.pem
# 127: Name: ../../../../test/certs/ee-key-768.pem
# 128: Name: ../../../../test/certs/ee-key-8192.pem
# 129: Name: ../../../../test/certs/ee-key-ec-explicit.pem
# 130: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem
# 131: Name: ../../../../test/certs/ee-key-ec-named-named.pem
# 132: Name: ../../../../test/certs/ee-key.pem
# 133: Name: ../../../../test/certs/ee-name2.pem
# 134: Name: ../../../../test/certs/ee-pathlen.pem
# 135: Name: ../../../../test/certs/ee-pss-cert.pem
# 136: Name: ../../../../test/certs/ee-pss-sha1-cert.pem
# 137: Name: ../../../../test/certs/ee-pss-sha256-cert.pem
# 138: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 139: Name: ../../../../test/certs/ee-self-signed.pem
# 140: Name: ../../../../test/certs/ee-serverAuth.pem
# 141: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem
# 142: Name: ../../../../test/certs/embeddedSCTs1-key.pem
# 143: Name: ../../../../test/certs/embeddedSCTs1.pem
# 144: Name: ../../../../test/certs/embeddedSCTs1.sct
# 145: Name: ../../../../test/certs/embeddedSCTs1.tlssct
# 146: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 147: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem
# 148: Name: ../../../../test/certs/embeddedSCTs3.pem
# 149: Name: ../../../../test/certs/embeddedSCTs3.sct
# 150: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem
# 151: Name: ../../../../test/certs/ext-check.csr
# 152: Name: ../../../../test/certs/fake-gp.pem
# 153: Name: ../../../../test/certs/goodcn1-cert.pem
# 154: Name: ../../../../test/certs/goodcn1-key.pem
# 155: Name: ../../../../test/certs/goodcn2-cert.pem
# 156: Name: ../../../../test/certs/goodcn2-chain.pem
# 157: Name: ../../../../test/certs/goodcn2-key.pem
# 158: Name: ../../../../test/certs/grfc.pem
# 159: Name: ../../../../test/certs/interCA.key
# 160: Name: ../../../../test/certs/interCA.pem
# 161: Name: ../../../../test/certs/invalid-cert.pem
# 162: Name: ../../../../test/certs/key-pass-12345.pem
# 163: Name: ../../../../test/certs/leaf-chain.pem
# 164: Name: ../../../../test/certs/leaf-encrypted.key
# 165: Name: ../../../../test/certs/leaf.key
# 166: Name: ../../../../test/certs/leaf.pem
# 167: Name: ../../../../test/certs/many-constraints.pem
# 168: Name: ../../../../test/certs/many-names1.pem
# 169: Name: ../../../../test/certs/many-names2.pem
# 170: Name: ../../../../test/certs/many-names3.pem
# 171: Name: ../../../../test/certs/mkcert.sh
# 172: Name: ../../../../test/certs/nca+anyEKU.pem
# 173: Name: ../../../../test/certs/nca+serverAuth.pem
# 174: Name: ../../../../test/certs/ncca-cert.pem
# 175: Name: ../../../../test/certs/ncca-key.pem
# 176: Name: ../../../../test/certs/ncca1-cert.pem
# 177: Name: ../../../../test/certs/ncca1-key.pem
# 178: Name: ../../../../test/certs/ncca2-cert.pem
# 179: Name: ../../../../test/certs/ncca2-key.pem
# 180: Name: ../../../../test/certs/ncca3-cert.pem
# 181: Name: ../../../../test/certs/ncca3-key.pem
# 182: Name: ../../../../test/certs/nccaothername-cert.pem
# 183: Name: ../../../../test/certs/nccaothername-key.pem
# 184: Name: ../../../../test/certs/nroot+anyEKU.pem
# 185: Name: ../../../../test/certs/nroot+serverAuth.pem
# 186: Name: ../../../../test/certs/p256-server-cert.pem
# 187: Name: ../../../../test/certs/p256-server-key.pem
# 188: Name: ../../../../test/certs/p384-root-key.pem
# 189: Name: ../../../../test/certs/p384-root.pem
# 190: Name: ../../../../test/certs/p384-server-cert.pem
# 191: Name: ../../../../test/certs/p384-server-key.pem
# 192: Name: ../../../../test/certs/pathlen.pem
# 193: Name: ../../../../test/certs/pc1-cert.pem
# 194: Name: ../../../../test/certs/pc1-key.pem
# 195: Name: ../../../../test/certs/pc2-cert.pem
# 196: Name: ../../../../test/certs/pc2-key.pem
# 197: Name: ../../../../test/certs/pc5-cert.pem
# 198: Name: ../../../../test/certs/pc5-key.pem
# 199: Name: ../../../../test/certs/pkitsta.pem
# 200: Name: ../../../../test/certs/root+anyEKU.pem
# 201: Name: ../../../../test/certs/root+clientAuth.pem
# 202: Name: ../../../../test/certs/root+serverAuth.pem
# 203: Name: ../../../../test/certs/root-anyEKU.pem
# 204: Name: ../../../../test/certs/root-cert-768.pem
# 205: Name: ../../../../test/certs/root-cert-md5.pem
# 206: Name: ../../../../test/certs/root-cert-rsa2.pem
# 207: Name: ../../../../test/certs/root-cert.pem
# 208: Name: ../../../../test/certs/root-cert2.pem
# 209: Name: ../../../../test/certs/root-clientAuth.pem
# 210: Name: ../../../../test/certs/root-cross-cert.pem
# 211: Name: ../../../../test/certs/root-ed25519.pem
# 212: Name: ../../../../test/certs/root-ed25519.privkey.pem
# 213: Name: ../../../../test/certs/root-ed25519.pubkey.pem
# 214: Name: ../../../../test/certs/root-ed448-cert.pem
# 215: Name: ../../../../test/certs/root-ed448-key.pem
# 216: Name: ../../../../test/certs/root-expired.pem
# 217: Name: ../../../../test/certs/root-key-768.pem
# 218: Name: ../../../../test/certs/root-key.pem
# 219: Name: ../../../../test/certs/root-key2.pem
# 220: Name: ../../../../test/certs/root-name2.pem
# 221: Name: ../../../../test/certs/root-nonca.pem
# 222: Name: ../../../../test/certs/root-noserver.pem
# 223: Name: ../../../../test/certs/root-serverAuth.pem
# 224: Name: ../../../../test/certs/root2+clientAuth.pem
# 225: Name: ../../../../test/certs/root2+serverAuth.pem
# 226: Name: ../../../../test/certs/root2-serverAuth.pem
# 227: Name: ../../../../test/certs/rootCA.key
# 228: Name: ../../../../test/certs/rootCA.pem
# 229: Name: ../../../../test/certs/rootcert.pem
# 230: Name: ../../../../test/certs/rootkey.pem
# 231: Name: ../../../../test/certs/roots.pem
# 232: Name: ../../../../test/certs/sca+anyEKU.pem
# 233: Name: ../../../../test/certs/sca+clientAuth.pem
# 234: Name: ../../../../test/certs/sca+serverAuth.pem
# 235: Name: ../../../../test/certs/sca-anyEKU.pem
# 236: Name: ../../../../test/certs/sca-cert.pem
# 237: Name: ../../../../test/certs/sca-clientAuth.pem
# 238: Name: ../../../../test/certs/sca-serverAuth.pem
# 239: Name: ../../../../test/certs/server-cecdsa-cert.pem
# 240: Name: ../../../../test/certs/server-cecdsa-key.pem
# 241: Name: ../../../../test/certs/server-dsa-cert.pem
# 242: Name: ../../../../test/certs/server-dsa-key.pem
# 243: Name: ../../../../test/certs/server-dsa-pubkey.pem
# 244: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 245: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 246: Name: ../../../../test/certs/server-ecdsa-cert.pem
# 247: Name: ../../../../test/certs/server-ecdsa-key.pem
# 248: Name: ../../../../test/certs/server-ed25519-cert.pem
# 249: Name: ../../../../test/certs/server-ed25519-key.pem
# 250: Name: ../../../../test/certs/server-ed448-cert.pem
# 251: Name: ../../../../test/certs/server-ed448-key.pem
# 252: Name: ../../../../test/certs/server-pss-cert.pem
# 253: Name: ../../../../test/certs/server-pss-key.pem
# 254: Name: ../../../../test/certs/server-pss-restrict-cert.pem
# 255: Name: ../../../../test/certs/server-pss-restrict-key.pem
# 256: Name: ../../../../test/certs/server-trusted.pem
# 257: Name: ../../../../test/certs/servercert.pem
# 258: Name: ../../../../test/certs/serverkey.pem
# 259: Name: ../../../../test/certs/setup.sh
# 260: Name: ../../../../test/certs/sm2-ca-cert.pem
# 261: Name: ../../../../test/certs/sm2-csr.pem
# 262: Name: ../../../../test/certs/sm2-pub.key
# 263: Name: ../../../../test/certs/sm2-root.crt
# 264: Name: ../../../../test/certs/sm2-root.key
# 265: Name: ../../../../test/certs/sm2.key
# 266: Name: ../../../../test/certs/sm2.pem
# 267: Name: ../../../../test/certs/some-names1.pem
# 268: Name: ../../../../test/certs/some-names2.pem
# 269: Name: ../../../../test/certs/some-names3.pem
# 270: Name: ../../../../test/certs/sroot+anyEKU.pem
# 271: Name: ../../../../test/certs/sroot+clientAuth.pem
# 272: Name: ../../../../test/certs/sroot+serverAuth.pem
# 273: Name: ../../../../test/certs/sroot-anyEKU.pem
# 274: Name: ../../../../test/certs/sroot-cert.pem
# 275: Name: ../../../../test/certs/sroot-clientAuth.pem
# 276: Name: ../../../../test/certs/sroot-serverAuth.pem
# 277: Name: ../../../../test/certs/subinterCA-ss.pem
# 278: Name: ../../../../test/certs/subinterCA.key
# 279: Name: ../../../../test/certs/subinterCA.pem
# 280: Name: ../../../../test/certs/untrusted.pem
# 281: Name: ../../../../test/certs/v3-certs-RC2.p12
# 282: Name: ../../../../test/certs/v3-certs-TDES.p12
# 283: Name: ../../../../test/certs/wrongcert.pem
# 284: Name: ../../../../test/certs/wrongkey.pem
# 285: Name: ../../../../test/certs/x509-check-key.pem
# 286: Name: ../../../../test/certs/x509-check.csr
# Total found: 287
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/certs => 0
ok 208
# 0: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt1-cert.pem
# 1: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt1-key.pem
# 2: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt2-cert.pem
# 3: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt2-key.pem
# 4: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt3-cert.pem
# 5: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt3-key.pem
# 6: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-othername-cert.pem
# 7: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-othername-namec.pem
# 10: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc3-cert.pem
# 11: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc3-key.pem
# 12: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc4-cert.pem
# 13: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc4-key.pem
# 14: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc6-cert.pem
# 15: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc6-key.pem
# 16: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad.key
# 17: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad.pem
# 18: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt1-cert.pem
# 19: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt1-key.pem
# 20: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt10-cert.pem
# 21: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt10-key.pem
# 22: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt2-cert.pem
# 23: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt2-key.pem
# 24: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt3-cert.pem
# 25: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt3-key.pem
# 26: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt4-cert.pem
# 27: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt4-key.pem
# 28: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt5-cert.pem
# 29: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt5-key.pem
# 30: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt6-cert.pem
# 31: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt6-key.pem
# 32: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt7-cert.pem
# 33: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt7-key.pem
# 34: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt8-cert.pem
# 35: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt8-key.pem
# 36: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt9-cert.pem
# 37: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt9-key.pem
# 38: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badcn1-cert.pem
# 39: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badcn1-key.pem
# 40: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca+anyEKU.pem
# 41: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca+clientAuth.pem
# 42: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca+serverAuth.pem
# 43: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-anyEKU.pem
# 44: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-768.pem
# 45: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-768i.pem
# 46: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-md5.pem
# 50: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert.pem
# 51: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert2.pem
# 52: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-clientAuth.pem
# 53: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-expired.pem
# 54: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-key-768.pem
# 55: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-key-ec-named.pem
# 57: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-key.pem
# 58: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-key2.pem
# 59: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-name2.pem
# 60: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-nonbc.pem
# 61: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-nonca.pem
# 62: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-pol-cert.pem
# 63: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-pss-cert.pem
# 64: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-pss-key.pem
# 65: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-root2.pem
# 66: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-serverAuth.pem
# 67: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca+anyEKU.pem
# 68: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca+clientAuth.pem
# 69: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca+serverAuth.pem
# 70: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca-anyEKU.pem
# 71: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca-cert.pem
# 72: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca-clientAuth.pem
# 73: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca-serverAuth.pem
# 74: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cert-key-cert.pem
# 75: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/client-ed25519-cert.pem
# 76: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/client-ed25519-key.pem
# 77: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/client-ed448-cert.pem
# 78: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/client-ed448-key.pem
# 79: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot+anyEKU.pem
# 80: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot+clientAuth.pem
# 81: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot+serverAuth.pem
# 82: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot-anyEKU.pem
# 83: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot-cert.pem
# 84: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot-clientAuth.pem
# 85: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot-serverAuth.pem
# 86: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cross-key.pem
# 87: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cross-root.pem
# 88: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ct-server-key-public.pem
# 89: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ct-server-key.pem
# 90: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cyrillic.msb
# 91: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cyrillic.pem
# 92: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cyrillic.utf8
# 93: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cyrillic_crl.pem
# 94: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cyrillic_crl.utf8
# 95: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/dhk2048.pem
# 96: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/dhp2048.pem
# 97: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ec_privkey_with_chain.pem
# 98: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee+clientAuth.pem
# 99: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee+serverAuth.pem
# 100: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-1024.pem
# 101: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-3072.pem
# 102: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-4096.pem
# 103: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-768.pem
# 104: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-768i.pem
# 105: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-8192.pem
# 106: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 107: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-ec-explicit.pem
# 108: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-ec-named-explicit.pem
# 109: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-ec-named-named.pem
# 110: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-md5.pem
# 111: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 112: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 113: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-policies-bad.pem
# 114: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-policies.pem
# 115: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert.pem
# 116: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert2.pem
# 117: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-client-chain.pem
# 118: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-client.pem
# 119: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-clientAuth.pem
# 120: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-ecdsa-client-chain.pem
# 121: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-ecdsa-key.pem
# 122: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-ed25519.pem
# 123: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-expired.pem
# 124: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-1024.pem
# 125: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-3072.pem
# 126: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-4096.pem
# 127: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-768.pem
# 128: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-8192.pem
# 129: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-ec-explicit.pem
# 130: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-ec-named-explicit.pem
# 131: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-ec-named-named.pem
# 132: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key.pem
# 133: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-name2.pem
# 134: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-pathlen.pem
# 135: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-pss-cert.pem
# 136: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-pss-sha1-cert.pem
# 137: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-pss-sha256-cert.pem
# 138: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 139: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-self-signed.pem
# 140: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-serverAuth.pem
# 141: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-ss-with-keyCertSign.pem
# 142: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1-key.pem
# 143: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1.pem
# 144: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1.sct
# 145: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1.tlssct
# 146: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 147: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1_issuer.pem
# 148: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs3.pem
# 149: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs3.sct
# 150: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs3_issuer.pem
# 151: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ext-check.csr
# 152: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/fake-gp.pem
# 153: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/goodcn1-cert.pem
# 154: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/goodcn1-key.pem
# 155: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/goodcn2-cert.pem
# 156: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/goodcn2-chain.pem
# 157: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/goodcn2-key.pem
# 158: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/grfc.pem
# 159: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/interCA.key
# 160: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/interCA.pem
# 161: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/invalid-cert.pem
# 162: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/key-pass-12345.pem
# 163: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/leaf-chain.pem
# 164: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/leaf-encrypted.key
# 165: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/leaf.key
# 166: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/leaf.pem
# 167: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/many-constraints.pem
# 168: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/many-names1.pem
# 169: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/many-names2.pem
# 170: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/many-names3.pem
# 171: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/mkcert.sh
# 172: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nca+anyEKU.pem
# 173: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nca+serverAuth.pem
# 174: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca-cert.pem
# 175: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca-key.pem
# 176: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca1-cert.pem
# 177: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca1-key.pem
# 178: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca2-cert.pem
# 179: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca2-key.pem
# 180: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca3-cert.pem
# 181: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca3-key.pem
# 182: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nccaothername-cert.pem
# 183: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nccaothername-key.pem
# 184: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nroot+anyEKU.pem
# 185: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nroot+serverAuth.pem
# 186: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p256-server-cert.pem
# 187: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p256-server-key.pem
# 188: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p384-root-key.pem
# 189: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p384-root.pem
# 190: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p384-server-cert.pem
# 191: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p384-server-key.pem
# 192: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pathlen.pem
# 193: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc1-cert.pem
# 194: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc1-key.pem
# 195: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc2-cert.pem
# 196: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc2-key.pem
# 197: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc5-cert.pem
# 198: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc5-key.pem
# 199: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pkitsta.pem
# 200: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root+anyEKU.pem
# 201: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root+clientAuth.pem
# 202: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root+serverAuth.pem
# 203: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-anyEKU.pem
# 204: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cert-768.pem
# 205: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cert-md5.pem
# 206: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cert-rsa2.pem
# 207: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cert.pem
# 208: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cert2.pem
# 209: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-clientAuth.pem
# 210: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cross-cert.pem
# 211: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-ed25519.pem
# 212: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-ed25519.privkey.pem
# 213: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-ed25519.pubkey.pem
# 214: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-ed448-cert.pem
# 215: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-ed448-key.pem
# 216: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-expired.pem
# 217: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-key-768.pem
# 218: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-key.pem
# 219: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-key2.pem
# 220: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-name2.pem
# 221: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-nonca.pem
# 222: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-noserver.pem
# 223: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-serverAuth.pem
# 224: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root2+clientAuth.pem
# 225: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root2+serverAuth.pem
# 226: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root2-serverAuth.pem
# 227: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/rootCA.key
# 228: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/rootCA.pem
# 229: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/rootcert.pem
# 230: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/rootkey.pem
# 231: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/roots.pem
# 232: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca+anyEKU.pem
# 233: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca+clientAuth.pem
# 234: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca+serverAuth.pem
# 235: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca-anyEKU.pem
# 236: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca-cert.pem
# 237: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca-clientAuth.pem
# 238: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca-serverAuth.pem
# 239: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-cecdsa-cert.pem
# 240: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-cecdsa-key.pem
# 241: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-dsa-cert.pem
# 242: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-dsa-key.pem
# 243: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-dsa-pubkey.pem
# 244: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 245: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 246: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ecdsa-cert.pem
# 247: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ecdsa-key.pem
# 248: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ed25519-cert.pem
# 249: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ed25519-key.pem
# 250: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ed448-cert.pem
# 251: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ed448-key.pem
# 252: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-pss-cert.pem
# 253: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-pss-key.pem
# 254: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-pss-restrict-cert.pem
# 255: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-pss-restrict-key.pem
# 256: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-trusted.pem
# 257: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/servercert.pem
# 258: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/serverkey.pem
# 259: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/setup.sh
# 260: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2-ca-cert.pem
# 261: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2-csr.pem
# 262: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2-pub.key
# 263: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2-root.crt
# 264: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2-root.key
# 265: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2.key
# 266: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2.pem
# 267: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/some-names1.pem
# 268: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/some-names2.pem
# 269: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/some-names3.pem
# 270: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot+anyEKU.pem
# 271: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot+clientAuth.pem
# 272: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot+serverAuth.pem
# 273: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot-anyEKU.pem
# 274: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot-cert.pem
# 275: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot-clientAuth.pem
# 276: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot-serverAuth.pem
# 277: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/subinterCA-ss.pem
# 278: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/subinterCA.key
# 279: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/subinterCA.pem
# 280: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/untrusted.pem
# 281: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/v3-certs-RC2.p12
# 282: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/v3-certs-TDES.p12
# 283: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/wrongcert.pem
# 284: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/wrongkey.pem
# 285: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/x509-check-key.pem
# 286: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/x509-check.csr
# Total found: 287
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs => 0
ok 209
# 0: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-cert.pem
# 1: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-key.pem
# 2: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-cert.pem
# 3: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-key.pem
# 4: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-cert.pem
# 5: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-key.pem
# 6: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-cert.pem
# 7: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-inter.pem
# 8: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-key.pem
# 9: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec.pem
# 10: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-cert.pem
# 11: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-key.pem
# 12: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-cert.pem
# 13: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-key.pem
# 14: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-cert.pem
# 15: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-key.pem
# 16: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.key
# 17: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.pem
# 18: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-cert.pem
# 19: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-key.pem
# 20: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-cert.pem
# 21: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-key.pem
# 22: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-cert.pem
# 23: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-key.pem
# 24: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-cert.pem
# 25: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-key.pem
# 26: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-cert.pem
# 27: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-key.pem
# 28: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-cert.pem
# 29: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-key.pem
# 30: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-cert.pem
# 31: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-key.pem
# 32: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-cert.pem
# 33: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-key.pem
# 34: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-cert.pem
# 35: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-key.pem
# 36: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-cert.pem
# 37: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-key.pem
# 38: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-cert.pem
# 39: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-key.pem
# 40: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+anyEKU.pem
# 41: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+clientAuth.pem
# 42: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+serverAuth.pem
# 43: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-anyEKU.pem
# 44: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768.pem
# 45: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768i.pem
# 46: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-explicit.pem
# 47: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-named.pem
# 48: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5-any.pem
# 49: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5.pem
# 50: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert.pem
# 51: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert2.pem
# 52: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-clientAuth.pem
# 53: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-expired.pem
# 54: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-768.pem
# 55: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-explicit.pem
# 56: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-named.pem
# 57: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key.pem
# 58: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key2.pem
# 59: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-name2.pem
# 60: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonbc.pem
# 61: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonca.pem
# 62: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pol-cert.pem
# 63: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-cert.pem
# 64: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-key.pem
# 65: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-root2.pem
# 66: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-serverAuth.pem
# 67: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+anyEKU.pem
# 68: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+clientAuth.pem
# 69: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+serverAuth.pem
# 70: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-anyEKU.pem
# 71: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-cert.pem
# 72: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-clientAuth.pem
# 73: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-serverAuth.pem
# 74: Name: file:/<<PKGBUILDDIR>>/test/certs/cert-key-cert.pem
# 75: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-cert.pem
# 76: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-key.pem
# 77: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-cert.pem
# 78: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-key.pem
# 79: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+anyEKU.pem
# 80: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+clientAuth.pem
# 81: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+serverAuth.pem
# 82: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-anyEKU.pem
# 83: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-cert.pem
# 84: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-clientAuth.pem
# 85: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-serverAuth.pem
# 86: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-key.pem
# 87: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-root.pem
# 88: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key-public.pem
# 89: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key.pem
# 90: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.msb
# 91: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.pem
# 92: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.utf8
# 93: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.pem
# 94: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.utf8
# 95: Name: file:/<<PKGBUILDDIR>>/test/certs/dhk2048.pem
# 96: Name: file:/<<PKGBUILDDIR>>/test/certs/dhp2048.pem
# 97: Name: file:/<<PKGBUILDDIR>>/test/certs/ec_privkey_with_chain.pem
# 98: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+clientAuth.pem
# 99: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+serverAuth.pem
# 100: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-1024.pem
# 101: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-3072.pem
# 102: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-4096.pem
# 103: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768.pem
# 104: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768i.pem
# 105: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-8192.pem
# 106: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-crit-unknown-ext.pem
# 107: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-explicit.pem
# 108: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-explicit.pem
# 109: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-named.pem
# 110: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-md5.pem
# 111: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-noncrit-unknown-ext.pem
# 112: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ocsp-nocheck.pem
# 113: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-policies-bad.pem
# 114: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-policies.pem
# 115: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert.pem
# 116: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert2.pem
# 117: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client-chain.pem
# 118: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client.pem
# 119: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-clientAuth.pem
# 120: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-client-chain.pem
# 121: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-key.pem
# 122: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ed25519.pem
# 123: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-expired.pem
# 124: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-1024.pem
# 125: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-3072.pem
# 126: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-4096.pem
# 127: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-768.pem
# 128: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-8192.pem
# 129: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-explicit.pem
# 130: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-explicit.pem
# 131: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-named.pem
# 132: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key.pem
# 133: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-name2.pem
# 134: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pathlen.pem
# 135: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-cert.pem
# 136: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha1-cert.pem
# 137: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha256-cert.pem
# 138: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-wrong1.5-cert.pem
# 139: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-self-signed.pem
# 140: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-serverAuth.pem
# 141: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ss-with-keyCertSign.pem
# 142: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1-key.pem
# 143: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.pem
# 144: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.sct
# 145: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.tlssct
# 146: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer-key.pem
# 147: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer.pem
# 148: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.pem
# 149: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.sct
# 150: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3_issuer.pem
# 151: Name: file:/<<PKGBUILDDIR>>/test/certs/ext-check.csr
# 152: Name: file:/<<PKGBUILDDIR>>/test/certs/fake-gp.pem
# 153: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-cert.pem
# 154: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-key.pem
# 155: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-cert.pem
# 156: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-chain.pem
# 157: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-key.pem
# 158: Name: file:/<<PKGBUILDDIR>>/test/certs/grfc.pem
# 159: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.key
# 160: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.pem
# 161: Name: file:/<<PKGBUILDDIR>>/test/certs/invalid-cert.pem
# 162: Name: file:/<<PKGBUILDDIR>>/test/certs/key-pass-12345.pem
# 163: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-chain.pem
# 164: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-encrypted.key
# 165: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.key
# 166: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.pem
# 167: Name: file:/<<PKGBUILDDIR>>/test/certs/many-constraints.pem
# 168: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names1.pem
# 169: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names2.pem
# 170: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names3.pem
# 171: Name: file:/<<PKGBUILDDIR>>/test/certs/mkcert.sh
# 172: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+anyEKU.pem
# 173: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+serverAuth.pem
# 174: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-cert.pem
# 175: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-key.pem
# 176: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-cert.pem
# 177: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-key.pem
# 178: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-cert.pem
# 179: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-key.pem
# 180: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-cert.pem
# 181: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-key.pem
# 182: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-cert.pem
# 183: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-key.pem
# 184: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+anyEKU.pem
# 185: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+serverAuth.pem
# 186: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-cert.pem
# 187: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-key.pem
# 188: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root-key.pem
# 189: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root.pem
# 190: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-cert.pem
# 191: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-key.pem
# 192: Name: file:/<<PKGBUILDDIR>>/test/certs/pathlen.pem
# 193: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-cert.pem
# 194: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-key.pem
# 195: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-cert.pem
# 196: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-key.pem
# 197: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-cert.pem
# 198: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-key.pem
# 199: Name: file:/<<PKGBUILDDIR>>/test/certs/pkitsta.pem
# 200: Name: file:/<<PKGBUILDDIR>>/test/certs/root+anyEKU.pem
# 201: Name: file:/<<PKGBUILDDIR>>/test/certs/root+clientAuth.pem
# 202: Name: file:/<<PKGBUILDDIR>>/test/certs/root+serverAuth.pem
# 203: Name: file:/<<PKGBUILDDIR>>/test/certs/root-anyEKU.pem
# 204: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-768.pem
# 205: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-md5.pem
# 206: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-rsa2.pem
# 207: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert.pem
# 208: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert2.pem
# 209: Name: file:/<<PKGBUILDDIR>>/test/certs/root-clientAuth.pem
# 210: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cross-cert.pem
# 211: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pem
# 212: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.privkey.pem
# 213: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pubkey.pem
# 214: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-cert.pem
# 215: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-key.pem
# 216: Name: file:/<<PKGBUILDDIR>>/test/certs/root-expired.pem
# 217: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key-768.pem
# 218: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key.pem
# 219: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key2.pem
# 220: Name: file:/<<PKGBUILDDIR>>/test/certs/root-name2.pem
# 221: Name: file:/<<PKGBUILDDIR>>/test/certs/root-nonca.pem
# 222: Name: file:/<<PKGBUILDDIR>>/test/certs/root-noserver.pem
# 223: Name: file:/<<PKGBUILDDIR>>/test/certs/root-serverAuth.pem
# 224: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+clientAuth.pem
# 225: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+serverAuth.pem
# 226: Name: file:/<<PKGBUILDDIR>>/test/certs/root2-serverAuth.pem
# 227: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.key
# 228: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.pem
# 229: Name: file:/<<PKGBUILDDIR>>/test/certs/rootcert.pem
# 230: Name: file:/<<PKGBUILDDIR>>/test/certs/rootkey.pem
# 231: Name: file:/<<PKGBUILDDIR>>/test/certs/roots.pem
# 232: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+anyEKU.pem
# 233: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+clientAuth.pem
# 234: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+serverAuth.pem
# 235: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-anyEKU.pem
# 236: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-cert.pem
# 237: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-clientAuth.pem
# 238: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-serverAuth.pem
# 239: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-cert.pem
# 240: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-key.pem
# 241: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-cert.pem
# 242: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-key.pem
# 243: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-pubkey.pem
# 244: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 245: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 246: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-cert.pem
# 247: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-key.pem
# 248: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-cert.pem
# 249: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-key.pem
# 250: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-cert.pem
# 251: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-key.pem
# 252: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-cert.pem
# 253: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-key.pem
# 254: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-cert.pem
# 255: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-key.pem
# 256: Name: file:/<<PKGBUILDDIR>>/test/certs/server-trusted.pem
# 257: Name: file:/<<PKGBUILDDIR>>/test/certs/servercert.pem
# 258: Name: file:/<<PKGBUILDDIR>>/test/certs/serverkey.pem
# 259: Name: file:/<<PKGBUILDDIR>>/test/certs/setup.sh
# 260: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-ca-cert.pem
# 261: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-csr.pem
# 262: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-pub.key
# 263: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.crt
# 264: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.key
# 265: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.key
# 266: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.pem
# 267: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names1.pem
# 268: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names2.pem
# 269: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names3.pem
# 270: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+anyEKU.pem
# 271: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+clientAuth.pem
# 272: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+serverAuth.pem
# 273: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-anyEKU.pem
# 274: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-cert.pem
# 275: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-clientAuth.pem
# 276: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-serverAuth.pem
# 277: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA-ss.pem
# 278: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.key
# 279: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.pem
# 280: Name: file:/<<PKGBUILDDIR>>/test/certs/untrusted.pem
# 281: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-RC2.p12
# 282: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-TDES.p12
# 283: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongcert.pem
# 284: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongkey.pem
# 285: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check-key.pem
# 286: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check.csr
# Total found: 287
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/certs' => 0
ok 210
2060A7B6:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:359:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1
ok 211 - Checking that -subject can't be used with a single file
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testx509.pem => 0
ok 212 - Checking that -certs returns 1 object on a certificate file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testcrl.pem => 0
ok 213 - Checking that -certs returns 0 objects on a CRL file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testx509.pem => 0
ok 214 - Checking that -crls returns 0 objects on a certificate file
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testcrl.pem => 0
ok 215 - Checking that -crls returns 1 object on a CRL file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 216
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 217
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 218
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 219
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 220
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 221
Engine "loader_attic" set.
Couldn't open file or uri ../../../../test/blahdiblah.pem
2090A8B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/blahdiblah.pem => 1
ok 222
Engine "loader_attic" set.
Couldn't open file or uri /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdiblah.pem
2080A9B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdiblah.pem => 1
ok 223
Engine "loader_attic" set.
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdiblah.pem
20509BB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:/<<PKGBUILDDIR>>/test/blahdiblah.pem)
20509BB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<<PKGBUILDDIR>>/test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/blahdiblah.pem' => 1
ok 224
Engine "loader_attic" set.
Couldn't open file or uri ../../../../test/blahdibleh.der
20A09DB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/blahdibleh.der => 1
ok 225
Engine "loader_attic" set.
Couldn't open file or uri /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdibleh.der
20C0A5B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/blahdibleh.der => 1
ok 226
Engine "loader_attic" set.
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdibleh.der
20C0A7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:/<<PKGBUILDDIR>>/test/blahdibleh.der)
20C0A7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<<PKGBUILDDIR>>/test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/blahdibleh.der' => 1
ok 227
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testx509.pem => 0
ok 228
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testx509.pem => 0
ok 229
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 230
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 231
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 232
Engine "loader_attic" set.
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testx509.pem
20609CB6:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<<PKGBUILDDIR>>/test/testx509.pem' => 1
ok 233
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testrsa.pem => 0
ok 234
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsa.pem => 0
ok 235
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 236
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 237
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 238
Engine "loader_attic" set.
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem
20B0A3B6:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem' => 1
ok 239
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testrsapub.pem => 0
ok 240
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testrsapub.pem => 0
ok 241
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 242
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 243
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 244
Engine "loader_attic" set.
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem
20F0A7B6:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem' => 1
ok 245
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testcrl.pem => 0
ok 246
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/testcrl.pem => 0
ok 247
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 248
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 249
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 250
Engine "loader_attic" set.
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem
20609FB6:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem' => 1
ok 251
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../apps/server.pem => 0
ok 252
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../apps/server.pem => 0
ok 253
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 254
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 255
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 256
Engine "loader_attic" set.
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/apps/server.pem
20E0A2B6:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<<PKGBUILDDIR>>/apps/server.pem' => 1
ok 257
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 258
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 259
Engine "loader_attic" set.
2020A0B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC4 : 36), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 260
Engine "loader_attic" set.
2050A8B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC4 : 36), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 261
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testx509.der => 0
ok 262
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testx509.der => 0
ok 263
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testx509.der' => 0
ok 264
Engine "loader_attic" set.
Couldn't open file or uri file:testx509.der
20809CB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testx509.der)
20809CB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testx509.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testx509.der' => 1
ok 265
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testrsa.der => 0
ok 266
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testrsa.der => 0
ok 267
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testrsa.der' => 0
ok 268
Engine "loader_attic" set.
Couldn't open file or uri file:testrsa.der
2020A8B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testrsa.der)
2020A8B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testrsa.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testrsa.der' => 1
ok 269
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testrsapub.der => 0
ok 270
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testrsapub.der => 0
ok 271
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testrsapub.der' => 0
ok 272
Engine "loader_attic" set.
Couldn't open file or uri file:testrsapub.der
2000A6B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testrsapub.der)
2000A6B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testrsapub.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testrsapub.der' => 1
ok 273
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testcrl.der => 0
ok 274
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testcrl.der => 0
ok 275
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/testcrl.der' => 0
ok 276
Engine "loader_attic" set.
Couldn't open file or uri file:testcrl.der
2050A4B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testcrl.der)
2050A4B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testcrl.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testcrl.der' => 1
ok 277
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0
ok 278
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1.pem => 0
ok 279
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1.pem' => 0
ok 280
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs1.pem
20E09BB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1.pem)
20E09BB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1
ok 281
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1.der => 0
ok 282
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1.der => 0
ok 283
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1.der' => 0
ok 284
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs1.der
20E09EB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1.der)
20E09EB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1
ok 285
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0
ok 286
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1-aes128.pem => 0
ok 287
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs1-aes128.pem' => 0
ok 288
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem
2070A7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1-aes128.pem)
2070A7B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1
ok 289
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0
ok 290
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8.pem => 0
ok 291
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8.pem' => 0
ok 292
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8.pem
20209BB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8.pem)
20209BB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1
ok 293
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8.der => 0
ok 294
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8.der => 0
ok 295
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8.der' => 0
ok 296
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8.der
2000A1B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8.der)
2000A1B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1
ok 297
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 298
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 299
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 300
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem
20F0A1B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem)
20F0A1B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 301
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0
ok 302
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha1.der => 0
ok 303
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha1.der' => 0
ok 304
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der
2080A9B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der)
2080A9B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1
ok 305
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 306
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 307
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha256.pem' => 0
ok 308
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem
2090A1B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem)
2090A1B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha256.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1
ok 309
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0
ok 310
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha256.der => 0
ok 311
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes2-sha256.der' => 0
ok 312
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der
20A0A3B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der)
20A0A3B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha256.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1
ok 313
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 314
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 315
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0
ok 316
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem
20F0A2B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem)
20F0A2B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-sha1-3des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1
ok 317
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 318
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 319
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0
ok 320
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der
20D09CB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der)
20D09CB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-sha1-3des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1
ok 321
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0
ok 322
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-sha1-3des-sha1.p12 => 0
ok 323
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-sha1-3des-sha1.p12' => 0
ok 324
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12
2050A9B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-sha1-3des-sha1.p12)
2050A9B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-sha1-3des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1
ok 325
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0
ok 326
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-sha1-3des-sha256.p12 => 0
ok 327
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-sha1-3des-sha256.p12' => 0
ok 328
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12
2090A7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-sha1-3des-sha256.p12)
2090A7B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-sha1-3des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1
ok 329
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0
ok 330
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-aes256-cbc-sha256.p12 => 0
ok 331
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-aes256-cbc-sha256.p12' => 0
ok 332
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12
20C0A1B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-aes256-cbc-sha256.p12)
20C0A1B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1
ok 333
Engine "loader_attic" set.
2060A5B6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
2060A5B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0
ok 334
Engine "loader_attic" set.
2040A1B6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
2040A1B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-md5-des-sha1.p12 => 0
ok 335
Engine "loader_attic" set.
2020A3B6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
2020A3B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-md5-des-sha1.p12' => 0
ok 336
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-md5-des-sha1.p12
2050A9B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-md5-des-sha1.p12)
2050A9B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-md5-des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1
ok 337
Engine "loader_attic" set.
20E09BB6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
20E09BB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 338
Engine "loader_attic" set.
20E0A2B6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
20E0A2B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 339
Engine "loader_attic" set.
20E0A4B6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
20E0A4B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0
ok 340
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12
20E0A3B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12)
20E0A3B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-aes256-cbc-md5-des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1
ok 341
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 342
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 343
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-md5-des.pem' => 0
ok 344
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem
20409DB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem)
20409DB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-md5-des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1
ok 345
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 346
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 347
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/rsa-key-pkcs8-pbes1-md5-des.der' => 0
ok 348
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der
20D09EB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der)
20D09EB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-md5-des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1
ok 349
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0
ok 350
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1.pem => 0
ok 351
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1.pem' => 0
ok 352
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs1.pem
20809CB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1.pem)
20809CB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1
ok 353
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1.der => 0
ok 354
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1.der => 0
ok 355
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1.der' => 0
ok 356
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs1.der
2090A1B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1.der)
2090A1B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1
ok 357
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0
ok 358
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1-aes128.pem => 0
ok 359
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs1-aes128.pem' => 0
ok 360
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem
2070A4B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1-aes128.pem)
2070A4B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1
ok 361
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0
ok 362
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8.pem => 0
ok 363
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8.pem' => 0
ok 364
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs8.pem
20C0A4B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8.pem)
20C0A4B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1
ok 365
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8.der => 0
ok 366
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8.der => 0
ok 367
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8.der' => 0
ok 368
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs8.der
2090A7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8.der)
2090A7B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1
ok 369
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 370
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 371
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 372
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem
20409DB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem)
20409DB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 373
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0
ok 374
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8-pbes2-sha1.der => 0
ok 375
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-pkcs8-pbes2-sha1.der' => 0
ok 376
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der
20F09DB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der)
20F09DB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1
ok 377
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0
ok 378
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-aes256-cbc-sha256.p12 => 0
ok 379
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/dsa-key-aes256-cbc-sha256.p12' => 0
ok 380
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12
2040A4B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-aes256-cbc-sha256.p12)
2040A4B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1
ok 381
Engine "loader_attic" set.
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1.pem => 0
ok 382
Engine "loader_attic" set.
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1.pem => 0
ok 383
Engine "loader_attic" set.
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1.pem' => 0
ok 384
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs1.pem
2090A2B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1.pem)
2090A2B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1
ok 385
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1.der => 0
ok 386
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1.der => 0
ok 387
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1.der' => 0
ok 388
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs1.der
2060A3B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1.der)
2060A3B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1
ok 389
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0
ok 390
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1-aes128.pem => 0
ok 391
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs1-aes128.pem' => 0
ok 392
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs1-aes128.pem
20F0A2B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1-aes128.pem)
20F0A2B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1
ok 393
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8.pem => 0
ok 394
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8.pem => 0
ok 395
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8.pem' => 0
ok 396
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs8.pem
20E09CB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8.pem)
20E09CB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1
ok 397
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8.der => 0
ok 398
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8.der => 0
ok 399
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8.der' => 0
ok 400
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs8.der
20009FB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8.der)
20009FB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1
ok 401
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0
ok 402
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8-pbes2-sha1.pem => 0
ok 403
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8-pbes2-sha1.pem' => 0
ok 404
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem
2080A3B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem)
2080A3B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1
ok 405
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0
ok 406
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8-pbes2-sha1.der => 0
ok 407
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-pkcs8-pbes2-sha1.der' => 0
ok 408
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der
2060A5B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8-pbes2-sha1.der)
2060A5B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1
ok 409
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0
ok 410
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-aes256-cbc-sha256.p12 => 0
ok 411
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/ec-key-aes256-cbc-sha256.p12' => 0
ok 412
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12
2030A8B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-aes256-cbc-sha256.p12)
2030A8B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1
ok 413
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsa.pem' => 0
ok 414
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testx509.pem' => 0
ok 415
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsapub.pem' => 0
ok 416
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:server.pem' => 0
ok 417
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testcrl.pem' => 0
ok 418
Engine "loader_attic" set.
Couldn't open file or uri file:blahdiblah.pem
20C09DB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:blahdiblah.pem)
20C09DB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:blahdiblah.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:blahdiblah.pem' => 1
ok 419
Engine "loader_attic" set.
Couldn't open file or uri file:test/blahdibleh.der
20D0A0B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:test/blahdibleh.der)
20D0A0B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:test/blahdibleh.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:test/blahdibleh.der' => 1
ok 420
Engine "loader_attic" set.
# 0: Name: ../../../../test/certs/alt1-cert.pem
# 1: Name: ../../../../test/certs/alt1-key.pem
# 2: Name: ../../../../test/certs/alt2-cert.pem
# 3: Name: ../../../../test/certs/alt2-key.pem
# 4: Name: ../../../../test/certs/alt3-cert.pem
# 5: Name: ../../../../test/certs/alt3-key.pem
# 6: Name: ../../../../test/certs/bad-othername-cert.pem
# 7: Name: ../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: ../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: ../../../../test/certs/bad-othername-namec.pem
# 10: Name: ../../../../test/certs/bad-pc3-cert.pem
# 11: Name: ../../../../test/certs/bad-pc3-key.pem
# 12: Name: ../../../../test/certs/bad-pc4-cert.pem
# 13: Name: ../../../../test/certs/bad-pc4-key.pem
# 14: Name: ../../../../test/certs/bad-pc6-cert.pem
# 15: Name: ../../../../test/certs/bad-pc6-key.pem
# 16: Name: ../../../../test/certs/bad.key
# 17: Name: ../../../../test/certs/bad.pem
# 18: Name: ../../../../test/certs/badalt1-cert.pem
# 19: Name: ../../../../test/certs/badalt1-key.pem
# 20: Name: ../../../../test/certs/badalt10-cert.pem
# 21: Name: ../../../../test/certs/badalt10-key.pem
# 22: Name: ../../../../test/certs/badalt2-cert.pem
# 23: Name: ../../../../test/certs/badalt2-key.pem
# 24: Name: ../../../../test/certs/badalt3-cert.pem
# 25: Name: ../../../../test/certs/badalt3-key.pem
# 26: Name: ../../../../test/certs/badalt4-cert.pem
# 27: Name: ../../../../test/certs/badalt4-key.pem
# 28: Name: ../../../../test/certs/badalt5-cert.pem
# 29: Name: ../../../../test/certs/badalt5-key.pem
# 30: Name: ../../../../test/certs/badalt6-cert.pem
# 31: Name: ../../../../test/certs/badalt6-key.pem
# 32: Name: ../../../../test/certs/badalt7-cert.pem
# 33: Name: ../../../../test/certs/badalt7-key.pem
# 34: Name: ../../../../test/certs/badalt8-cert.pem
# 35: Name: ../../../../test/certs/badalt8-key.pem
# 36: Name: ../../../../test/certs/badalt9-cert.pem
# 37: Name: ../../../../test/certs/badalt9-key.pem
# 38: Name: ../../../../test/certs/badcn1-cert.pem
# 39: Name: ../../../../test/certs/badcn1-key.pem
# 40: Name: ../../../../test/certs/ca+anyEKU.pem
# 41: Name: ../../../../test/certs/ca+clientAuth.pem
# 42: Name: ../../../../test/certs/ca+serverAuth.pem
# 43: Name: ../../../../test/certs/ca-anyEKU.pem
# 44: Name: ../../../../test/certs/ca-cert-768.pem
# 45: Name: ../../../../test/certs/ca-cert-768i.pem
# 46: Name: ../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: ../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: ../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: ../../../../test/certs/ca-cert-md5.pem
# 50: Name: ../../../../test/certs/ca-cert.pem
# 51: Name: ../../../../test/certs/ca-cert2.pem
# 52: Name: ../../../../test/certs/ca-clientAuth.pem
# 53: Name: ../../../../test/certs/ca-expired.pem
# 54: Name: ../../../../test/certs/ca-key-768.pem
# 55: Name: ../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: ../../../../test/certs/ca-key-ec-named.pem
# 57: Name: ../../../../test/certs/ca-key.pem
# 58: Name: ../../../../test/certs/ca-key2.pem
# 59: Name: ../../../../test/certs/ca-name2.pem
# 60: Name: ../../../../test/certs/ca-nonbc.pem
# 61: Name: ../../../../test/certs/ca-nonca.pem
# 62: Name: ../../../../test/certs/ca-pol-cert.pem
# 63: Name: ../../../../test/certs/ca-pss-cert.pem
# 64: Name: ../../../../test/certs/ca-pss-key.pem
# 65: Name: ../../../../test/certs/ca-root2.pem
# 66: Name: ../../../../test/certs/ca-serverAuth.pem
# 67: Name: ../../../../test/certs/cca+anyEKU.pem
# 68: Name: ../../../../test/certs/cca+clientAuth.pem
# 69: Name: ../../../../test/certs/cca+serverAuth.pem
# 70: Name: ../../../../test/certs/cca-anyEKU.pem
# 71: Name: ../../../../test/certs/cca-cert.pem
# 72: Name: ../../../../test/certs/cca-clientAuth.pem
# 73: Name: ../../../../test/certs/cca-serverAuth.pem
# 74: Name: ../../../../test/certs/cert-key-cert.pem
# 75: Name: ../../../../test/certs/client-ed25519-cert.pem
# 76: Name: ../../../../test/certs/client-ed25519-key.pem
# 77: Name: ../../../../test/certs/client-ed448-cert.pem
# 78: Name: ../../../../test/certs/client-ed448-key.pem
# 79: Name: ../../../../test/certs/croot+anyEKU.pem
# 80: Name: ../../../../test/certs/croot+clientAuth.pem
# 81: Name: ../../../../test/certs/croot+serverAuth.pem
# 82: Name: ../../../../test/certs/croot-anyEKU.pem
# 83: Name: ../../../../test/certs/croot-cert.pem
# 84: Name: ../../../../test/certs/croot-clientAuth.pem
# 85: Name: ../../../../test/certs/croot-serverAuth.pem
# 86: Name: ../../../../test/certs/cross-key.pem
# 87: Name: ../../../../test/certs/cross-root.pem
# 88: Name: ../../../../test/certs/ct-server-key-public.pem
# 89: Name: ../../../../test/certs/ct-server-key.pem
# 90: Name: ../../../../test/certs/cyrillic.msb
# 91: Name: ../../../../test/certs/cyrillic.pem
# 92: Name: ../../../../test/certs/cyrillic.utf8
# 93: Name: ../../../../test/certs/cyrillic_crl.pem
# 94: Name: ../../../../test/certs/cyrillic_crl.utf8
# 95: Name: ../../../../test/certs/dhk2048.pem
# 96: Name: ../../../../test/certs/dhp2048.pem
# 97: Name: ../../../../test/certs/ec_privkey_with_chain.pem
# 98: Name: ../../../../test/certs/ee+clientAuth.pem
# 99: Name: ../../../../test/certs/ee+serverAuth.pem
# 100: Name: ../../../../test/certs/ee-cert-1024.pem
# 101: Name: ../../../../test/certs/ee-cert-3072.pem
# 102: Name: ../../../../test/certs/ee-cert-4096.pem
# 103: Name: ../../../../test/certs/ee-cert-768.pem
# 104: Name: ../../../../test/certs/ee-cert-768i.pem
# 105: Name: ../../../../test/certs/ee-cert-8192.pem
# 106: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 107: Name: ../../../../test/certs/ee-cert-ec-explicit.pem
# 108: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem
# 109: Name: ../../../../test/certs/ee-cert-ec-named-named.pem
# 110: Name: ../../../../test/certs/ee-cert-md5.pem
# 111: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 112: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 113: Name: ../../../../test/certs/ee-cert-policies-bad.pem
# 114: Name: ../../../../test/certs/ee-cert-policies.pem
# 115: Name: ../../../../test/certs/ee-cert.pem
# 116: Name: ../../../../test/certs/ee-cert2.pem
# 117: Name: ../../../../test/certs/ee-client-chain.pem
# 118: Name: ../../../../test/certs/ee-client.pem
# 119: Name: ../../../../test/certs/ee-clientAuth.pem
# 120: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem
# 121: Name: ../../../../test/certs/ee-ecdsa-key.pem
# 122: Name: ../../../../test/certs/ee-ed25519.pem
# 123: Name: ../../../../test/certs/ee-expired.pem
# 124: Name: ../../../../test/certs/ee-key-1024.pem
# 125: Name: ../../../../test/certs/ee-key-3072.pem
# 126: Name: ../../../../test/certs/ee-key-4096.pem
# 127: Name: ../../../../test/certs/ee-key-768.pem
# 128: Name: ../../../../test/certs/ee-key-8192.pem
# 129: Name: ../../../../test/certs/ee-key-ec-explicit.pem
# 130: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem
# 131: Name: ../../../../test/certs/ee-key-ec-named-named.pem
# 132: Name: ../../../../test/certs/ee-key.pem
# 133: Name: ../../../../test/certs/ee-name2.pem
# 134: Name: ../../../../test/certs/ee-pathlen.pem
# 135: Name: ../../../../test/certs/ee-pss-cert.pem
# 136: Name: ../../../../test/certs/ee-pss-sha1-cert.pem
# 137: Name: ../../../../test/certs/ee-pss-sha256-cert.pem
# 138: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 139: Name: ../../../../test/certs/ee-self-signed.pem
# 140: Name: ../../../../test/certs/ee-serverAuth.pem
# 141: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem
# 142: Name: ../../../../test/certs/embeddedSCTs1-key.pem
# 143: Name: ../../../../test/certs/embeddedSCTs1.pem
# 144: Name: ../../../../test/certs/embeddedSCTs1.sct
# 145: Name: ../../../../test/certs/embeddedSCTs1.tlssct
# 146: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 147: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem
# 148: Name: ../../../../test/certs/embeddedSCTs3.pem
# 149: Name: ../../../../test/certs/embeddedSCTs3.sct
# 150: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem
# 151: Name: ../../../../test/certs/ext-check.csr
# 152: Name: ../../../../test/certs/fake-gp.pem
# 153: Name: ../../../../test/certs/goodcn1-cert.pem
# 154: Name: ../../../../test/certs/goodcn1-key.pem
# 155: Name: ../../../../test/certs/goodcn2-cert.pem
# 156: Name: ../../../../test/certs/goodcn2-chain.pem
# 157: Name: ../../../../test/certs/goodcn2-key.pem
# 158: Name: ../../../../test/certs/grfc.pem
# 159: Name: ../../../../test/certs/interCA.key
# 160: Name: ../../../../test/certs/interCA.pem
# 161: Name: ../../../../test/certs/invalid-cert.pem
# 162: Name: ../../../../test/certs/key-pass-12345.pem
# 163: Name: ../../../../test/certs/leaf-chain.pem
# 164: Name: ../../../../test/certs/leaf-encrypted.key
# 165: Name: ../../../../test/certs/leaf.key
# 166: Name: ../../../../test/certs/leaf.pem
# 167: Name: ../../../../test/certs/many-constraints.pem
# 168: Name: ../../../../test/certs/many-names1.pem
# 169: Name: ../../../../test/certs/many-names2.pem
# 170: Name: ../../../../test/certs/many-names3.pem
# 171: Name: ../../../../test/certs/mkcert.sh
# 172: Name: ../../../../test/certs/nca+anyEKU.pem
# 173: Name: ../../../../test/certs/nca+serverAuth.pem
# 174: Name: ../../../../test/certs/ncca-cert.pem
# 175: Name: ../../../../test/certs/ncca-key.pem
# 176: Name: ../../../../test/certs/ncca1-cert.pem
# 177: Name: ../../../../test/certs/ncca1-key.pem
# 178: Name: ../../../../test/certs/ncca2-cert.pem
# 179: Name: ../../../../test/certs/ncca2-key.pem
# 180: Name: ../../../../test/certs/ncca3-cert.pem
# 181: Name: ../../../../test/certs/ncca3-key.pem
# 182: Name: ../../../../test/certs/nccaothername-cert.pem
# 183: Name: ../../../../test/certs/nccaothername-key.pem
# 184: Name: ../../../../test/certs/nroot+anyEKU.pem
# 185: Name: ../../../../test/certs/nroot+serverAuth.pem
# 186: Name: ../../../../test/certs/p256-server-cert.pem
# 187: Name: ../../../../test/certs/p256-server-key.pem
# 188: Name: ../../../../test/certs/p384-root-key.pem
# 189: Name: ../../../../test/certs/p384-root.pem
# 190: Name: ../../../../test/certs/p384-server-cert.pem
# 191: Name: ../../../../test/certs/p384-server-key.pem
# 192: Name: ../../../../test/certs/pathlen.pem
# 193: Name: ../../../../test/certs/pc1-cert.pem
# 194: Name: ../../../../test/certs/pc1-key.pem
# 195: Name: ../../../../test/certs/pc2-cert.pem
# 196: Name: ../../../../test/certs/pc2-key.pem
# 197: Name: ../../../../test/certs/pc5-cert.pem
# 198: Name: ../../../../test/certs/pc5-key.pem
# 199: Name: ../../../../test/certs/pkitsta.pem
# 200: Name: ../../../../test/certs/root+anyEKU.pem
# 201: Name: ../../../../test/certs/root+clientAuth.pem
# 202: Name: ../../../../test/certs/root+serverAuth.pem
# 203: Name: ../../../../test/certs/root-anyEKU.pem
# 204: Name: ../../../../test/certs/root-cert-768.pem
# 205: Name: ../../../../test/certs/root-cert-md5.pem
# 206: Name: ../../../../test/certs/root-cert-rsa2.pem
# 207: Name: ../../../../test/certs/root-cert.pem
# 208: Name: ../../../../test/certs/root-cert2.pem
# 209: Name: ../../../../test/certs/root-clientAuth.pem
# 210: Name: ../../../../test/certs/root-cross-cert.pem
# 211: Name: ../../../../test/certs/root-ed25519.pem
# 212: Name: ../../../../test/certs/root-ed25519.privkey.pem
# 213: Name: ../../../../test/certs/root-ed25519.pubkey.pem
# 214: Name: ../../../../test/certs/root-ed448-cert.pem
# 215: Name: ../../../../test/certs/root-ed448-key.pem
# 216: Name: ../../../../test/certs/root-expired.pem
# 217: Name: ../../../../test/certs/root-key-768.pem
# 218: Name: ../../../../test/certs/root-key.pem
# 219: Name: ../../../../test/certs/root-key2.pem
# 220: Name: ../../../../test/certs/root-name2.pem
# 221: Name: ../../../../test/certs/root-nonca.pem
# 222: Name: ../../../../test/certs/root-noserver.pem
# 223: Name: ../../../../test/certs/root-serverAuth.pem
# 224: Name: ../../../../test/certs/root2+clientAuth.pem
# 225: Name: ../../../../test/certs/root2+serverAuth.pem
# 226: Name: ../../../../test/certs/root2-serverAuth.pem
# 227: Name: ../../../../test/certs/rootCA.key
# 228: Name: ../../../../test/certs/rootCA.pem
# 229: Name: ../../../../test/certs/rootcert.pem
# 230: Name: ../../../../test/certs/rootkey.pem
# 231: Name: ../../../../test/certs/roots.pem
# 232: Name: ../../../../test/certs/sca+anyEKU.pem
# 233: Name: ../../../../test/certs/sca+clientAuth.pem
# 234: Name: ../../../../test/certs/sca+serverAuth.pem
# 235: Name: ../../../../test/certs/sca-anyEKU.pem
# 236: Name: ../../../../test/certs/sca-cert.pem
# 237: Name: ../../../../test/certs/sca-clientAuth.pem
# 238: Name: ../../../../test/certs/sca-serverAuth.pem
# 239: Name: ../../../../test/certs/server-cecdsa-cert.pem
# 240: Name: ../../../../test/certs/server-cecdsa-key.pem
# 241: Name: ../../../../test/certs/server-dsa-cert.pem
# 242: Name: ../../../../test/certs/server-dsa-key.pem
# 243: Name: ../../../../test/certs/server-dsa-pubkey.pem
# 244: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 245: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 246: Name: ../../../../test/certs/server-ecdsa-cert.pem
# 247: Name: ../../../../test/certs/server-ecdsa-key.pem
# 248: Name: ../../../../test/certs/server-ed25519-cert.pem
# 249: Name: ../../../../test/certs/server-ed25519-key.pem
# 250: Name: ../../../../test/certs/server-ed448-cert.pem
# 251: Name: ../../../../test/certs/server-ed448-key.pem
# 252: Name: ../../../../test/certs/server-pss-cert.pem
# 253: Name: ../../../../test/certs/server-pss-key.pem
# 254: Name: ../../../../test/certs/server-pss-restrict-cert.pem
# 255: Name: ../../../../test/certs/server-pss-restrict-key.pem
# 256: Name: ../../../../test/certs/server-trusted.pem
# 257: Name: ../../../../test/certs/servercert.pem
# 258: Name: ../../../../test/certs/serverkey.pem
# 259: Name: ../../../../test/certs/setup.sh
# 260: Name: ../../../../test/certs/sm2-ca-cert.pem
# 261: Name: ../../../../test/certs/sm2-csr.pem
# 262: Name: ../../../../test/certs/sm2-pub.key
# 263: Name: ../../../../test/certs/sm2-root.crt
# 264: Name: ../../../../test/certs/sm2-root.key
# 265: Name: ../../../../test/certs/sm2.key
# 266: Name: ../../../../test/certs/sm2.pem
# 267: Name: ../../../../test/certs/some-names1.pem
# 268: Name: ../../../../test/certs/some-names2.pem
# 269: Name: ../../../../test/certs/some-names3.pem
# 270: Name: ../../../../test/certs/sroot+anyEKU.pem
# 271: Name: ../../../../test/certs/sroot+clientAuth.pem
# 272: Name: ../../../../test/certs/sroot+serverAuth.pem
# 273: Name: ../../../../test/certs/sroot-anyEKU.pem
# 274: Name: ../../../../test/certs/sroot-cert.pem
# 275: Name: ../../../../test/certs/sroot-clientAuth.pem
# 276: Name: ../../../../test/certs/sroot-serverAuth.pem
# 277: Name: ../../../../test/certs/subinterCA-ss.pem
# 278: Name: ../../../../test/certs/subinterCA.key
# 279: Name: ../../../../test/certs/subinterCA.pem
# 280: Name: ../../../../test/certs/untrusted.pem
# 281: Name: ../../../../test/certs/v3-certs-RC2.p12
# 282: Name: ../../../../test/certs/v3-certs-TDES.p12
# 283: Name: ../../../../test/certs/wrongcert.pem
# 284: Name: ../../../../test/certs/wrongkey.pem
# 285: Name: ../../../../test/certs/x509-check-key.pem
# 286: Name: ../../../../test/certs/x509-check.csr
# Total found: 287
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/certs => 0
ok 421
Engine "loader_attic" set.
# 0: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt1-cert.pem
# 1: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt1-key.pem
# 2: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt2-cert.pem
# 3: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt2-key.pem
# 4: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt3-cert.pem
# 5: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/alt3-key.pem
# 6: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-othername-cert.pem
# 7: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-othername-namec.pem
# 10: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc3-cert.pem
# 11: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc3-key.pem
# 12: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc4-cert.pem
# 13: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc4-key.pem
# 14: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc6-cert.pem
# 15: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad-pc6-key.pem
# 16: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad.key
# 17: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/bad.pem
# 18: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt1-cert.pem
# 19: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt1-key.pem
# 20: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt10-cert.pem
# 21: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt10-key.pem
# 22: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt2-cert.pem
# 23: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt2-key.pem
# 24: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt3-cert.pem
# 25: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt3-key.pem
# 26: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt4-cert.pem
# 27: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt4-key.pem
# 28: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt5-cert.pem
# 29: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt5-key.pem
# 30: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt6-cert.pem
# 31: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt6-key.pem
# 32: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt7-cert.pem
# 33: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt7-key.pem
# 34: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt8-cert.pem
# 35: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt8-key.pem
# 36: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt9-cert.pem
# 37: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badalt9-key.pem
# 38: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badcn1-cert.pem
# 39: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/badcn1-key.pem
# 40: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca+anyEKU.pem
# 41: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca+clientAuth.pem
# 42: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca+serverAuth.pem
# 43: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-anyEKU.pem
# 44: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-768.pem
# 45: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-768i.pem
# 46: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert-md5.pem
# 50: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert.pem
# 51: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-cert2.pem
# 52: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-clientAuth.pem
# 53: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-expired.pem
# 54: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-key-768.pem
# 55: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-key-ec-named.pem
# 57: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-key.pem
# 58: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-key2.pem
# 59: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-name2.pem
# 60: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-nonbc.pem
# 61: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-nonca.pem
# 62: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-pol-cert.pem
# 63: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-pss-cert.pem
# 64: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-pss-key.pem
# 65: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-root2.pem
# 66: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ca-serverAuth.pem
# 67: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca+anyEKU.pem
# 68: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca+clientAuth.pem
# 69: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca+serverAuth.pem
# 70: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca-anyEKU.pem
# 71: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca-cert.pem
# 72: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca-clientAuth.pem
# 73: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cca-serverAuth.pem
# 74: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cert-key-cert.pem
# 75: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/client-ed25519-cert.pem
# 76: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/client-ed25519-key.pem
# 77: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/client-ed448-cert.pem
# 78: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/client-ed448-key.pem
# 79: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot+anyEKU.pem
# 80: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot+clientAuth.pem
# 81: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot+serverAuth.pem
# 82: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot-anyEKU.pem
# 83: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot-cert.pem
# 84: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot-clientAuth.pem
# 85: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/croot-serverAuth.pem
# 86: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cross-key.pem
# 87: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cross-root.pem
# 88: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ct-server-key-public.pem
# 89: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ct-server-key.pem
# 90: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cyrillic.msb
# 91: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cyrillic.pem
# 92: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cyrillic.utf8
# 93: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cyrillic_crl.pem
# 94: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/cyrillic_crl.utf8
# 95: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/dhk2048.pem
# 96: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/dhp2048.pem
# 97: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ec_privkey_with_chain.pem
# 98: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee+clientAuth.pem
# 99: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee+serverAuth.pem
# 100: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-1024.pem
# 101: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-3072.pem
# 102: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-4096.pem
# 103: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-768.pem
# 104: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-768i.pem
# 105: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-8192.pem
# 106: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 107: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-ec-explicit.pem
# 108: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-ec-named-explicit.pem
# 109: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-ec-named-named.pem
# 110: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-md5.pem
# 111: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 112: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 113: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-policies-bad.pem
# 114: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert-policies.pem
# 115: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert.pem
# 116: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-cert2.pem
# 117: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-client-chain.pem
# 118: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-client.pem
# 119: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-clientAuth.pem
# 120: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-ecdsa-client-chain.pem
# 121: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-ecdsa-key.pem
# 122: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-ed25519.pem
# 123: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-expired.pem
# 124: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-1024.pem
# 125: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-3072.pem
# 126: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-4096.pem
# 127: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-768.pem
# 128: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-8192.pem
# 129: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-ec-explicit.pem
# 130: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-ec-named-explicit.pem
# 131: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key-ec-named-named.pem
# 132: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-key.pem
# 133: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-name2.pem
# 134: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-pathlen.pem
# 135: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-pss-cert.pem
# 136: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-pss-sha1-cert.pem
# 137: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-pss-sha256-cert.pem
# 138: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 139: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-self-signed.pem
# 140: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-serverAuth.pem
# 141: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ee-ss-with-keyCertSign.pem
# 142: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1-key.pem
# 143: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1.pem
# 144: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1.sct
# 145: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1.tlssct
# 146: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 147: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs1_issuer.pem
# 148: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs3.pem
# 149: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs3.sct
# 150: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/embeddedSCTs3_issuer.pem
# 151: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ext-check.csr
# 152: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/fake-gp.pem
# 153: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/goodcn1-cert.pem
# 154: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/goodcn1-key.pem
# 155: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/goodcn2-cert.pem
# 156: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/goodcn2-chain.pem
# 157: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/goodcn2-key.pem
# 158: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/grfc.pem
# 159: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/interCA.key
# 160: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/interCA.pem
# 161: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/invalid-cert.pem
# 162: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/key-pass-12345.pem
# 163: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/leaf-chain.pem
# 164: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/leaf-encrypted.key
# 165: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/leaf.key
# 166: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/leaf.pem
# 167: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/many-constraints.pem
# 168: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/many-names1.pem
# 169: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/many-names2.pem
# 170: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/many-names3.pem
# 171: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/mkcert.sh
# 172: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nca+anyEKU.pem
# 173: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nca+serverAuth.pem
# 174: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca-cert.pem
# 175: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca-key.pem
# 176: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca1-cert.pem
# 177: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca1-key.pem
# 178: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca2-cert.pem
# 179: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca2-key.pem
# 180: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca3-cert.pem
# 181: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/ncca3-key.pem
# 182: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nccaothername-cert.pem
# 183: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nccaothername-key.pem
# 184: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nroot+anyEKU.pem
# 185: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/nroot+serverAuth.pem
# 186: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p256-server-cert.pem
# 187: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p256-server-key.pem
# 188: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p384-root-key.pem
# 189: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p384-root.pem
# 190: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p384-server-cert.pem
# 191: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/p384-server-key.pem
# 192: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pathlen.pem
# 193: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc1-cert.pem
# 194: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc1-key.pem
# 195: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc2-cert.pem
# 196: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc2-key.pem
# 197: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc5-cert.pem
# 198: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pc5-key.pem
# 199: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/pkitsta.pem
# 200: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root+anyEKU.pem
# 201: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root+clientAuth.pem
# 202: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root+serverAuth.pem
# 203: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-anyEKU.pem
# 204: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cert-768.pem
# 205: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cert-md5.pem
# 206: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cert-rsa2.pem
# 207: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cert.pem
# 208: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cert2.pem
# 209: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-clientAuth.pem
# 210: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-cross-cert.pem
# 211: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-ed25519.pem
# 212: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-ed25519.privkey.pem
# 213: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-ed25519.pubkey.pem
# 214: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-ed448-cert.pem
# 215: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-ed448-key.pem
# 216: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-expired.pem
# 217: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-key-768.pem
# 218: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-key.pem
# 219: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-key2.pem
# 220: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-name2.pem
# 221: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-nonca.pem
# 222: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-noserver.pem
# 223: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root-serverAuth.pem
# 224: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root2+clientAuth.pem
# 225: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root2+serverAuth.pem
# 226: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/root2-serverAuth.pem
# 227: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/rootCA.key
# 228: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/rootCA.pem
# 229: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/rootcert.pem
# 230: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/rootkey.pem
# 231: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/roots.pem
# 232: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca+anyEKU.pem
# 233: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca+clientAuth.pem
# 234: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca+serverAuth.pem
# 235: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca-anyEKU.pem
# 236: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca-cert.pem
# 237: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca-clientAuth.pem
# 238: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sca-serverAuth.pem
# 239: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-cecdsa-cert.pem
# 240: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-cecdsa-key.pem
# 241: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-dsa-cert.pem
# 242: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-dsa-key.pem
# 243: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-dsa-pubkey.pem
# 244: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 245: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 246: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ecdsa-cert.pem
# 247: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ecdsa-key.pem
# 248: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ed25519-cert.pem
# 249: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ed25519-key.pem
# 250: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ed448-cert.pem
# 251: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-ed448-key.pem
# 252: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-pss-cert.pem
# 253: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-pss-key.pem
# 254: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-pss-restrict-cert.pem
# 255: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-pss-restrict-key.pem
# 256: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/server-trusted.pem
# 257: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/servercert.pem
# 258: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/serverkey.pem
# 259: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/setup.sh
# 260: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2-ca-cert.pem
# 261: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2-csr.pem
# 262: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2-pub.key
# 263: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2-root.crt
# 264: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2-root.key
# 265: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2.key
# 266: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sm2.pem
# 267: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/some-names1.pem
# 268: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/some-names2.pem
# 269: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/some-names3.pem
# 270: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot+anyEKU.pem
# 271: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot+clientAuth.pem
# 272: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot+serverAuth.pem
# 273: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot-anyEKU.pem
# 274: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot-cert.pem
# 275: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot-clientAuth.pem
# 276: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/sroot-serverAuth.pem
# 277: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/subinterCA-ss.pem
# 278: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/subinterCA.key
# 279: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/subinterCA.pem
# 280: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/untrusted.pem
# 281: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/v3-certs-RC2.p12
# 282: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/v3-certs-TDES.p12
# 283: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/wrongcert.pem
# 284: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/wrongkey.pem
# 285: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/x509-check-key.pem
# 286: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs/x509-check.csr
# Total found: 287
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_31916/../../../../test/certs => 0
ok 422
Engine "loader_attic" set.
# 0: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-cert.pem
# 1: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-key.pem
# 2: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-cert.pem
# 3: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-key.pem
# 4: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-cert.pem
# 5: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-key.pem
# 6: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-cert.pem
# 7: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-inter.pem
# 8: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-key.pem
# 9: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec.pem
# 10: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-cert.pem
# 11: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-key.pem
# 12: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-cert.pem
# 13: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-key.pem
# 14: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-cert.pem
# 15: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-key.pem
# 16: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.key
# 17: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.pem
# 18: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-cert.pem
# 19: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-key.pem
# 20: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-cert.pem
# 21: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-key.pem
# 22: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-cert.pem
# 23: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-key.pem
# 24: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-cert.pem
# 25: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-key.pem
# 26: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-cert.pem
# 27: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-key.pem
# 28: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-cert.pem
# 29: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-key.pem
# 30: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-cert.pem
# 31: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-key.pem
# 32: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-cert.pem
# 33: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-key.pem
# 34: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-cert.pem
# 35: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-key.pem
# 36: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-cert.pem
# 37: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-key.pem
# 38: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-cert.pem
# 39: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-key.pem
# 40: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+anyEKU.pem
# 41: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+clientAuth.pem
# 42: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+serverAuth.pem
# 43: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-anyEKU.pem
# 44: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768.pem
# 45: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768i.pem
# 46: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-explicit.pem
# 47: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-named.pem
# 48: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5-any.pem
# 49: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5.pem
# 50: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert.pem
# 51: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert2.pem
# 52: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-clientAuth.pem
# 53: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-expired.pem
# 54: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-768.pem
# 55: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-explicit.pem
# 56: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-named.pem
# 57: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key.pem
# 58: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key2.pem
# 59: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-name2.pem
# 60: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonbc.pem
# 61: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonca.pem
# 62: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pol-cert.pem
# 63: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-cert.pem
# 64: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-key.pem
# 65: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-root2.pem
# 66: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-serverAuth.pem
# 67: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+anyEKU.pem
# 68: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+clientAuth.pem
# 69: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+serverAuth.pem
# 70: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-anyEKU.pem
# 71: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-cert.pem
# 72: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-clientAuth.pem
# 73: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-serverAuth.pem
# 74: Name: file:/<<PKGBUILDDIR>>/test/certs/cert-key-cert.pem
# 75: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-cert.pem
# 76: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-key.pem
# 77: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-cert.pem
# 78: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-key.pem
# 79: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+anyEKU.pem
# 80: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+clientAuth.pem
# 81: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+serverAuth.pem
# 82: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-anyEKU.pem
# 83: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-cert.pem
# 84: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-clientAuth.pem
# 85: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-serverAuth.pem
# 86: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-key.pem
# 87: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-root.pem
# 88: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key-public.pem
# 89: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key.pem
# 90: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.msb
# 91: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.pem
# 92: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.utf8
# 93: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.pem
# 94: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.utf8
# 95: Name: file:/<<PKGBUILDDIR>>/test/certs/dhk2048.pem
# 96: Name: file:/<<PKGBUILDDIR>>/test/certs/dhp2048.pem
# 97: Name: file:/<<PKGBUILDDIR>>/test/certs/ec_privkey_with_chain.pem
# 98: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+clientAuth.pem
# 99: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+serverAuth.pem
# 100: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-1024.pem
# 101: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-3072.pem
# 102: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-4096.pem
# 103: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768.pem
# 104: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768i.pem
# 105: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-8192.pem
# 106: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-crit-unknown-ext.pem
# 107: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-explicit.pem
# 108: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-explicit.pem
# 109: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-named.pem
# 110: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-md5.pem
# 111: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-noncrit-unknown-ext.pem
# 112: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ocsp-nocheck.pem
# 113: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-policies-bad.pem
# 114: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-policies.pem
# 115: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert.pem
# 116: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert2.pem
# 117: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client-chain.pem
# 118: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client.pem
# 119: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-clientAuth.pem
# 120: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-client-chain.pem
# 121: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-key.pem
# 122: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ed25519.pem
# 123: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-expired.pem
# 124: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-1024.pem
# 125: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-3072.pem
# 126: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-4096.pem
# 127: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-768.pem
# 128: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-8192.pem
# 129: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-explicit.pem
# 130: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-explicit.pem
# 131: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-named.pem
# 132: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key.pem
# 133: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-name2.pem
# 134: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pathlen.pem
# 135: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-cert.pem
# 136: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha1-cert.pem
# 137: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha256-cert.pem
# 138: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-wrong1.5-cert.pem
# 139: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-self-signed.pem
# 140: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-serverAuth.pem
# 141: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ss-with-keyCertSign.pem
# 142: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1-key.pem
# 143: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.pem
# 144: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.sct
# 145: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.tlssct
# 146: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer-key.pem
# 147: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer.pem
# 148: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.pem
# 149: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.sct
# 150: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3_issuer.pem
# 151: Name: file:/<<PKGBUILDDIR>>/test/certs/ext-check.csr
# 152: Name: file:/<<PKGBUILDDIR>>/test/certs/fake-gp.pem
# 153: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-cert.pem
# 154: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-key.pem
# 155: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-cert.pem
# 156: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-chain.pem
# 157: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-key.pem
# 158: Name: file:/<<PKGBUILDDIR>>/test/certs/grfc.pem
# 159: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.key
# 160: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.pem
# 161: Name: file:/<<PKGBUILDDIR>>/test/certs/invalid-cert.pem
# 162: Name: file:/<<PKGBUILDDIR>>/test/certs/key-pass-12345.pem
# 163: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-chain.pem
# 164: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-encrypted.key
# 165: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.key
# 166: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.pem
# 167: Name: file:/<<PKGBUILDDIR>>/test/certs/many-constraints.pem
# 168: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names1.pem
# 169: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names2.pem
# 170: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names3.pem
# 171: Name: file:/<<PKGBUILDDIR>>/test/certs/mkcert.sh
# 172: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+anyEKU.pem
# 173: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+serverAuth.pem
# 174: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-cert.pem
# 175: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-key.pem
# 176: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-cert.pem
# 177: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-key.pem
# 178: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-cert.pem
# 179: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-key.pem
# 180: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-cert.pem
# 181: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-key.pem
# 182: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-cert.pem
# 183: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-key.pem
# 184: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+anyEKU.pem
# 185: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+serverAuth.pem
# 186: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-cert.pem
# 187: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-key.pem
# 188: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root-key.pem
# 189: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root.pem
# 190: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-cert.pem
# 191: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-key.pem
# 192: Name: file:/<<PKGBUILDDIR>>/test/certs/pathlen.pem
# 193: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-cert.pem
# 194: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-key.pem
# 195: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-cert.pem
# 196: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-key.pem
# 197: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-cert.pem
# 198: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-key.pem
# 199: Name: file:/<<PKGBUILDDIR>>/test/certs/pkitsta.pem
# 200: Name: file:/<<PKGBUILDDIR>>/test/certs/root+anyEKU.pem
# 201: Name: file:/<<PKGBUILDDIR>>/test/certs/root+clientAuth.pem
# 202: Name: file:/<<PKGBUILDDIR>>/test/certs/root+serverAuth.pem
# 203: Name: file:/<<PKGBUILDDIR>>/test/certs/root-anyEKU.pem
# 204: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-768.pem
# 205: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-md5.pem
# 206: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-rsa2.pem
# 207: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert.pem
# 208: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert2.pem
# 209: Name: file:/<<PKGBUILDDIR>>/test/certs/root-clientAuth.pem
# 210: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cross-cert.pem
# 211: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pem
# 212: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.privkey.pem
# 213: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pubkey.pem
# 214: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-cert.pem
# 215: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-key.pem
# 216: Name: file:/<<PKGBUILDDIR>>/test/certs/root-expired.pem
# 217: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key-768.pem
# 218: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key.pem
# 219: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key2.pem
# 220: Name: file:/<<PKGBUILDDIR>>/test/certs/root-name2.pem
# 221: Name: file:/<<PKGBUILDDIR>>/test/certs/root-nonca.pem
# 222: Name: file:/<<PKGBUILDDIR>>/test/certs/root-noserver.pem
# 223: Name: file:/<<PKGBUILDDIR>>/test/certs/root-serverAuth.pem
# 224: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+clientAuth.pem
# 225: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+serverAuth.pem
# 226: Name: file:/<<PKGBUILDDIR>>/test/certs/root2-serverAuth.pem
# 227: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.key
# 228: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.pem
# 229: Name: file:/<<PKGBUILDDIR>>/test/certs/rootcert.pem
# 230: Name: file:/<<PKGBUILDDIR>>/test/certs/rootkey.pem
# 231: Name: file:/<<PKGBUILDDIR>>/test/certs/roots.pem
# 232: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+anyEKU.pem
# 233: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+clientAuth.pem
# 234: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+serverAuth.pem
# 235: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-anyEKU.pem
# 236: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-cert.pem
# 237: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-clientAuth.pem
# 238: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-serverAuth.pem
# 239: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-cert.pem
# 240: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-key.pem
# 241: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-cert.pem
# 242: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-key.pem
# 243: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-pubkey.pem
# 244: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 245: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 246: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-cert.pem
# 247: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-key.pem
# 248: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-cert.pem
# 249: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-key.pem
# 250: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-cert.pem
# 251: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-key.pem
# 252: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-cert.pem
# 253: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-key.pem
# 254: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-cert.pem
# 255: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-key.pem
# 256: Name: file:/<<PKGBUILDDIR>>/test/certs/server-trusted.pem
# 257: Name: file:/<<PKGBUILDDIR>>/test/certs/servercert.pem
# 258: Name: file:/<<PKGBUILDDIR>>/test/certs/serverkey.pem
# 259: Name: file:/<<PKGBUILDDIR>>/test/certs/setup.sh
# 260: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-ca-cert.pem
# 261: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-csr.pem
# 262: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-pub.key
# 263: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.crt
# 264: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.key
# 265: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.key
# 266: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.pem
# 267: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names1.pem
# 268: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names2.pem
# 269: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names3.pem
# 270: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+anyEKU.pem
# 271: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+clientAuth.pem
# 272: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+serverAuth.pem
# 273: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-anyEKU.pem
# 274: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-cert.pem
# 275: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-clientAuth.pem
# 276: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-serverAuth.pem
# 277: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA-ss.pem
# 278: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.key
# 279: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.pem
# 280: Name: file:/<<PKGBUILDDIR>>/test/certs/untrusted.pem
# 281: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-RC2.p12
# 282: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-TDES.p12
# 283: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongcert.pem
# 284: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongkey.pem
# 285: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check-key.pem
# 286: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check.csr
# Total found: 287
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/certs' => 0
ok 423
Engine "loader_attic" set.
20209EB6:error:4000006A:lib(128)::search only supported for directories:../engines/e_loader_attic.c:1156:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1
ok 424 - Checking that -subject can't be used with a single file
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -certs -noout ../../../../test/testx509.pem => 0
ok 425 - Checking that -certs returns 1 object on a certificate file
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -certs -noout ../../../../test/testcrl.pem => 0
ok 426 - Checking that -certs returns 0 objects on a CRL file
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls -noout ../../../../test/testx509.pem => 0
ok 427 - Checking that -crls returns 0 objects on a certificate file
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls -noout ../../../../test/testcrl.pem => 0
ok 428 - Checking that -crls returns 1 object on a CRL file
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 429
Engine "loader_attic" set.
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 430
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 431
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 432
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 433
Engine "loader_attic" set.
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 434
ok
90-test_store_cases.t .............. 
# The results of this test will end up in test-runs/test_store_cases
1..2
# Total found: 0
../../util/wrap.pl ../../apps/openssl storeutl -passin 'pass:invalidapass' ../../../test/recipes/90-test_store_cases_data/garbage-pkcs12.p12 2> garbage-pkcs12.stderr.txt => 1
ok 1 - checking that storeutl fails when given a garbage pkcs12 file
ok 2 - checking that storeutl didn't ask for a passphrase
ok
90-test_sysdefault.t ............... 
# The results of this test will end up in test-runs/test_sysdefault
1..1
    # Subtest: ../../test/sysdefaulttest
    1..1
    ok 1 - test_func
../../util/wrap.pl ../../test/sysdefaulttest => 0
ok 1 - sysdefaulttest
ok
90-test_threads.t .................. 
# The results of this test will end up in test-runs/test_threads
1..2
    # Subtest: ../../test/threadstest
    1..8
    ok 1 - test_multi_default
    ok 2 - test_lock
    ok 3 - test_once
    ok 4 - test_thread_local
    ok 5 - test_atomic
    ok 6 - test_multi_load
        # Subtest: test_multi
        1..6
        ok 1 - iteration 1
        # SKIP:  @ ../test/threadstest.c:480
        # FIPS not supported
        ok 2 - iteration 2 # skipped
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 7 - test_multi
    ok 8 - test_lib_ctx_load_config
../../util/wrap.pl ../../test/threadstest -config /<<PKGBUILDDIR>>/test/default.cnf ../../../test/recipes/90-test_threads_data => 0
ok 1 - running test_threads
readline() on closed filehandle CFGINC at ../test/recipes/90-test_threads.t line 49.
    # Subtest: ../../test/threadstest_fips
    1..1
    ok 1 - test_fips_rand_leak
../../util/wrap.pl ../../test/threadstest_fips => 0
ok 2 - running test_threads_fips
ok
90-test_time_offset.t .............. 
# The results of this test will end up in test-runs/test_time_offset
1..1
    # Subtest: ../../test/time_offset_test
    1..1
        # Subtest: test_offset
        1..22
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
    ok 1 - test_offset
../../util/wrap.pl ../../test/time_offset_test => 0
ok 1 - running time_offset_test
ok
90-test_tls13ccs.t ................. 
# The results of this test will end up in test-runs/test_tls13ccs
1..1
    # Subtest: ../../test/tls13ccstest
    1..1
        # Subtest: test_tls13ccs
        1..12
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
    ok 1 - test_tls13ccs
../../util/wrap.pl ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - tls13ccstest
ok
90-test_tls13encryption.t .......... 
# The results of this test will end up in test-runs/test_tls13encryption
1..1
    # Subtest: ../../test/tls13encryptiontest
    1..1
    # PASS: 7 records tested
    ok 1 - test_tls13_encryption
../../util/wrap.pl ../../test/tls13encryptiontest => 0
ok 1 - running tls13encryptiontest
ok
90-test_tls13secrets.t ............. 
# The results of this test will end up in test-runs/test_tls13secrets
1..1
    # Subtest: ../../test/tls13secretstest
    1..1
    ok 1 - test_handshake_secrets
../../util/wrap.pl ../../test/tls13secretstest => 0
ok 1 - running tls13secretstest
ok
90-test_traceapi.t ................. 
# The results of this test will end up in test-runs/test_traceapi
1..1
    # Subtest: ../../test/trace_api_test
    1..1
    ok 1 - test_trace_categories
../../util/wrap.pl ../../test/trace_api_test => 0
ok 1 - running trace_api_test
ok
90-test_v3name.t ................... 
# The results of this test will end up in test-runs/test_v3name
1..1
    # Subtest: ../../test/v3nametest
    1..2
        # Subtest: call_run_cert
        1..10
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 1 - iteration 1
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 2 - iteration 2
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 3 - iteration 3
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 4 - iteration 4
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 5 - iteration 5
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 6 - iteration 6
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 7 - iteration 7
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 8 - iteration 8
        # INFO:  @ ../test/v3nametest.c:349
        # set dnsName
        ok 9 - iteration 9
        # INFO:  @ ../test/v3nametest.c:349
        # set rfc822Name
        ok 10 - iteration 10
    ok 1 - call_run_cert
    ok 2 - test_GENERAL_NAME_cmp
../../util/wrap.pl ../../test/v3nametest => 0
ok 1 - running v3nametest
ok
91-test_pkey_check.t ............... 
# The results of this test will end up in test-runs/test_pkey_check
1..8
Key is invalid
20A0A3B6:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_0.pem => 1
ok 1 - ec_p256_bad_0.pem should fail validation
Key is invalid
2060A0B6:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:518:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_1.pem => 1
ok 2 - ec_p256_bad_1.pem should fail validation
Key is invalid
20D09CB6:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_neg1.pem => 1
ok 3 - sm2_bad_neg1.pem should fail validation
Key is invalid
20609FB6:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_0.pem => 1
ok 4 - sm2_bad_0.pem should fail validation
Key is invalid
20D09FB6:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_1.pem => 1
ok 5 - sm2_bad_1.pem should fail validation
# Key is valid
# -----BEGIN PRIVATE KEY-----
# MIICJgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAMwWCRizXuSpEcD1rlHABvnQ
# NzZarWoOCGfuYe2NzM6b0BiR13l7zrcBocQLE401xxLUn6qkFfFMJOP3x6tbDx7w
# 1DwsHjplqVSW8sLDipf37940aLjvcjhJ0ZSDOwkpUeO2WSJLZdNSxvygHG5bZ/e1
# V5c5BToWUzHsbx3It4EgddtRfgELgl0K6kY7YsxfeVKc+bNA40elhk8/gGr5xLko
# 0fUSk4xPIqbHEkKVuusYvaxXrBXUmFdCuY/dokhhrahp3CFSEzxMCKrS75Kq+6Jx
# Xc4qJ1QsgHWxwO5C+KPRhWsePJ5zmGI/D++TAXKu70QgcQs8fnM61cXhUylnchsC
# AQIEggEEAoIBAGj8dNturd5CiUbDmzc/zMuSW+wIZFtH0XTlhie6Xap8ybXs53Dd
# vr2QwKbZpvbwpT+GrQM8K6lTYSW2AqeV29b23KstGGRDxyF9nrTM2a+la+m+YCuy
# XG3AeildriXHViJHe9BnpvqsArkv2kIMLsXwsrvJsbUU3ENJUGyTehOglmoiESW1
# kVq3PoYTuls7ynRDnZAcFZidMJmOynU182klgqjxy0Md0X1cX0SXdYVBtai+iwH8
# kNKnbs2nn0Dfprau/OlmLFL4JpiagOWBJCwZafELpXzLor4t0m0t1Mzy/XkxtmKT
# e6L4veD6kojaU7H8iCTjA6d7hPBWmXoslZI=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     68:fc:74:db:6e:ad:de:42:89:46:c3:9b:37:3f:cc:
#     cb:92:5b:ec:08:64:5b:47:d1:74:e5:86:27:ba:5d:
#     aa:7c:c9:b5:ec:e7:70:dd:be:bd:90:c0:a6:d9:a6:
#     f6:f0:a5:3f:86:ad:03:3c:2b:a9:53:61:25:b6:02:
#     a7:95:db:d6:f6:dc:ab:2d:18:64:43:c7:21:7d:9e:
#     b4:cc:d9:af:a5:6b:e9:be:60:2b:b2:5c:6d:c0:7a:
#     29:5d:ae:25:c7:56:22:47:7b:d0:67:a6:fa:ac:02:
#     b9:2f:da:42:0c:2e:c5:f0:b2:bb:c9:b1:b5:14:dc:
#     43:49:50:6c:93:7a:13:a0:96:6a:22:11:25:b5:91:
#     5a:b7:3e:86:13:ba:5b:3b:ca:74:43:9d:90:1c:15:
#     98:9d:30:99:8e:ca:75:35:f3:69:25:82:a8:f1:cb:
#     43:1d:d1:7d:5c:5f:44:97:75:85:41:b5:a8:be:8b:
#     01:fc:90:d2:a7:6e:cd:a7:9f:40:df:a6:b6:ae:fc:
#     e9:66:2c:52:f8:26:98:9a:80:e5:81:24:2c:19:69:
#     f1:0b:a5:7c:cb:a2:be:2d:d2:6d:2d:d4:cc:f2:fd:
#     79:31:b6:62:93:7b:a2:f8:bd:e0:fa:92:88:da:53:
#     b1:fc:88:24:e3:03:a7:7b:84:f0:56:99:7a:2c:95:
#     92
# public-key:
#     34:0e:db:06:31:39:2c:e3:0f:09:c3:d4:af:64:4b:
#     0c:35:91:57:ff:e7:a3:25:29:83:27:f0:51:bf:7e:
#     6a:80:c7:5f:9b:66:ad:6d:56:5f:c6:4f:87:44:ba:
#     84:a4:eb:7c:6c:b4:74:e2:78:11:04:02:da:e6:ea:
#     2d:c1:66:71:17:31:6e:33:c5:a5:f7:2f:b3:c1:b1:
#     42:16:f1:f1:d4:33:8c:aa:14:da:a3:b3:f7:c5:df:
#     05:d8:5e:28:87:bb:07:7f:df:59:18:da:79:c4:5c:
#     0b:20:33:2e:d8:38:fd:6a:a1:98:61:d1:3e:f6:bb:
#     6a:ce:0d:90:e7:2b:e6:b0:c7:9a:14:56:88:b8:56:
#     5d:3a:ea:21:07:d2:dc:c1:58:14:e3:55:1d:88:94:
#     17:8f:90:21:c6:5f:4f:ee:de:4d:3a:69:5b:b9:2c:
#     65:de:12:ad:2e:1b:d5:92:57:96:9b:0b:ac:bb:62:
#     06:0d:71:58:c2:76:42:06:a8:d8:bc:86:98:75:97:
#     1a:e6:7d:2e:30:e6:4b:d8:1c:54:4e:83:36:b2:b0:
#     e6:e0:6f:26:5d:b0:0c:90:94:6c:70:bc:5e:2b:e9:
#     88:f3:27:e3:22:a1:f6:2d:cd:83:c6:d1:78:c5:87:
#     22:c1:57:30:dc:a7:ab:89:af:48:06:68:3b:ac:a5:
#     75
# P:   
#     00:cc:16:09:18:b3:5e:e4:a9:11:c0:f5:ae:51:c0:
#     06:f9:d0:37:36:5a:ad:6a:0e:08:67:ee:61:ed:8d:
#     cc:ce:9b:d0:18:91:d7:79:7b:ce:b7:01:a1:c4:0b:
#     13:8d:35:c7:12:d4:9f:aa:a4:15:f1:4c:24:e3:f7:
#     c7:ab:5b:0f:1e:f0:d4:3c:2c:1e:3a:65:a9:54:96:
#     f2:c2:c3:8a:97:f7:ef:de:34:68:b8:ef:72:38:49:
#     d1:94:83:3b:09:29:51:e3:b6:59:22:4b:65:d3:52:
#     c6:fc:a0:1c:6e:5b:67:f7:b5:57:97:39:05:3a:16:
#     53:31:ec:6f:1d:c8:b7:81:20:75:db:51:7e:01:0b:
#     82:5d:0a:ea:46:3b:62:cc:5f:79:52:9c:f9:b3:40:
#     e3:47:a5:86:4f:3f:80:6a:f9:c4:b9:28:d1:f5:12:
#     93:8c:4f:22:a6:c7:12:42:95:ba:eb:18:bd:ac:57:
#     ac:15:d4:98:57:42:b9:8f:dd:a2:48:61:ad:a8:69:
#     dc:21:52:13:3c:4c:08:aa:d2:ef:92:aa:fb:a2:71:
#     5d:ce:2a:27:54:2c:80:75:b1:c0:ee:42:f8:a3:d1:
#     85:6b:1e:3c:9e:73:98:62:3f:0f:ef:93:01:72:ae:
#     ef:44:20:71:0b:3c:7e:73:3a:d5:c5:e1:53:29:67:
#     72:1b
# G:    2 (0x2)
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/dhpkey.pem => 0
ok 6 - dhpkey.pem should pass validation
Could not read key of Public Key from ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der
20709EB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 
20709EB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20709EB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20709EB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 
20709EB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20709EB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20709EB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 
20709EB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20709EB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20709EB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 
20709EB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20709EB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20709EB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. 
../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der => 1
ok 7 - dsapub_noparam.der should fail validation
# Key is valid
# -----BEGIN PUBLIC KEY-----
# MIIBvzCCATQGByqGSM44BAEwggEnAoGBAIjbXpOVVciVNuagg26annKkghIIZFI4
# 4WdMomnV+I/oXyxHbZTBBBpW9xy/E1+yMjbp4GmX+VxyDj3WxUWxXllzL+miEkzD
# 9Xz638VzIBhjFbMvk1/N4kS4bKVUd9yk7HfvYzAdnRphk0WI+RoDiDrBNPPxSoQD
# CEWgvwgsLIDhAh0A6dbz1IQpQwGF4+Ca28x6OO+UfJJv3ggeZ++fNwKBgQCA9XKV
# lRrTY8ALBxS0KbZjpaIXuUj5nr3i1lIDyP3ISksDF0ekyLtn6eK9VijX6Pm65Np+
# 4ic9Nr5WKLKhPaUSpLNRx1gDqo3sd92hYgiEUifzEuhLYfK/CsgFED+l2hDXtJUq
# bISNSHVwI5lsyNXLu7HI1Fk8F5UO3LqsboFAngOBhAACgYATxFY89nEYcUhgHGgr
# YDHhXBQfMKnTKYdvon4DN7WQ9ip+t4VUsLpTD1ZE9zrM2R/B04+8C6KGoViwyeER
# kS4dxWOkX71x4X2DlNpYevcR53tNcTDqmMD7YKfDDmrb0lftMyfW8aESaiymVMys
# DRjhKHBjdo0rZeSM8DAk3ctrXA==
# -----END PUBLIC KEY-----
# Public-Key: (1024 bit)
# pub: 
#     13:c4:56:3c:f6:71:18:71:48:60:1c:68:2b:60:31:
#     e1:5c:14:1f:30:a9:d3:29:87:6f:a2:7e:03:37:b5:
#     90:f6:2a:7e:b7:85:54:b0:ba:53:0f:56:44:f7:3a:
#     cc:d9:1f:c1:d3:8f:bc:0b:a2:86:a1:58:b0:c9:e1:
#     11:91:2e:1d:c5:63:a4:5f:bd:71:e1:7d:83:94:da:
#     58:7a:f7:11:e7:7b:4d:71:30:ea:98:c0:fb:60:a7:
#     c3:0e:6a:db:d2:57:ed:33:27:d6:f1:a1:12:6a:2c:
#     a6:54:cc:ac:0d:18:e1:28:70:63:76:8d:2b:65:e4:
#     8c:f0:30:24:dd:cb:6b:5c
# P:   
#     00:88:db:5e:93:95:55:c8:95:36:e6:a0:83:6e:9a:
#     9e:72:a4:82:12:08:64:52:38:e1:67:4c:a2:69:d5:
#     f8:8f:e8:5f:2c:47:6d:94:c1:04:1a:56:f7:1c:bf:
#     13:5f:b2:32:36:e9:e0:69:97:f9:5c:72:0e:3d:d6:
#     c5:45:b1:5e:59:73:2f:e9:a2:12:4c:c3:f5:7c:fa:
#     df:c5:73:20:18:63:15:b3:2f:93:5f:cd:e2:44:b8:
#     6c:a5:54:77:dc:a4:ec:77:ef:63:30:1d:9d:1a:61:
#     93:45:88:f9:1a:03:88:3a:c1:34:f3:f1:4a:84:03:
#     08:45:a0:bf:08:2c:2c:80:e1
# Q:   
#     00:e9:d6:f3:d4:84:29:43:01:85:e3:e0:9a:db:cc:
#     7a:38:ef:94:7c:92:6f:de:08:1e:67:ef:9f:37
# G:   
#     00:80:f5:72:95:95:1a:d3:63:c0:0b:07:14:b4:29:
#     b6:63:a5:a2:17:b9:48:f9:9e:bd:e2:d6:52:03:c8:
#     fd:c8:4a:4b:03:17:47:a4:c8:bb:67:e9:e2:bd:56:
#     28:d7:e8:f9:ba:e4:da:7e:e2:27:3d:36:be:56:28:
#     b2:a1:3d:a5:12:a4:b3:51:c7:58:03:aa:8d:ec:77:
#     dd:a1:62:08:84:52:27:f3:12:e8:4b:61:f2:bf:0a:
#     c8:05:10:3f:a5:da:10:d7:b4:95:2a:6c:84:8d:48:
#     75:70:23:99:6c:c8:d5:cb:bb:b1:c8:d4:59:3c:17:
#     95:0e:dc:ba:ac:6e:81:40:9e
../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub.pem => 0
ok 8 - dsapub.pem should pass validation
ok
95-test_external_gost_engine.t ..... skipped: No external tests in this configuration
95-test_external_krb5.t ............ skipped: No external tests in this configuration
95-test_external_pyca.t ............ skipped: No external tests in this configuration
99-test_ecstress.t ................. 
# The results of this test will end up in test-runs/test_ecstress
1..1
ok 1 # skip Skipping EC stress test
ok
99-test_fuzz_asn1.t ................ 
# The results of this test will end up in test-runs/test_fuzz_asn1
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/asn1
ok
99-test_fuzz_asn1parse.t ........... 
# The results of this test will end up in test-runs/test_fuzz_asn1parse
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/asn1parse
ok
99-test_fuzz_bignum.t .............. 
# The results of this test will end up in test-runs/test_fuzz_bignum
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/bignum
ok
99-test_fuzz_bndiv.t ............... 
# The results of this test will end up in test-runs/test_fuzz_bndiv
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/bndiv
ok
99-test_fuzz_client.t .............. 
# The results of this test will end up in test-runs/test_fuzz_client
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/client
ok
99-test_fuzz_cmp.t ................. 
# The results of this test will end up in test-runs/test_fuzz_cmp
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/cmp
ok
99-test_fuzz_cms.t ................. 
# The results of this test will end up in test-runs/test_fuzz_cms
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/cms
ok
99-test_fuzz_conf.t ................ 
# The results of this test will end up in test-runs/test_fuzz_conf
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/conf
ok
99-test_fuzz_crl.t ................. 
# The results of this test will end up in test-runs/test_fuzz_crl
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/crl
ok
99-test_fuzz_ct.t .................. 
# The results of this test will end up in test-runs/test_fuzz_ct
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/ct
ok
99-test_fuzz_server.t .............. 
# The results of this test will end up in test-runs/test_fuzz_server
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/server
ok
99-test_fuzz_x509.t ................ 
# The results of this test will end up in test-runs/test_fuzz_x509
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/x509
ok
All tests successful.
Files=250, Tests=3343, 5829 wallclock secs (40.72 usr  2.72 sys + 5458.52 cusr 260.33 csys = 5762.29 CPU)
Result: PASS
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C build_shared install DESTDIR=`pwd`/debian/tmp
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make depend && /usr/bin/make _build_libs
/usr/bin/make depend && /usr/bin/make _build_modules
/usr/bin/make depend && /usr/bin/make _build_programs
created directory `/<<PKGBUILDDIR>>/debian/tmp'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/certs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/private'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Nothing to be done for '_build_modules'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/man'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
*** Installing manpages
install apps/CA.pl -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc/CA.pl
install doc/man/man1/CA.pl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/CA.pl.1ssl
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img'
install apps/tsget.pl -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc/tsget.pl
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Nothing to be done for '_build_programs'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
link /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc/tsget -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc/tsget.pl
install doc/man/man1/openssl-asn1parse.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl
install ../apps/openssl.cnf -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/openssl.cnf.dist
install doc/man7/img/cipher.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/cipher.png
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
install doc/man7/img/digest.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/digest.png
install ../apps/openssl.cnf -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/openssl.cnf
*** Installing runtime libraries
install doc/man7/img/kdf.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/kdf.png
install libcrypto.so.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.3
install ../apps/ct_log_list.cnf -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist
install doc/man7/img/mac.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/mac.png
install libssl.so.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.3
install doc/man7/img/pkey.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/pkey.png
install ../apps/ct_log_list.cnf -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/ct_log_list.cnf
install doc/man7/img/rand.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/rand.png
*** Installing development files
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/include'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ossl-modules'
*** Installing engines
*** Installing modules
install ../include/openssl/aes.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/aes.h
install engines/afalg.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/afalg.so
install providers/legacy.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ossl-modules/legacy.so
install ../include/openssl/asn1_mac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1_mac.h
install engines/loader_attic.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/loader_attic.so
install ../include/openssl/asn1err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1err.h
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
install engines/padlock.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/padlock.so
*** Installing runtime programs
install ../include/openssl/async.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/async.h
install apps/openssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openssl
install doc/man/man1/openssl-ca.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ca.1ssl
install ../include/openssl/asyncerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asyncerr.h
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1'
install tools/c_rehash -> /<<PKGBUILDDIR>>/debian/tmp/usr/bin/c_rehash
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3'
install ../include/openssl/bioerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/bioerr.h
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man5'
install ../include/openssl/blowfish.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/blowfish.h
install ../include/openssl/bn.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/bn.h
*** Installing HTML manpages
install doc/html/man1/CA.pl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html
install ../include/openssl/bnerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/bnerr.h
install doc/html/man1/openssl-asn1parse.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html
install ../include/openssl/buffer.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/buffer.h
install doc/html/man1/openssl-ca.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html
install ../include/openssl/buffererr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/buffererr.h
install doc/html/man1/openssl-ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html
install ../include/openssl/camellia.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/camellia.h
install doc/html/man1/openssl-cmds.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cmds.html
install ../include/openssl/cast.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cast.h
install doc/html/man1/openssl-cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cmp.html
install ../include/openssl/cmac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmac.h
install doc/html/man1/openssl-cms.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html
install ../include/openssl/cmp_util.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmp_util.h
install doc/html/man1/openssl-crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html
install ../include/openssl/cmperr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmperr.h
install doc/html/man1/openssl-crl2pkcs7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html
install ../include/openssl/cmserr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmserr.h
install doc/html/man1/openssl-dgst.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html
install ../include/openssl/comp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/comp.h
install doc/html/man1/openssl-dhparam.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html
install ../include/openssl/comperr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/comperr.h
install doc/html/man1/openssl-dsa.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html
install ../include/openssl/conf_api.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/conf_api.h
install doc/html/man1/openssl-dsaparam.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html
install doc/man/man1/openssl-ciphers.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl
install ../include/openssl/conferr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/conferr.h
install doc/html/man1/openssl-ec.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html
install ../include/openssl/conftypes.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/conftypes.h
install doc/html/man1/openssl-ecparam.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html
install ../include/openssl/core.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/core.h
install doc/html/man1/openssl-enc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html
install ../include/openssl/core_dispatch.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/core_dispatch.h
install doc/html/man1/openssl-engine.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html
install ../include/openssl/core_names.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/core_names.h
install doc/html/man1/openssl-errstr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html
install doc/html/man1/openssl-fipsinstall.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-fipsinstall.html
install ../include/openssl/core_object.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/core_object.h
install doc/html/man1/openssl-format-options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-format-options.html
install ../include/openssl/crmferr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/crmferr.h
install doc/html/man1/openssl-gendsa.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html
install ../include/openssl/cryptoerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cryptoerr.h
install doc/html/man1/openssl-genpkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html
install doc/html/man1/openssl-genrsa.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html
install ../include/openssl/cryptoerr_legacy.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cryptoerr_legacy.h
install doc/html/man1/openssl-info.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-info.html
install ../include/openssl/cterr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cterr.h
install doc/html/man1/openssl-kdf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-kdf.html
install doc/html/man1/openssl-list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html
install ../include/openssl/decoder.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/decoder.h
install doc/html/man1/openssl-mac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-mac.html
install ../include/openssl/decodererr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/decodererr.h
install ../include/openssl/des.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/des.h
install doc/html/man1/openssl-namedisplay-options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-namedisplay-options.html
install doc/html/man1/openssl-nseq.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html
install ../include/openssl/dh.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dh.h
install ../include/openssl/dherr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dherr.h
install doc/html/man1/openssl-ocsp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html
install doc/html/man1/openssl-passphrase-options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passphrase-options.html
install ../include/openssl/dsa.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dsa.h
install doc/html/man1/openssl-passwd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html
install ../include/openssl/dsaerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dsaerr.h
install doc/man/man1/openssl-cmds.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-cmds.1ssl
install doc/html/man1/openssl-pkcs12.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html
install ../include/openssl/dtls1.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dtls1.h
install doc/html/man1/openssl-pkcs7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html
install doc/html/man1/openssl-pkcs8.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html
install ../include/openssl/e_os2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/e_os2.h
install doc/html/man1/openssl-pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html
install ../include/openssl/ebcdic.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ebcdic.h
install doc/html/man1/openssl-pkeyparam.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html
install ../include/openssl/ec.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ec.h
install doc/html/man1/openssl-pkeyutl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html
install ../include/openssl/ecdh.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ecdh.h
install doc/html/man1/openssl-prime.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-prime.html
install ../include/openssl/ecdsa.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ecdsa.h
install doc/html/man1/openssl-rand.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html
install ../include/openssl/ecerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ecerr.h
install doc/html/man1/openssl-rehash.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html
install ../include/openssl/encoder.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/encoder.h
install doc/html/man1/openssl-req.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html
install doc/html/man1/openssl-rsa.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html
install ../include/openssl/encodererr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/encodererr.h
install ../include/openssl/engine.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/engine.h
install doc/html/man1/openssl-rsautl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html
install ../include/openssl/engineerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/engineerr.h
install doc/html/man1/openssl-s_client.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html
install doc/html/man1/openssl-s_server.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html
install ../include/openssl/esserr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/esserr.h
install doc/html/man1/openssl-s_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html
install ../include/openssl/evp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/evp.h
install doc/html/man1/openssl-sess_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html
install ../include/openssl/evperr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/evperr.h
install doc/html/man1/openssl-smime.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html
install ../include/openssl/fips_names.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/fips_names.h
install doc/html/man1/openssl-speed.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html
install doc/html/man1/openssl-spkac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html
install ../include/openssl/hmac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/hmac.h
install doc/html/man1/openssl-srp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html
install ../include/openssl/http.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/http.h
install doc/html/man1/openssl-storeutl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html
install doc/man/man1/openssl-cmp.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-cmp.1ssl
install ../include/openssl/httperr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/httperr.h
install doc/html/man1/openssl-ts.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html
install ../include/openssl/idea.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/idea.h
install doc/html/man1/openssl-verification-options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verification-options.html
install ../include/openssl/kdf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/kdf.h
install doc/html/man1/openssl-verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html
install ../include/openssl/kdferr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/kdferr.h
install doc/html/man1/openssl-version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html
install doc/html/man1/openssl-x509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html
install ../include/openssl/macros.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/macros.h
install doc/html/man1/openssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html
install ../include/openssl/md2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/md2.h
install doc/html/man1/tsget.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html
install ../include/openssl/md4.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/md4.h
install doc/html/man3/ADMISSIONS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html
install ../include/openssl/md5.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/md5.h
install doc/html/man3/ASN1_EXTERN_FUNCS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_EXTERN_FUNCS.html
install ../include/openssl/mdc2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/mdc2.h
install doc/html/man3/ASN1_INTEGER_get_int64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
install ../include/openssl/modes.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/modes.h
install doc/html/man3/ASN1_INTEGER_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_new.html
install ../include/openssl/obj_mac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/obj_mac.h
install doc/html/man3/ASN1_ITEM_lookup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html
install ../include/openssl/objects.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/objects.h
install doc/html/man3/ASN1_OBJECT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html
install ../include/openssl/objectserr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/objectserr.h
install doc/html/man3/ASN1_STRING_TABLE_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html
install ../include/openssl/ocsperr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ocsperr.h
install doc/html/man3/ASN1_STRING_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html
install ../include/openssl/opensslconf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/opensslconf.h
install doc/html/man3/ASN1_STRING_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html
install ../include/openssl/ossl_typ.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ossl_typ.h
install doc/html/man3/ASN1_STRING_print_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html
install ../include/openssl/param_build.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/param_build.h
install doc/html/man3/ASN1_TIME_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html
install ../include/openssl/params.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/params.h
install doc/html/man3/ASN1_TYPE_get.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html
install doc/man/man1/openssl-cms.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-cms.1ssl
install ../include/openssl/pem.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pem.h
install doc/html/man3/ASN1_aux_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_aux_cb.html
install ../include/openssl/pem2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pem2.h
install doc/html/man3/ASN1_generate_nconf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html
install ../include/openssl/pemerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pemerr.h
install doc/html/man3/ASN1_item_d2i_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_d2i_bio.html
install ../include/openssl/pkcs12err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pkcs12err.h
install doc/html/man3/ASN1_item_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_new.html
install ../include/openssl/pkcs7err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pkcs7err.h
install doc/html/man3/ASN1_item_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_sign.html
install doc/html/man3/ASYNC_WAIT_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html
install ../include/openssl/prov_ssl.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/prov_ssl.h
install doc/html/man3/ASYNC_start_job.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
install doc/html/man3/BF_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html
install ../include/openssl/proverr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/proverr.h
install doc/html/man3/BIO_ADDR.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
install ../include/openssl/provider.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/provider.h
install doc/html/man3/BIO_ADDRINFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
install ../include/openssl/rand.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rand.h
install doc/html/man3/BIO_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html
install ../include/openssl/randerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/randerr.h
install doc/html/man3/BIO_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
install ../include/openssl/rc2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rc2.h
install doc/html/man3/BIO_f_base64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html
install ../include/openssl/rc4.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rc4.h
install doc/html/man3/BIO_f_buffer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html
install ../include/openssl/rc5.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rc5.h
install doc/html/man3/BIO_f_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html
install ../include/openssl/ripemd.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ripemd.h
install doc/html/man3/BIO_f_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html
install doc/html/man3/BIO_f_null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html
install ../include/openssl/rsa.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rsa.h
install doc/html/man3/BIO_f_prefix.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_prefix.html
install ../include/openssl/rsaerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rsaerr.h
install doc/html/man3/BIO_f_readbuffer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_readbuffer.html
install ../include/openssl/seed.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/seed.h
install doc/html/man3/BIO_f_ssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
install ../include/openssl/self_test.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/self_test.h
install doc/html/man3/BIO_find_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html
install ../include/openssl/sha.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/sha.h
install doc/man/man1/openssl-crl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-crl.1ssl
install doc/html/man3/BIO_get_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html
install ../include/openssl/srtp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/srtp.h
install doc/html/man3/BIO_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
install ../include/openssl/ssl2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ssl2.h
install doc/html/man3/BIO_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
install ../include/openssl/ssl3.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ssl3.h
install doc/html/man3/BIO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html
install doc/man/man1/openssl-crl2pkcs7.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl
install ../include/openssl/sslerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/sslerr.h
install doc/html/man3/BIO_new_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html
install ../include/openssl/sslerr_legacy.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/sslerr_legacy.h
install doc/html/man3/BIO_parse_hostserv.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html
install ../include/openssl/stack.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/stack.h
install doc/html/man3/BIO_printf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html
install ../include/openssl/store.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/store.h
install doc/html/man3/BIO_push.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html
install ../include/openssl/storeerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/storeerr.h
install doc/html/man3/BIO_read.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html
install ../include/openssl/symhacks.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/symhacks.h
install doc/html/man3/BIO_s_accept.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
install ../include/openssl/tls1.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/tls1.h
install doc/html/man3/BIO_s_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
install ../include/openssl/trace.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/trace.h
install doc/html/man3/BIO_s_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
install ../include/openssl/ts.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ts.h
install doc/html/man3/BIO_s_core.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_core.html
install doc/html/man3/BIO_s_datagram.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_datagram.html
install doc/html/man3/BIO_s_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html
install doc/html/man3/BIO_s_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
install ../include/openssl/tserr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/tserr.h
install doc/html/man3/BIO_s_mem.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html
install ../include/openssl/txt_db.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/txt_db.h
install doc/html/man3/BIO_s_null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html
install ../include/openssl/types.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/types.h
install doc/html/man3/BIO_s_socket.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html
install ../include/openssl/uierr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/uierr.h
install doc/html/man3/BIO_set_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
install doc/man/man1/openssl-dgst.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl
install doc/html/man3/BIO_should_retry.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html
install ../include/openssl/whrlpool.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/whrlpool.h
install doc/html/man3/BIO_socket_wait.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket_wait.html
install ../include/openssl/x509err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509err.h
install doc/html/man3/BN_BLINDING_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
install ../include/openssl/x509v3err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509v3err.h
install doc/html/man3/BN_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html
install ./include/openssl/asn1.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1.h
install doc/html/man3/BN_CTX_start.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html
install ./include/openssl/asn1t.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1t.h
install doc/html/man3/BN_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
install doc/html/man3/BN_add_word.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html
install ./include/openssl/bio.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/bio.h
install doc/html/man3/BN_bn2bin.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
install ./include/openssl/cmp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmp.h
install doc/html/man3/BN_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html
install ./include/openssl/cms.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cms.h
install doc/html/man3/BN_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html
install ./include/openssl/conf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/conf.h
install doc/html/man3/BN_generate_prime.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
install ./include/openssl/configuration.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/configuration.h
install doc/html/man3/BN_mod_exp_mont.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp_mont.html
install ./include/openssl/crmf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/crmf.h
install doc/html/man3/BN_mod_inverse.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html
install ./include/openssl/crypto.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/crypto.h
install doc/html/man3/BN_mod_mul_montgomery.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html
install ./include/openssl/ct.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ct.h
install doc/html/man3/BN_mod_mul_reciprocal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html
install ./include/openssl/err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/err.h
install doc/html/man3/BN_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html
install ./include/openssl/ess.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ess.h
install doc/html/man3/BN_num_bytes.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html
install ./include/openssl/fipskey.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/fipskey.h
install doc/html/man3/BN_rand.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html
install ./include/openssl/lhash.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/lhash.h
install doc/html/man3/BN_security_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html
install ./include/openssl/ocsp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ocsp.h
install doc/html/man3/BN_set_bit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html
install doc/man/man1/openssl-dhparam.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl
install doc/html/man3/BN_swap.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html
install ./include/openssl/opensslv.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/opensslv.h
install doc/html/man3/BN_zero.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html
install ./include/openssl/pkcs12.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pkcs12.h
install doc/html/man3/BUF_MEM_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html
install ./include/openssl/pkcs7.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pkcs7.h
install ./include/openssl/safestack.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/safestack.h
install doc/html/man3/CMS_EncryptedData_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EncryptedData_decrypt.html
install doc/html/man3/CMS_EncryptedData_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EncryptedData_encrypt.html
install ./include/openssl/srp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/srp.h
install ./include/openssl/ssl.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ssl.h
install doc/html/man3/CMS_EnvelopedData_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EnvelopedData_create.html
install doc/html/man3/CMS_add0_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html
install ./include/openssl/ui.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ui.h
install doc/html/man3/CMS_add1_recipient_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html
install ./include/openssl/x509.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509.h
install ./include/openssl/x509_vfy.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509_vfy.h
install doc/html/man3/CMS_add1_signer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html
install ./include/openssl/x509v3.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509v3.h
install doc/html/man3/CMS_compress.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html
install doc/html/man3/CMS_data_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_data_create.html
install doc/html/man3/CMS_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html
install libcrypto.a -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.a
install doc/html/man3/CMS_digest_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_digest_create.html
install doc/html/man3/CMS_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html
install doc/html/man3/CMS_final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html
install doc/html/man3/CMS_get0_RecipientInfos.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
install doc/html/man3/CMS_get0_SignerInfos.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html
install doc/html/man3/CMS_get0_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html
install doc/html/man3/CMS_get1_ReceiptRequest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html
install doc/html/man3/CMS_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html
install doc/html/man3/CMS_sign_receipt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html
install doc/man/man1/openssl-dsa.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl
install doc/html/man3/CMS_uncompress.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html
install doc/html/man3/CMS_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html
install doc/html/man3/CMS_verify_receipt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html
install doc/html/man3/CONF_modules_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html
install doc/html/man3/CONF_modules_load_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html
install doc/html/man3/CRYPTO_THREAD_run_once.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
install doc/html/man3/CRYPTO_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
install doc/html/man3/CRYPTO_memcmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_memcmp.html
install doc/html/man3/CTLOG_STORE_get0_log_by_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html
install doc/html/man3/CTLOG_STORE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html
install doc/html/man3/CTLOG_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html
install doc/html/man3/CT_POLICY_EVAL_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
install doc/html/man3/DEFINE_STACK_OF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
install doc/html/man3/DES_random_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
install doc/html/man3/DH_generate_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html
install doc/html/man3/DH_generate_parameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html
install doc/html/man3/DH_get0_pqg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
install doc/html/man3/DH_get_1024_160.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
install doc/html/man3/DH_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
install doc/man/man1/openssl-dsaparam.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl
install doc/html/man3/DH_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html
install doc/html/man3/DH_new_by_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html
install doc/html/man3/DH_set_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html
install doc/html/man3/DH_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html
install doc/html/man3/DSA_SIG_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html
install doc/html/man3/DSA_do_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html
install doc/html/man3/DSA_dup_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html
install doc/html/man3/DSA_generate_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html
install doc/html/man3/DSA_generate_parameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html
install doc/html/man3/DSA_get0_pqg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
install doc/html/man3/DSA_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
install doc/html/man3/DSA_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html
install doc/html/man3/DSA_set_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html
install doc/html/man3/DSA_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html
install doc/html/man3/DSA_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html
install doc/html/man3/DTLS_get_data_mtu.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html
install doc/man/man1/openssl-ec.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ec.1ssl
install doc/html/man3/DTLS_set_timer_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html
install doc/html/man3/DTLSv1_listen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html
install doc/html/man3/ECDSA_SIG_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
install doc/html/man3/ECDSA_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign.html
install doc/html/man3/ECPKParameters_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html
install doc/html/man3/EC_GFp_simple_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html
install doc/html/man3/EC_GROUP_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
install doc/html/man3/EC_GROUP_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
install doc/html/man3/EC_KEY_get_enc_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html
install doc/html/man3/EC_KEY_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
install doc/html/man3/EC_POINT_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
install doc/html/man3/EC_POINT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
install doc/html/man3/ENGINE_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
install doc/html/man3/ERR_GET_LIB.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html
install doc/html/man3/ERR_clear_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html
install doc/html/man3/ERR_error_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html
install doc/man/man1/openssl-ecparam.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl
install doc/html/man3/ERR_get_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
install doc/html/man3/ERR_load_crypto_strings.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html
install doc/html/man3/ERR_load_strings.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html
install doc/html/man3/ERR_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_new.html
install doc/html/man3/ERR_print_errors.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html
install doc/html/man3/ERR_put_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html
install doc/html/man3/ERR_remove_state.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html
install doc/html/man3/ERR_set_mark.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html
install doc/html/man3/EVP_ASYM_CIPHER_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ASYM_CIPHER_free.html
install doc/html/man3/EVP_BytesToKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html
install doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html
install doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_original_iv.html
install doc/html/man3/EVP_CIPHER_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
install doc/html/man3/EVP_DigestInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
install doc/html/man3/EVP_DigestSignInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html
install doc/html/man3/EVP_DigestVerifyInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html
install doc/html/man3/EVP_EncodeInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
install doc/html/man3/EVP_EncryptInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
install doc/man/man1/openssl-enc.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-enc.1ssl
install doc/html/man3/EVP_KDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KDF.html
install doc/html/man3/EVP_KEM_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEM_free.html
install doc/html/man3/EVP_KEYEXCH_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEYEXCH_free.html
install doc/html/man3/EVP_KEYMGMT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEYMGMT.html
install doc/html/man3/EVP_MAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MAC.html
install doc/html/man3/EVP_MD_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
install doc/html/man3/EVP_OpenInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html
install doc/html/man3/EVP_PBE_CipherInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PBE_CipherInit.html
install doc/html/man3/EVP_PKEY2PKCS8.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY2PKCS8.html
install doc/html/man3/EVP_PKEY_ASN1_METHOD.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html
install doc/html/man3/EVP_PKEY_CTX_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
install doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_libctx.html
install doc/html/man3/EVP_PKEY_CTX_get0_pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_pkey.html
install doc/html/man3/EVP_PKEY_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html
install doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html
install doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html
install doc/html/man3/EVP_PKEY_CTX_set_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_params.html
install doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html
install doc/man/man1/openssl-engine.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-engine.1ssl
install doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html
install doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html
install doc/html/man3/EVP_PKEY_asn1_get_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html
install doc/html/man3/EVP_PKEY_check.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html
install doc/html/man3/EVP_PKEY_copy_parameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html
install doc/html/man3/EVP_PKEY_decapsulate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decapsulate.html
install doc/html/man3/EVP_PKEY_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html
install doc/html/man3/EVP_PKEY_derive.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html
install doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_digestsign_supports_digest.html
install doc/html/man3/EVP_PKEY_encapsulate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encapsulate.html
install doc/html/man3/EVP_PKEY_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html
install doc/html/man3/EVP_PKEY_fromdata.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_fromdata.html
install doc/html/man3/EVP_PKEY_get_default_digest_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html
install doc/html/man3/EVP_PKEY_get_field_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_field_type.html
install doc/html/man3/EVP_PKEY_get_group_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_group_name.html
install doc/html/man3/EVP_PKEY_get_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_size.html
install doc/html/man3/EVP_PKEY_gettable_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gettable_params.html
install doc/man/man1/openssl-errstr.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl
install doc/html/man3/EVP_PKEY_is_a.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_is_a.html
install doc/html/man3/EVP_PKEY_keygen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
install doc/html/man3/EVP_PKEY_meth_get_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html
install doc/html/man3/EVP_PKEY_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html
install doc/html/man3/EVP_PKEY_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html
install doc/html/man3/EVP_PKEY_print_private.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html
install doc/html/man3/EVP_PKEY_set1_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
install doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_encoded_public_key.html
install doc/html/man3/EVP_PKEY_set_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_type.html
install doc/html/man3/EVP_PKEY_settable_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_settable_params.html
install doc/html/man3/EVP_PKEY_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html
install doc/html/man3/EVP_PKEY_todata.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_todata.html
install doc/html/man3/EVP_PKEY_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html
install doc/html/man3/EVP_PKEY_verify_recover.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html
install doc/html/man3/EVP_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_RAND.html
install doc/man/man1/openssl-fipsinstall.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-fipsinstall.1ssl
install doc/html/man3/EVP_SIGNATURE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SIGNATURE.html
install doc/html/man3/EVP_SealInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html
install doc/html/man3/EVP_SignInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html
install doc/html/man3/EVP_VerifyInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html
install doc/html/man3/EVP_aes_128_gcm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html
install doc/html/man3/EVP_aria_128_gcm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html
install doc/html/man3/EVP_bf_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html
install doc/html/man3/EVP_blake2b512.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html
install doc/html/man3/EVP_camellia_128_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html
install doc/html/man3/EVP_cast5_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html
install doc/html/man3/EVP_chacha20.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html
install doc/html/man3/EVP_des_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html
install doc/html/man3/EVP_desx_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html
install doc/man/man1/openssl-format-options.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-format-options.1ssl
install doc/html/man3/EVP_idea_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html
install doc/html/man3/EVP_md2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html
install doc/html/man3/EVP_md4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html
install doc/html/man3/EVP_md5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html
install doc/html/man3/EVP_mdc2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html
install doc/html/man3/EVP_rc2_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html
install doc/html/man3/EVP_rc4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html
install doc/html/man3/EVP_rc5_32_12_16_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html
install doc/html/man3/EVP_ripemd160.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html
install doc/html/man3/EVP_seed_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html
install doc/html/man3/EVP_set_default_properties.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_set_default_properties.html
install doc/html/man3/EVP_sha1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html
install doc/html/man3/EVP_sha224.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html
install doc/html/man3/EVP_sha3_224.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html
install doc/html/man3/EVP_sm3.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html
install libssl.a -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.a
install doc/html/man3/EVP_sm4_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html
install doc/html/man3/EVP_whirlpool.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html
install doc/html/man3/HMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
install doc/html/man3/MD5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
install doc/html/man3/MDC2_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html
install doc/html/man3/NCONF_new_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NCONF_new_ex.html
install doc/html/man3/OBJ_nid2obj.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
install doc/html/man3/OCSP_REQUEST_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html
install doc/html/man3/OCSP_cert_to_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html
install doc/man/man1/openssl-gendsa.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl
install doc/html/man3/OCSP_request_add1_nonce.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html
install doc/html/man3/OCSP_resp_find_status.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
install doc/html/man3/OCSP_response_status.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html
install doc/html/man3/OCSP_sendreq_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html
install doc/html/man3/OPENSSL_Applink.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html
install doc/html/man3/OPENSSL_FILE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_FILE.html
install doc/html/man3/OPENSSL_LH_COMPFUNC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
install doc/html/man3/OPENSSL_LH_stats.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html
install doc/html/man3/OPENSSL_config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html
install doc/html/man3/OPENSSL_fork_prepare.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html
install doc/html/man3/OPENSSL_gmtime.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_gmtime.html
install doc/html/man3/OPENSSL_hexchar2int.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexchar2int.html
install doc/html/man3/OPENSSL_ia32cap.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html
install doc/html/man3/OPENSSL_init_crypto.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html
install doc/html/man3/OPENSSL_init_ssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html
install doc/html/man3/OPENSSL_instrument_bus.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html
install doc/html/man3/OPENSSL_load_builtin_modules.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html
install doc/html/man3/OPENSSL_malloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
install doc/html/man3/OPENSSL_s390xcap.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_s390xcap.html
install doc/html/man3/OPENSSL_secure_malloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
install doc/html/man3/OPENSSL_strcasecmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strcasecmp.html
install doc/html/man3/OSSL_ALGORITHM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ALGORITHM.html
install doc/man/man1/openssl-genpkey.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl
install doc/html/man3/OSSL_CALLBACK.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CALLBACK.html
install doc/html/man3/OSSL_CMP_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_CTX_new.html
install doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_HDR_get0_transactionID.html
install doc/html/man3/OSSL_CMP_ITAV_set0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_set0.html
install doc/html/man3/OSSL_CMP_MSG_get0_header.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_get0_header.html
install doc/html/man3/OSSL_CMP_MSG_http_perform.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_http_perform.html
install doc/html/man3/OSSL_CMP_SRV_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_SRV_CTX_new.html
install doc/html/man3/OSSL_CMP_STATUSINFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_STATUSINFO_new.html
install doc/html/man3/OSSL_CMP_exec_certreq.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_exec_certreq.html
install doc/html/man3/OSSL_CMP_log_open.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_log_open.html
install doc/html/man3/OSSL_CMP_validate_msg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_validate_msg.html
install doc/html/man3/OSSL_CORE_MAKE_FUNC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CORE_MAKE_FUNC.html
install doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_get0_tmpl.html
install doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set0_validity.html
install doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html
install doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html
install doc/html/man3/OSSL_CRMF_pbmp_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_pbmp_new.html
install doc/man/man1/openssl-genrsa.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl
link /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.3
install doc/html/man3/OSSL_DECODER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER.html
install doc/html/man3/OSSL_DECODER_CTX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_CTX.html
install doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_CTX_new_for_pkey.html
link /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.3
install doc/html/man3/OSSL_DECODER_from_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_from_bio.html
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
install libcrypto.pc -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc
install doc/html/man3/OSSL_DISPATCH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DISPATCH.html
install libssl.pc -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc
install doc/html/man3/OSSL_ENCODER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER.html
install openssl.pc -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc
install doc/html/man3/OSSL_ENCODER_CTX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX.html
install doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html
install doc/html/man3/OSSL_ENCODER_to_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_to_bio.html
install doc/html/man3/OSSL_ESS_check_signing_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ESS_check_signing_certs.html
install doc/html/man3/OSSL_HTTP_REQ_CTX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_REQ_CTX.html
install doc/html/man3/OSSL_HTTP_parse_url.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_parse_url.html
install doc/html/man3/OSSL_HTTP_transfer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_transfer.html
install doc/html/man3/OSSL_ITEM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ITEM.html
install doc/html/man3/OSSL_LIB_CTX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_LIB_CTX.html
install doc/html/man3/OSSL_PARAM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM.html
install doc/html/man3/OSSL_PARAM_BLD.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_BLD.html
install doc/html/man3/OSSL_PARAM_allocate_from_text.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_allocate_from_text.html
install doc/man/man1/openssl-info.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-info.1ssl
install doc/html/man3/OSSL_PARAM_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_dup.html
install doc/html/man3/OSSL_PARAM_int.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_int.html
install doc/html/man3/OSSL_PROVIDER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PROVIDER.html
install doc/html/man3/OSSL_SELF_TEST_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_new.html
install doc/html/man3/OSSL_SELF_TEST_set_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_set_callback.html
install doc/html/man3/OSSL_STORE_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html
install doc/html/man3/OSSL_STORE_LOADER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html
install doc/html/man3/OSSL_STORE_SEARCH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html
install doc/html/man3/OSSL_STORE_attach.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_attach.html
install doc/html/man3/OSSL_STORE_expect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html
install doc/html/man3/OSSL_STORE_open.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html
install doc/html/man3/OSSL_trace_enabled.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_enabled.html
install doc/html/man3/OSSL_trace_get_category_num.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_get_category_num.html
install doc/html/man3/OSSL_trace_set_channel.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_set_channel.html
install doc/html/man3/OpenSSL_add_all_algorithms.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html
install doc/html/man3/OpenSSL_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html
install doc/man/man1/openssl-kdf.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-kdf.1ssl
install doc/html/man3/PEM_X509_INFO_read_bio_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_X509_INFO_read_bio_ex.html
install doc/html/man3/PEM_bytes_read_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html
install doc/html/man3/PEM_read.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html
install doc/html/man3/PEM_read_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
install doc/html/man3/PEM_read_bio_PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
install doc/html/man3/PEM_read_bio_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html
install doc/html/man3/PEM_write_bio_CMS_stream.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html
install doc/html/man3/PEM_write_bio_PKCS7_stream.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html
install doc/html/man3/PKCS12_PBE_keyivgen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_PBE_keyivgen.html
install doc/html/man3/PKCS12_SAFEBAG_create_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_create_cert.html
install doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get0_attrs.html
install doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get1_cert.html
install doc/html/man3/PKCS12_add1_attr_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add1_attr_by_NID.html
install doc/html/man3/PKCS12_add_CSPName_asc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_CSPName_asc.html
install doc/html/man3/PKCS12_add_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_cert.html
install doc/html/man3/PKCS12_add_friendlyname_asc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_friendlyname_asc.html
install doc/html/man3/PKCS12_add_localkeyid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_localkeyid.html
install doc/html/man3/PKCS12_add_safe.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_safe.html
install doc/html/man3/PKCS12_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html
install doc/man/man1/openssl-list.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-list.1ssl
install doc/html/man3/PKCS12_decrypt_skey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_decrypt_skey.html
install doc/html/man3/PKCS12_gen_mac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_gen_mac.html
install doc/html/man3/PKCS12_get_friendlyname.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_get_friendlyname.html
install doc/html/man3/PKCS12_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_init.html
install doc/html/man3/PKCS12_item_decrypt_d2i.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_item_decrypt_d2i.html
install doc/html/man3/PKCS12_key_gen_utf8_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_key_gen_utf8_ex.html
install doc/html/man3/PKCS12_newpass.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html
install doc/html/man3/PKCS12_pack_p7encdata.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_pack_p7encdata.html
install doc/html/man3/PKCS12_parse.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html
install doc/html/man3/PKCS5_PBE_keyivgen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBE_keyivgen.html
install doc/html/man3/PKCS5_PBKDF2_HMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html
install doc/html/man3/PKCS7_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html
install doc/html/man3/PKCS7_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html
install doc/html/man3/PKCS7_get_octet_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get_octet_string.html
install doc/html/man3/PKCS7_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html
install doc/html/man3/PKCS7_sign_add_signer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html
install doc/man/man1/openssl-mac.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-mac.1ssl
install doc/html/man3/PKCS7_type_is_other.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_type_is_other.html
install doc/html/man3/PKCS7_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html
install doc/html/man3/PKCS8_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_encrypt.html
install doc/html/man3/PKCS8_pkey_add1_attr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_pkey_add1_attr.html
install doc/html/man3/RAND_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html
install doc/html/man3/RAND_bytes.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html
install doc/html/man3/RAND_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html
install doc/html/man3/RAND_egd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html
install doc/html/man3/RAND_get0_primary.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get0_primary.html
install doc/html/man3/RAND_load_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html
install doc/html/man3/RAND_set_DRBG_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_DRBG_type.html
install doc/html/man3/RAND_set_rand_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html
install doc/html/man3/RC4_set_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html
install doc/html/man3/RIPEMD160_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html
install doc/html/man3/RSA_blinding_on.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html
install doc/html/man3/RSA_check_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html
install doc/html/man3/RSA_generate_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html
install doc/man/man1/openssl-namedisplay-options.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-namedisplay-options.1ssl
install doc/html/man3/RSA_get0_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
install doc/html/man3/RSA_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
install doc/html/man3/RSA_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html
install doc/html/man3/RSA_padding_add_PKCS1_type_1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
install doc/html/man3/RSA_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html
install doc/html/man3/RSA_private_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html
install doc/html/man3/RSA_public_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html
install doc/html/man3/RSA_set_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html
install doc/html/man3/RSA_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html
install doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html
install doc/html/man3/RSA_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html
install doc/html/man3/SCT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
install doc/html/man3/SCT_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html
install doc/html/man3/SCT_validate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html
install doc/html/man3/SHA256_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
install doc/html/man3/SMIME_read_ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_ASN1.html
install doc/html/man3/SMIME_read_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html
install doc/html/man3/SMIME_read_PKCS7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html
install doc/html/man3/SMIME_write_ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_ASN1.html
install doc/man/man1/openssl-nseq.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl
install doc/html/man3/SMIME_write_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html
install doc/html/man3/SMIME_write_PKCS7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html
install doc/html/man3/SRP_Calc_B.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_Calc_B.html
install doc/html/man3/SRP_VBASE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_VBASE_new.html
install doc/html/man3/SRP_create_verifier.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_create_verifier.html
install doc/html/man3/SRP_user_pwd_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_user_pwd_new.html
install doc/html/man3/SSL_CIPHER_get_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
install doc/html/man3/SSL_COMP_add_compression_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html
install doc/html/man3/SSL_CONF_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html
install doc/html/man3/SSL_CONF_CTX_set1_prefix.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html
install doc/html/man3/SSL_CONF_CTX_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html
install doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html
install doc/html/man3/SSL_CONF_cmd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html
install doc/html/man3/SSL_CONF_cmd_argv.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html
install doc/html/man3/SSL_CTX_add1_chain_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
install doc/html/man3/SSL_CTX_add_extra_chain_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html
install doc/html/man3/SSL_CTX_add_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html
install doc/man/man1/openssl-ocsp.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl
install doc/html/man3/SSL_CTX_config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html
install doc/html/man3/SSL_CTX_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html
install doc/html/man3/SSL_CTX_dane_enable.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
install doc/html/man3/SSL_CTX_flush_sessions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html
install doc/html/man3/SSL_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html
install doc/html/man3/SSL_CTX_get0_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html
install doc/html/man3/SSL_CTX_get_verify_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html
install doc/html/man3/SSL_CTX_has_client_custom_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html
install doc/html/man3/SSL_CTX_load_verify_locations.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html
install doc/html/man3/SSL_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
install doc/html/man3/SSL_CTX_sess_number.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
install doc/html/man3/SSL_CTX_sess_set_cache_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html
install doc/html/man3/SSL_CTX_sess_set_get_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
install doc/html/man3/SSL_CTX_sessions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html
install doc/html/man3/SSL_CTX_set0_CA_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html
install doc/html/man3/SSL_CTX_set1_curves.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
install doc/html/man3/SSL_CTX_set1_sigalgs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
install doc/man/man1/openssl-passphrase-options.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-passphrase-options.1ssl
install doc/html/man3/SSL_CTX_set1_verify_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
install doc/html/man3/SSL_CTX_set_alpn_select_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
install doc/html/man3/SSL_CTX_set_cert_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html
install doc/html/man3/SSL_CTX_set_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html
install doc/html/man3/SSL_CTX_set_cert_verify_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html
install doc/html/man3/SSL_CTX_set_cipher_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html
install doc/html/man3/SSL_CTX_set_client_cert_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html
install doc/html/man3/SSL_CTX_set_client_hello_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html
install doc/html/man3/SSL_CTX_set_ct_validation_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
install doc/html/man3/SSL_CTX_set_ctlog_list_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html
install doc/html/man3/SSL_CTX_set_default_passwd_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html
install doc/html/man3/SSL_CTX_set_generate_session_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html
install doc/html/man3/SSL_CTX_set_info_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html
install doc/html/man3/SSL_CTX_set_keylog_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html
install doc/html/man3/SSL_CTX_set_max_cert_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html
install doc/html/man3/SSL_CTX_set_min_proto_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html
install doc/html/man3/SSL_CTX_set_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html
install doc/html/man3/SSL_CTX_set_msg_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html
install doc/man/man1/openssl-passwd.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl
install doc/html/man3/SSL_CTX_set_num_tickets.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html
install doc/html/man3/SSL_CTX_set_options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html
install doc/html/man3/SSL_CTX_set_psk_client_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html
install doc/html/man3/SSL_CTX_set_quiet_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html
install doc/html/man3/SSL_CTX_set_read_ahead.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html
install doc/html/man3/SSL_CTX_set_record_padding_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html
install doc/html/man3/SSL_CTX_set_security_level.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
install doc/html/man3/SSL_CTX_set_session_cache_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html
install doc/html/man3/SSL_CTX_set_session_id_context.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html
install doc/html/man3/SSL_CTX_set_session_ticket_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html
install doc/html/man3/SSL_CTX_set_split_send_fragment.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
install doc/html/man3/SSL_CTX_set_srp_password.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_srp_password.html
install doc/html/man3/SSL_CTX_set_ssl_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html
install doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html
install doc/html/man3/SSL_CTX_set_timeout.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html
install doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html
install doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
install doc/man/man1/openssl-pkcs12.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl
install doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html
install doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html
install doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html
install doc/html/man3/SSL_CTX_set_tmp_ecdh.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_ecdh.html
install doc/html/man3/SSL_CTX_set_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html
install doc/html/man3/SSL_CTX_use_certificate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
install doc/html/man3/SSL_CTX_use_psk_identity_hint.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html
install doc/html/man3/SSL_CTX_use_serverinfo.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html
install doc/html/man3/SSL_SESSION_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html
install doc/html/man3/SSL_SESSION_get0_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html
install doc/html/man3/SSL_SESSION_get0_hostname.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html
install doc/html/man3/SSL_SESSION_get0_id_context.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html
install doc/html/man3/SSL_SESSION_get0_peer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html
install doc/html/man3/SSL_SESSION_get_compress_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html
install doc/html/man3/SSL_SESSION_get_protocol_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html
install doc/html/man3/SSL_SESSION_get_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
install doc/html/man3/SSL_SESSION_has_ticket.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html
install doc/man/man1/openssl-pkcs7.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl
install doc/html/man3/SSL_SESSION_is_resumable.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html
install doc/html/man3/SSL_SESSION_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html
install doc/html/man3/SSL_SESSION_set1_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html
install doc/html/man3/SSL_accept.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html
install doc/html/man3/SSL_alert_type_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html
install doc/html/man3/SSL_alloc_buffers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html
install doc/html/man3/SSL_check_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html
install doc/html/man3/SSL_clear.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html
install doc/html/man3/SSL_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html
install doc/html/man3/SSL_do_handshake.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html
install doc/html/man3/SSL_export_keying_material.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html
install doc/html/man3/SSL_extension_supported.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html
install doc/html/man3/SSL_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html
install doc/html/man3/SSL_get0_peer_scts.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html
install doc/html/man3/SSL_get_SSL_CTX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html
install doc/html/man3/SSL_get_all_async_fds.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html
install doc/html/man3/SSL_get_certificate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_certificate.html
install doc/man/man1/openssl-pkcs8.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl
install doc/html/man3/SSL_get_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html
install doc/html/man3/SSL_get_client_random.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html
install doc/html/man3/SSL_get_current_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html
install doc/html/man3/SSL_get_default_timeout.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html
install doc/html/man3/SSL_get_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html
install doc/html/man3/SSL_get_extms_support.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html
install doc/html/man3/SSL_get_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html
install doc/html/man3/SSL_get_peer_cert_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html
install doc/html/man3/SSL_get_peer_certificate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html
install doc/html/man3/SSL_get_peer_signature_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html
install doc/html/man3/SSL_get_peer_tmp_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html
install doc/html/man3/SSL_get_psk_identity.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html
install doc/html/man3/SSL_get_rbio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html
install doc/html/man3/SSL_get_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html
install doc/html/man3/SSL_get_shared_sigalgs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html
install doc/html/man3/SSL_get_verify_result.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html
install doc/html/man3/SSL_get_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html
install doc/html/man3/SSL_group_to_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_group_to_name.html
install doc/man/man1/openssl-pkey.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl
install doc/html/man3/SSL_in_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html
install doc/html/man3/SSL_key_update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html
install doc/html/man3/SSL_library_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html
install doc/html/man3/SSL_load_client_CA_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html
install doc/html/man3/SSL_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html
install doc/html/man3/SSL_pending.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html
install doc/html/man3/SSL_read.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html
install doc/html/man3/SSL_read_early_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html
install doc/html/man3/SSL_rstate_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html
install doc/html/man3/SSL_session_reused.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html
install doc/html/man3/SSL_set1_host.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html
install doc/html/man3/SSL_set_async_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_async_callback.html
install doc/html/man3/SSL_set_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html
install doc/html/man3/SSL_set_connect_state.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html
install doc/html/man3/SSL_set_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html
install doc/html/man3/SSL_set_retry_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_retry_verify.html
install doc/html/man3/SSL_set_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html
install doc/man/man1/openssl-pkeyparam.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl
install doc/html/man3/SSL_set_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html
install doc/html/man3/SSL_set_verify_result.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html
install doc/html/man3/SSL_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html
install doc/html/man3/SSL_state_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html
install doc/html/man3/SSL_want.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html
install doc/html/man3/SSL_write.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html
install doc/html/man3/TS_RESP_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_CTX_new.html
install doc/html/man3/TS_VERIFY_CTX_set_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_VERIFY_CTX_set_certs.html
install doc/html/man3/UI_STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
install doc/html/man3/UI_UTIL_read_pw.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html
install doc/html/man3/UI_create_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
install doc/html/man3/UI_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
install doc/html/man3/X509V3_get_d2i.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
install doc/html/man3/X509V3_set_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_set_ctx.html
install doc/html/man3/X509_ALGOR_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html
install doc/html/man3/X509_CRL_get0_by_serial.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
install doc/html/man3/X509_EXTENSION_set_object.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html
install doc/man/man1/openssl-pkeyutl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl
install doc/html/man3/X509_LOOKUP.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html
install doc/html/man3/X509_LOOKUP_hash_dir.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html
install doc/html/man3/X509_LOOKUP_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html
install doc/html/man3/X509_NAME_ENTRY_get_object.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html
install doc/html/man3/X509_NAME_add_entry_by_txt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html
install doc/html/man3/X509_NAME_get0_der.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html
install doc/html/man3/X509_NAME_get_index_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
install doc/html/man3/X509_NAME_print_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html
install doc/html/man3/X509_PUBKEY_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
install doc/html/man3/X509_SIG_get0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html
install doc/html/man3/X509_STORE_CTX_get_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
install doc/html/man3/X509_STORE_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
install doc/html/man3/X509_STORE_CTX_set_verify_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
install doc/html/man3/X509_STORE_add_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html
install doc/html/man3/X509_STORE_get0_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html
install doc/html/man3/X509_STORE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html
install doc/html/man3/X509_STORE_set_verify_cb_func.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
install doc/man/man1/openssl-prime.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-prime.1ssl
install doc/html/man3/X509_VERIFY_PARAM_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
install doc/html/man3/X509_add_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_cert.html
install doc/html/man3/X509_check_ca.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html
install doc/html/man3/X509_check_host.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html
install doc/html/man3/X509_check_issued.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html
install doc/html/man3/X509_check_private_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html
install doc/html/man3/X509_check_purpose.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_purpose.html
install doc/html/man3/X509_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html
install doc/html/man3/X509_cmp_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html
install doc/html/man3/X509_digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html
install doc/html/man3/X509_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
install doc/html/man3/X509_get0_distinguishing_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_distinguishing_id.html
install doc/html/man3/X509_get0_notBefore.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html
install doc/html/man3/X509_get0_signature.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html
install doc/html/man3/X509_get0_uids.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html
install doc/html/man3/X509_get_extension_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
install doc/html/man3/X509_get_pubkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html
install doc/man/man1/openssl-rand.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-rand.1ssl
install doc/html/man3/X509_get_serialNumber.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html
install doc/html/man3/X509_get_subject_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html
install doc/html/man3/X509_get_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html
install doc/html/man3/X509_load_http.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_http.html
install doc/html/man3/X509_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html
install doc/html/man3/X509_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
install doc/html/man3/X509_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify.html
install doc/html/man3/X509_verify_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html
install doc/html/man3/X509v3_get_ext_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
install doc/html/man3/b2i_PVK_bio_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/b2i_PVK_bio_ex.html
install doc/html/man3/d2i_PKCS8PrivateKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html
install doc/html/man3/d2i_PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html
install doc/html/man3/d2i_RSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey.html
install doc/html/man3/d2i_SSL_SESSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html
install doc/html/man3/d2i_X509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
install doc/html/man3/i2d_CMS_bio_stream.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html
install doc/man/man1/openssl-rehash.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl
install doc/html/man3/i2d_PKCS7_bio_stream.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html
install doc/html/man3/i2d_re_X509_tbs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html
install doc/html/man3/o2i_SCT_LIST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html
install doc/html/man3/s2i_ASN1_IA5STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/s2i_ASN1_IA5STRING.html
install doc/html/man5/config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man5/config.html
install doc/html/man5/fips_config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man5/fips_config.html
install doc/html/man5/x509v3_config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html
install doc/html/man7/EVP_ASYM_CIPHER-RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_ASYM_CIPHER-RSA.html
install doc/html/man7/EVP_ASYM_CIPHER-SM2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_ASYM_CIPHER-SM2.html
install doc/html/man7/EVP_CIPHER-AES.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-AES.html
install doc/html/man7/EVP_CIPHER-ARIA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-ARIA.html
install doc/html/man7/EVP_CIPHER-BLOWFISH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-BLOWFISH.html
install doc/html/man7/EVP_CIPHER-CAMELLIA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CAMELLIA.html
install doc/html/man7/EVP_CIPHER-CAST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CAST.html
install doc/html/man7/EVP_CIPHER-CHACHA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CHACHA.html
install doc/html/man7/EVP_CIPHER-DES.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-DES.html
install doc/man/man1/openssl-req.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-req.1ssl
install doc/html/man7/EVP_CIPHER-IDEA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-IDEA.html
install doc/html/man7/EVP_CIPHER-NULL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-NULL.html
install doc/html/man7/EVP_CIPHER-RC2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC2.html
install doc/html/man7/EVP_CIPHER-RC4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC4.html
install doc/html/man7/EVP_CIPHER-RC5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC5.html
install doc/html/man7/EVP_CIPHER-SEED.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-SEED.html
install doc/html/man7/EVP_CIPHER-SM4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-SM4.html
install doc/html/man7/EVP_KDF-HKDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-HKDF.html
install doc/html/man7/EVP_KDF-KB.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-KB.html
install doc/html/man7/EVP_KDF-KRB5KDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-KRB5KDF.html
install doc/html/man7/EVP_KDF-PBKDF1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF1.html
install doc/html/man7/EVP_KDF-PBKDF2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF2.html
install doc/html/man7/EVP_KDF-PKCS12KDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PKCS12KDF.html
install doc/html/man7/EVP_KDF-SCRYPT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SCRYPT.html
install doc/html/man7/EVP_KDF-SS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SS.html
install doc/html/man7/EVP_KDF-SSHKDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SSHKDF.html
install doc/html/man7/EVP_KDF-TLS13_KDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-TLS13_KDF.html
install doc/html/man7/EVP_KDF-TLS1_PRF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-TLS1_PRF.html
install doc/man/man1/openssl-rsa.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl
install doc/html/man7/EVP_KDF-X942-ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X942-ASN1.html
install doc/html/man7/EVP_KDF-X942-CONCAT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X942-CONCAT.html
install doc/html/man7/EVP_KDF-X963.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X963.html
install doc/html/man7/EVP_KEM-RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEM-RSA.html
install doc/html/man7/EVP_KEYEXCH-DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-DH.html
install doc/html/man7/EVP_KEYEXCH-ECDH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-ECDH.html
install doc/html/man7/EVP_KEYEXCH-X25519.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-X25519.html
install doc/html/man7/EVP_MAC-BLAKE2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-BLAKE2.html
install doc/html/man7/EVP_MAC-CMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-CMAC.html
install doc/html/man7/EVP_MAC-GMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-GMAC.html
install doc/html/man7/EVP_MAC-HMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-HMAC.html
install doc/html/man7/EVP_MAC-KMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-KMAC.html
install doc/html/man7/EVP_MAC-Poly1305.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-Poly1305.html
install doc/html/man7/EVP_MAC-Siphash.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-Siphash.html
install doc/html/man7/EVP_MD-BLAKE2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-BLAKE2.html
install doc/html/man7/EVP_MD-MD2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD2.html
install doc/html/man7/EVP_MD-MD4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD4.html
install doc/man/man1/openssl-rsautl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl
install doc/html/man7/EVP_MD-MD5-SHA1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD5-SHA1.html
install doc/html/man7/EVP_MD-MD5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD5.html
install doc/html/man7/EVP_MD-MDC2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MDC2.html
install doc/html/man7/EVP_MD-NULL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-NULL.html
install doc/html/man7/EVP_MD-RIPEMD160.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-RIPEMD160.html
install doc/html/man7/EVP_MD-SHA1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA1.html
install doc/html/man7/EVP_MD-SHA2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA2.html
install doc/html/man7/EVP_MD-SHA3.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA3.html
install doc/html/man7/EVP_MD-SHAKE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHAKE.html
install doc/html/man7/EVP_MD-SM3.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SM3.html
install doc/html/man7/EVP_MD-WHIRLPOOL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-WHIRLPOOL.html
install doc/html/man7/EVP_MD-common.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-common.html
install doc/html/man7/EVP_PKEY-DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-DH.html
install doc/html/man7/EVP_PKEY-DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-DSA.html
install doc/html/man7/EVP_PKEY-EC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-EC.html
install doc/html/man7/EVP_PKEY-FFC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-FFC.html
install doc/man/man1/openssl-s_client.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl
install doc/html/man7/EVP_PKEY-HMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-HMAC.html
install doc/html/man7/EVP_PKEY-RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-RSA.html
install doc/html/man7/EVP_PKEY-SM2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-SM2.html
install doc/html/man7/EVP_PKEY-X25519.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-X25519.html
install doc/html/man7/EVP_RAND-CTR-DRBG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-CTR-DRBG.html
install doc/html/man7/EVP_RAND-HASH-DRBG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-HASH-DRBG.html
install doc/html/man7/EVP_RAND-HMAC-DRBG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-HMAC-DRBG.html
install doc/html/man7/EVP_RAND-SEED-SRC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-SEED-SRC.html
install doc/html/man7/EVP_RAND-TEST-RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-TEST-RAND.html
install doc/html/man7/EVP_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND.html
install doc/html/man7/EVP_SIGNATURE-DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-DSA.html
install doc/html/man7/EVP_SIGNATURE-ECDSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-ECDSA.html
install doc/html/man7/EVP_SIGNATURE-ED25519.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-ED25519.html
install doc/html/man7/EVP_SIGNATURE-HMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-HMAC.html
install doc/html/man7/EVP_SIGNATURE-RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-RSA.html
install doc/html/man7/OSSL_PROVIDER-FIPS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-FIPS.html
install doc/html/man7/OSSL_PROVIDER-base.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-base.html
install doc/html/man7/OSSL_PROVIDER-default.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-default.html
install doc/man/man1/openssl-s_server.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl
install doc/html/man7/OSSL_PROVIDER-legacy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-legacy.html
install doc/html/man7/OSSL_PROVIDER-null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-null.html
install doc/html/man7/RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html
install doc/html/man7/RSA-PSS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html
install doc/html/man7/X25519.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html
install doc/html/man7/bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/bio.html
install doc/html/man7/crypto.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html
install doc/html/man7/ct.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/ct.html
install doc/html/man7/des_modes.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html
install doc/html/man7/evp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/evp.html
install doc/html/man7/fips_module.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/fips_module.html
install doc/html/man7/life_cycle-cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-cipher.html
install doc/html/man7/life_cycle-digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-digest.html
install doc/html/man7/life_cycle-kdf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-kdf.html
install doc/html/man7/life_cycle-mac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-mac.html
install doc/html/man7/life_cycle-pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-pkey.html
install doc/html/man7/life_cycle-rand.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-rand.html
install doc/html/man7/migration_guide.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/migration_guide.html
install doc/man/man1/openssl-s_time.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl
install doc/html/man7/openssl-core.h.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core.h.html
install doc/html/man7/openssl-core_dispatch.h.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core_dispatch.h.html
install doc/html/man7/openssl-core_names.h.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core_names.h.html
install doc/html/man7/openssl-env.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-env.html
install doc/html/man7/openssl-glossary.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-glossary.html
install doc/html/man7/openssl-threads.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-threads.html
install doc/html/man7/openssl_user_macros.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl_user_macros.html
install doc/html/man7/ossl_store-file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html
install doc/html/man7/ossl_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html
install doc/html/man7/passphrase-encoding.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html
install doc/html/man7/property.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/property.html
install doc/html/man7/provider-asym_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-asym_cipher.html
install doc/html/man7/provider-base.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-base.html
install doc/html/man7/provider-cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-cipher.html
install doc/html/man7/provider-decoder.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-decoder.html
install doc/html/man7/provider-digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-digest.html
install doc/html/man7/provider-encoder.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-encoder.html
install doc/man/man1/openssl-sess_id.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl
install doc/html/man7/provider-kdf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-kdf.html
install doc/html/man7/provider-kem.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-kem.html
install doc/html/man7/provider-keyexch.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-keyexch.html
install doc/html/man7/provider-keymgmt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-keymgmt.html
install doc/html/man7/provider-mac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-mac.html
install doc/html/man7/provider-object.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-object.html
install doc/html/man7/provider-rand.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-rand.html
install doc/html/man7/provider-signature.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-signature.html
install doc/html/man7/provider-storemgmt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-storemgmt.html
install doc/html/man7/provider.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider.html
install doc/html/man7/proxy-certificates.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html
install doc/html/man7/ssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html
install doc/html/man7/x509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/x509.html
install doc/man/man1/openssl-smime.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-smime.1ssl
install doc/man/man1/openssl-speed.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-speed.1ssl
install doc/man/man1/openssl-spkac.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl
install doc/man/man1/openssl-srp.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-srp.1ssl
install doc/man/man1/openssl-storeutl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl
install doc/man/man1/openssl-ts.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ts.1ssl
install doc/man/man1/openssl-verification-options.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-verification-options.1ssl
install doc/man/man1/openssl-verify.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-verify.1ssl
install doc/man/man1/openssl-version.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-version.1ssl
install doc/man/man1/openssl-x509.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-x509.1ssl
install doc/man/man1/openssl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl.1ssl
install doc/man/man1/tsget.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/tsget.1ssl
install doc/man/man3/ADMISSIONS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl
install doc/man/man3/ASN1_EXTERN_FUNCS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_EXTERN_FUNCS.3ssl
install doc/man/man3/ASN1_INTEGER_get_int64.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
install doc/man/man3/ASN1_INTEGER_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_new.3ssl
install doc/man/man3/ASN1_ITEM_lookup.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl
install doc/man/man3/ASN1_OBJECT_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl
install doc/man/man3/ASN1_STRING_TABLE_add.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl
install doc/man/man3/ASN1_STRING_length.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl
install doc/man/man3/ASN1_STRING_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl
install doc/man/man3/ASN1_STRING_print_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl
install doc/man/man3/ASN1_TIME_set.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl
install doc/man/man3/ASN1_TYPE_get.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl
install doc/man/man3/ASN1_aux_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_aux_cb.3ssl
install doc/man/man3/ASN1_generate_nconf.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl
install doc/man/man3/ASN1_item_d2i_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_item_d2i_bio.3ssl
install doc/man/man3/ASN1_item_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_item_new.3ssl
install doc/man/man3/ASN1_item_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_item_sign.3ssl
install doc/man/man3/ASYNC_WAIT_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl
install doc/man/man3/ASYNC_start_job.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
install doc/man/man3/BF_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl
install doc/man/man3/BIO_ADDR.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
install doc/man/man3/BIO_ADDRINFO.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
install doc/man/man3/BIO_connect.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl
install doc/man/man3/BIO_ctrl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
install doc/man/man3/BIO_f_base64.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl
install doc/man/man3/BIO_f_buffer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl
install doc/man/man3/BIO_f_cipher.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl
install doc/man/man3/BIO_f_md.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl
install doc/man/man3/BIO_f_null.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl
install doc/man/man3/BIO_f_prefix.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_prefix.3ssl
install doc/man/man3/BIO_f_readbuffer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_readbuffer.3ssl
install doc/man/man3/BIO_f_ssl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
install doc/man/man3/BIO_find_type.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl
install doc/man/man3/BIO_get_data.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl
install doc/man/man3/BIO_get_ex_new_index.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
install doc/man/man3/BIO_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
install doc/man/man3/BIO_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new.3ssl
install doc/man/man3/BIO_new_CMS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl
install doc/man/man3/BIO_parse_hostserv.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl
install doc/man/man3/BIO_printf.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl
install doc/man/man3/BIO_push.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_push.3ssl
install doc/man/man3/BIO_read.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_read.3ssl
install doc/man/man3/BIO_s_accept.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
install doc/man/man3/BIO_s_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
install doc/man/man3/BIO_s_connect.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
install doc/man/man3/BIO_s_core.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_core.3ssl
install doc/man/man3/BIO_s_datagram.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_datagram.3ssl
install doc/man/man3/BIO_s_fd.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl
install doc/man/man3/BIO_s_file.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
install doc/man/man3/BIO_s_mem.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl
install doc/man/man3/BIO_s_null.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl
install doc/man/man3/BIO_s_socket.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl
install doc/man/man3/BIO_set_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
install doc/man/man3/BIO_should_retry.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl
install doc/man/man3/BIO_socket_wait.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_socket_wait.3ssl
install doc/man/man3/BN_BLINDING_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
install doc/man/man3/BN_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl
install doc/man/man3/BN_CTX_start.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl
install doc/man/man3/BN_add.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
install doc/man/man3/BN_add_word.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl
install doc/man/man3/BN_bn2bin.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
install doc/man/man3/BN_cmp.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl
install doc/man/man3/BN_copy.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_copy.3ssl
install doc/man/man3/BN_generate_prime.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
install doc/man/man3/BN_mod_exp_mont.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_exp_mont.3ssl
install doc/man/man3/BN_mod_inverse.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl
install doc/man/man3/BN_mod_mul_montgomery.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl
install doc/man/man3/BN_mod_mul_reciprocal.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl
install doc/man/man3/BN_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_new.3ssl
install doc/man/man3/BN_num_bytes.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl
install doc/man/man3/BN_rand.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_rand.3ssl
install doc/man/man3/BN_security_bits.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl
install doc/man/man3/BN_set_bit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl
install doc/man/man3/BN_swap.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_swap.3ssl
install doc/man/man3/BN_zero.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_zero.3ssl
install doc/man/man3/BUF_MEM_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl
install doc/man/man3/CMS_EncryptedData_decrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_EncryptedData_decrypt.3ssl
install doc/man/man3/CMS_EncryptedData_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_EncryptedData_encrypt.3ssl
install doc/man/man3/CMS_EnvelopedData_create.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_EnvelopedData_create.3ssl
install doc/man/man3/CMS_add0_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl
install doc/man/man3/CMS_add1_recipient_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl
install doc/man/man3/CMS_add1_signer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl
install doc/man/man3/CMS_compress.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_compress.3ssl
install doc/man/man3/CMS_data_create.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_data_create.3ssl
install doc/man/man3/CMS_decrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl
install doc/man/man3/CMS_digest_create.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_digest_create.3ssl
install doc/man/man3/CMS_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl
install doc/man/man3/CMS_final.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_final.3ssl
install doc/man/man3/CMS_get0_RecipientInfos.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
install doc/man/man3/CMS_get0_SignerInfos.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl
install doc/man/man3/CMS_get0_type.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl
install doc/man/man3/CMS_get1_ReceiptRequest.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl
install doc/man/man3/CMS_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_sign.3ssl
install doc/man/man3/CMS_sign_receipt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl
install doc/man/man3/CMS_uncompress.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl
install doc/man/man3/CMS_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl
install doc/man/man3/CMS_verify_receipt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl
install doc/man/man3/CONF_modules_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl
install doc/man/man3/CONF_modules_load_file.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl
install doc/man/man3/CRYPTO_THREAD_run_once.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl
install doc/man/man3/CRYPTO_get_ex_new_index.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
install doc/man/man3/CRYPTO_memcmp.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl
install doc/man/man3/CTLOG_STORE_get0_log_by_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl
install doc/man/man3/CTLOG_STORE_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl
install doc/man/man3/CTLOG_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl
install doc/man/man3/CT_POLICY_EVAL_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
install doc/man/man3/DEFINE_STACK_OF.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
install doc/man/man3/DES_random_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
install doc/man/man3/DH_generate_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl
install doc/man/man3/DH_generate_parameters.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl
install doc/man/man3/DH_get0_pqg.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
install doc/man/man3/DH_get_1024_160.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
install doc/man/man3/DH_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
install doc/man/man3/DH_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_new.3ssl
install doc/man/man3/DH_new_by_nid.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl
install doc/man/man3/DH_set_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl
install doc/man/man3/DH_size.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_size.3ssl
install doc/man/man3/DSA_SIG_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl
install doc/man/man3/DSA_do_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl
install doc/man/man3/DSA_dup_DH.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl
install doc/man/man3/DSA_generate_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl
install doc/man/man3/DSA_generate_parameters.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl
install doc/man/man3/DSA_get0_pqg.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl
install doc/man/man3/DSA_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
install doc/man/man3/DSA_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_new.3ssl
install doc/man/man3/DSA_set_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl
install doc/man/man3/DSA_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl
install doc/man/man3/DSA_size.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_size.3ssl
install doc/man/man3/DTLS_get_data_mtu.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl
install doc/man/man3/DTLS_set_timer_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl
install doc/man/man3/DTLSv1_listen.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl
install doc/man/man3/ECDSA_SIG_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
install doc/man/man3/ECDSA_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl
install doc/man/man3/ECPKParameters_print.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl
install doc/man/man3/EC_GFp_simple_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl
install doc/man/man3/EC_GROUP_copy.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
install doc/man/man3/EC_GROUP_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
install doc/man/man3/EC_KEY_get_enc_flags.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl
install doc/man/man3/EC_KEY_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
install doc/man/man3/EC_POINT_add.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
install doc/man/man3/EC_POINT_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
install doc/man/man3/ENGINE_add.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
install doc/man/man3/ERR_GET_LIB.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl
install doc/man/man3/ERR_clear_error.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl
install doc/man/man3/ERR_error_string.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl
install doc/man/man3/ERR_get_error.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
install doc/man/man3/ERR_load_crypto_strings.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl
install doc/man/man3/ERR_load_strings.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl
install doc/man/man3/ERR_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_new.3ssl
install doc/man/man3/ERR_print_errors.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl
install doc/man/man3/ERR_put_error.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl
install doc/man/man3/ERR_remove_state.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl
install doc/man/man3/ERR_set_mark.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl
install doc/man/man3/EVP_ASYM_CIPHER_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_ASYM_CIPHER_free.3ssl
install doc/man/man3/EVP_BytesToKey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl
install doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl
install doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_original_iv.3ssl
install doc/man/man3/EVP_CIPHER_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
install doc/man/man3/EVP_DigestInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
install doc/man/man3/EVP_DigestSignInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl
install doc/man/man3/EVP_DigestVerifyInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl
install doc/man/man3/EVP_EncodeInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
install doc/man/man3/EVP_EncryptInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
install doc/man/man3/EVP_KDF.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_KDF.3ssl
install doc/man/man3/EVP_KEM_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_KEM_free.3ssl
install doc/man/man3/EVP_KEYEXCH_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_KEYEXCH_free.3ssl
install doc/man/man3/EVP_KEYMGMT.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_KEYMGMT.3ssl
install doc/man/man3/EVP_MAC.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MAC.3ssl
install doc/man/man3/EVP_MD_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
install doc/man/man3/EVP_OpenInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl
install doc/man/man3/EVP_PBE_CipherInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PBE_CipherInit.3ssl
install doc/man/man3/EVP_PKEY2PKCS8.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY2PKCS8.3ssl
install doc/man/man3/EVP_PKEY_ASN1_METHOD.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl
install doc/man/man3/EVP_PKEY_CTX_ctrl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
install doc/man/man3/EVP_PKEY_CTX_get0_libctx.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_libctx.3ssl
install doc/man/man3/EVP_PKEY_CTX_get0_pkey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_pkey.3ssl
install doc/man/man3/EVP_PKEY_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl
install doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl
install doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl
install doc/man/man3/EVP_PKEY_CTX_set_params.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_params.3ssl
install doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl
install doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl
install doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl
install doc/man/man3/EVP_PKEY_asn1_get_count.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl
install doc/man/man3/EVP_PKEY_check.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_check.3ssl
install doc/man/man3/EVP_PKEY_copy_parameters.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl
install doc/man/man3/EVP_PKEY_decapsulate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_decapsulate.3ssl
install doc/man/man3/EVP_PKEY_decrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl
install doc/man/man3/EVP_PKEY_derive.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl
install doc/man/man3/EVP_PKEY_digestsign_supports_digest.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_digestsign_supports_digest.3ssl
install doc/man/man3/EVP_PKEY_encapsulate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_encapsulate.3ssl
install doc/man/man3/EVP_PKEY_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl
install doc/man/man3/EVP_PKEY_fromdata.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_fromdata.3ssl
install doc/man/man3/EVP_PKEY_get_default_digest_nid.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl
install doc/man/man3/EVP_PKEY_get_field_type.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_field_type.3ssl
install doc/man/man3/EVP_PKEY_get_group_name.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_group_name.3ssl
install doc/man/man3/EVP_PKEY_get_size.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_size.3ssl
install doc/man/man3/EVP_PKEY_gettable_params.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_gettable_params.3ssl
install doc/man/man3/EVP_PKEY_is_a.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_is_a.3ssl
install doc/man/man3/EVP_PKEY_keygen.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
install doc/man/man3/EVP_PKEY_meth_get_count.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl
install doc/man/man3/EVP_PKEY_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl
install doc/man/man3/EVP_PKEY_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl
install doc/man/man3/EVP_PKEY_print_private.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl
install doc/man/man3/EVP_PKEY_set1_RSA.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
install doc/man/man3/EVP_PKEY_set1_encoded_public_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_encoded_public_key.3ssl
install doc/man/man3/EVP_PKEY_set_type.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set_type.3ssl
install doc/man/man3/EVP_PKEY_settable_params.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_settable_params.3ssl
install doc/man/man3/EVP_PKEY_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl
install doc/man/man3/EVP_PKEY_todata.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_todata.3ssl
install doc/man/man3/EVP_PKEY_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl
install doc/man/man3/EVP_PKEY_verify_recover.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl
install doc/man/man3/EVP_RAND.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_RAND.3ssl
install doc/man/man3/EVP_SIGNATURE.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SIGNATURE.3ssl
install doc/man/man3/EVP_SealInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl
install doc/man/man3/EVP_SignInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl
install doc/man/man3/EVP_VerifyInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl
install doc/man/man3/EVP_aes_128_gcm.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl
install doc/man/man3/EVP_aria_128_gcm.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl
install doc/man/man3/EVP_bf_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl
install doc/man/man3/EVP_blake2b512.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl
install doc/man/man3/EVP_camellia_128_ecb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_camellia_128_ecb.3ssl
install doc/man/man3/EVP_cast5_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl
install doc/man/man3/EVP_chacha20.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl
install doc/man/man3/EVP_des_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl
install doc/man/man3/EVP_desx_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl
install doc/man/man3/EVP_idea_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl
install doc/man/man3/EVP_md2.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_md2.3ssl
install doc/man/man3/EVP_md4.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_md4.3ssl
install doc/man/man3/EVP_md5.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_md5.3ssl
install doc/man/man3/EVP_mdc2.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl
install doc/man/man3/EVP_rc2_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl
install doc/man/man3/EVP_rc4.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl
install doc/man/man3/EVP_rc5_32_12_16_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl
install doc/man/man3/EVP_ripemd160.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl
install doc/man/man3/EVP_seed_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl
install doc/man/man3/EVP_set_default_properties.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_set_default_properties.3ssl
install doc/man/man3/EVP_sha1.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl
install doc/man/man3/EVP_sha224.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl
install doc/man/man3/EVP_sha3_224.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl
install doc/man/man3/EVP_sm3.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl
install doc/man/man3/EVP_sm4_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl
install doc/man/man3/EVP_whirlpool.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl
install doc/man/man3/HMAC.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
install doc/man/man3/MD5.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
install doc/man/man3/MDC2_Init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl
install doc/man/man3/NCONF_new_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NCONF_new_ex.3ssl
install doc/man/man3/OBJ_nid2obj.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
install doc/man/man3/OCSP_REQUEST_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl
install doc/man/man3/OCSP_cert_to_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl
install doc/man/man3/OCSP_request_add1_nonce.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl
install doc/man/man3/OCSP_resp_find_status.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
install doc/man/man3/OCSP_response_status.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl
install doc/man/man3/OCSP_sendreq_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl
install doc/man/man3/OPENSSL_Applink.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl
install doc/man/man3/OPENSSL_FILE.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_FILE.3ssl
install doc/man/man3/OPENSSL_LH_COMPFUNC.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
install doc/man/man3/OPENSSL_LH_stats.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl
install doc/man/man3/OPENSSL_config.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl
install doc/man/man3/OPENSSL_fork_prepare.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl
install doc/man/man3/OPENSSL_gmtime.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_gmtime.3ssl
install doc/man/man3/OPENSSL_hexchar2int.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl
install doc/man/man3/OPENSSL_ia32cap.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl
install doc/man/man3/OPENSSL_init_crypto.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl
install doc/man/man3/OPENSSL_init_ssl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl
install doc/man/man3/OPENSSL_instrument_bus.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl
install doc/man/man3/OPENSSL_load_builtin_modules.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl
install doc/man/man3/OPENSSL_malloc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
install doc/man/man3/OPENSSL_s390xcap.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_s390xcap.3ssl
install doc/man/man3/OPENSSL_secure_malloc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
install doc/man/man3/OPENSSL_strcasecmp.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_strcasecmp.3ssl
install doc/man/man3/OSSL_ALGORITHM.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ALGORITHM.3ssl
install doc/man/man3/OSSL_CALLBACK.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CALLBACK.3ssl
install doc/man/man3/OSSL_CMP_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_CTX_new.3ssl
install doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_HDR_get0_transactionID.3ssl
install doc/man/man3/OSSL_CMP_ITAV_set0.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_ITAV_set0.3ssl
install doc/man/man3/OSSL_CMP_MSG_get0_header.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_MSG_get0_header.3ssl
install doc/man/man3/OSSL_CMP_MSG_http_perform.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_MSG_http_perform.3ssl
install doc/man/man3/OSSL_CMP_SRV_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_SRV_CTX_new.3ssl
install doc/man/man3/OSSL_CMP_STATUSINFO_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_STATUSINFO_new.3ssl
install doc/man/man3/OSSL_CMP_exec_certreq.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_exec_certreq.3ssl
install doc/man/man3/OSSL_CMP_log_open.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_log_open.3ssl
install doc/man/man3/OSSL_CMP_validate_msg.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_validate_msg.3ssl
install doc/man/man3/OSSL_CORE_MAKE_FUNC.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CORE_MAKE_FUNC.3ssl
install doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_get0_tmpl.3ssl
install doc/man/man3/OSSL_CRMF_MSG_set0_validity.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set0_validity.3ssl
install doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3ssl
install doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3ssl
install doc/man/man3/OSSL_CRMF_pbmp_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CRMF_pbmp_new.3ssl
install doc/man/man3/OSSL_DECODER.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_DECODER.3ssl
install doc/man/man3/OSSL_DECODER_CTX.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_DECODER_CTX.3ssl
install doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_DECODER_CTX_new_for_pkey.3ssl
install doc/man/man3/OSSL_DECODER_from_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_DECODER_from_bio.3ssl
install doc/man/man3/OSSL_DISPATCH.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_DISPATCH.3ssl
install doc/man/man3/OSSL_ENCODER.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ENCODER.3ssl
install doc/man/man3/OSSL_ENCODER_CTX.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_CTX.3ssl
install doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3ssl
install doc/man/man3/OSSL_ENCODER_to_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_to_bio.3ssl
install doc/man/man3/OSSL_ESS_check_signing_certs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ESS_check_signing_certs.3ssl
install doc/man/man3/OSSL_HTTP_REQ_CTX.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_HTTP_REQ_CTX.3ssl
install doc/man/man3/OSSL_HTTP_parse_url.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_HTTP_parse_url.3ssl
install doc/man/man3/OSSL_HTTP_transfer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_HTTP_transfer.3ssl
install doc/man/man3/OSSL_ITEM.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ITEM.3ssl
install doc/man/man3/OSSL_LIB_CTX.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_LIB_CTX.3ssl
install doc/man/man3/OSSL_PARAM.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PARAM.3ssl
install doc/man/man3/OSSL_PARAM_BLD.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PARAM_BLD.3ssl
install doc/man/man3/OSSL_PARAM_allocate_from_text.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PARAM_allocate_from_text.3ssl
install doc/man/man3/OSSL_PARAM_dup.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PARAM_dup.3ssl
install doc/man/man3/OSSL_PARAM_int.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PARAM_int.3ssl
install doc/man/man3/OSSL_PROVIDER.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PROVIDER.3ssl
install doc/man/man3/OSSL_SELF_TEST_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_SELF_TEST_new.3ssl
install doc/man/man3/OSSL_SELF_TEST_set_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_SELF_TEST_set_callback.3ssl
install doc/man/man3/OSSL_STORE_INFO.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl
install doc/man/man3/OSSL_STORE_LOADER.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl
install doc/man/man3/OSSL_STORE_SEARCH.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl
install doc/man/man3/OSSL_STORE_attach.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_attach.3ssl
install doc/man/man3/OSSL_STORE_expect.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl
install doc/man/man3/OSSL_STORE_open.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl
install doc/man/man3/OSSL_trace_enabled.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_trace_enabled.3ssl
install doc/man/man3/OSSL_trace_get_category_num.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_trace_get_category_num.3ssl
install doc/man/man3/OSSL_trace_set_channel.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_trace_set_channel.3ssl
install doc/man/man3/OpenSSL_add_all_algorithms.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl
install doc/man/man3/OpenSSL_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl
install doc/man/man3/PEM_X509_INFO_read_bio_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_X509_INFO_read_bio_ex.3ssl
install doc/man/man3/PEM_bytes_read_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl
install doc/man/man3/PEM_read.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read.3ssl
install doc/man/man3/PEM_read_CMS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
install doc/man/man3/PEM_read_bio_PrivateKey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
install doc/man/man3/PEM_read_bio_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl
install doc/man/man3/PEM_write_bio_CMS_stream.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl
install doc/man/man3/PEM_write_bio_PKCS7_stream.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl
install doc/man/man3/PKCS12_PBE_keyivgen.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_PBE_keyivgen.3ssl
install doc/man/man3/PKCS12_SAFEBAG_create_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_create_cert.3ssl
install doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_get0_attrs.3ssl
install doc/man/man3/PKCS12_SAFEBAG_get1_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_get1_cert.3ssl
install doc/man/man3/PKCS12_add1_attr_by_NID.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add1_attr_by_NID.3ssl
install doc/man/man3/PKCS12_add_CSPName_asc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add_CSPName_asc.3ssl
install doc/man/man3/PKCS12_add_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add_cert.3ssl
install doc/man/man3/PKCS12_add_friendlyname_asc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add_friendlyname_asc.3ssl
install doc/man/man3/PKCS12_add_localkeyid.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add_localkeyid.3ssl
install doc/man/man3/PKCS12_add_safe.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add_safe.3ssl
install doc/man/man3/PKCS12_create.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl
install doc/man/man3/PKCS12_decrypt_skey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_decrypt_skey.3ssl
install doc/man/man3/PKCS12_gen_mac.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_gen_mac.3ssl
install doc/man/man3/PKCS12_get_friendlyname.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_get_friendlyname.3ssl
install doc/man/man3/PKCS12_init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_init.3ssl
install doc/man/man3/PKCS12_item_decrypt_d2i.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_item_decrypt_d2i.3ssl
install doc/man/man3/PKCS12_key_gen_utf8_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_key_gen_utf8_ex.3ssl
install doc/man/man3/PKCS12_newpass.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl
install doc/man/man3/PKCS12_pack_p7encdata.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_pack_p7encdata.3ssl
install doc/man/man3/PKCS12_parse.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl
install doc/man/man3/PKCS5_PBE_keyivgen.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS5_PBE_keyivgen.3ssl
install doc/man/man3/PKCS5_PBKDF2_HMAC.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl
install doc/man/man3/PKCS7_decrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl
install doc/man/man3/PKCS7_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl
install doc/man/man3/PKCS7_get_octet_string.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_get_octet_string.3ssl
install doc/man/man3/PKCS7_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl
install doc/man/man3/PKCS7_sign_add_signer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl
install doc/man/man3/PKCS7_type_is_other.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_type_is_other.3ssl
install doc/man/man3/PKCS7_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl
install doc/man/man3/PKCS8_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS8_encrypt.3ssl
install doc/man/man3/PKCS8_pkey_add1_attr.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS8_pkey_add1_attr.3ssl
install doc/man/man3/RAND_add.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_add.3ssl
install doc/man/man3/RAND_bytes.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl
install doc/man/man3/RAND_cleanup.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl
install doc/man/man3/RAND_egd.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl
install doc/man/man3/RAND_get0_primary.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_get0_primary.3ssl
install doc/man/man3/RAND_load_file.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl
install doc/man/man3/RAND_set_DRBG_type.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_set_DRBG_type.3ssl
install doc/man/man3/RAND_set_rand_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl
install doc/man/man3/RC4_set_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl
install doc/man/man3/RIPEMD160_Init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl
install doc/man/man3/RSA_blinding_on.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl
install doc/man/man3/RSA_check_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl
install doc/man/man3/RSA_generate_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl
install doc/man/man3/RSA_get0_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
install doc/man/man3/RSA_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
install doc/man/man3/RSA_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_new.3ssl
install doc/man/man3/RSA_padding_add_PKCS1_type_1.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
install doc/man/man3/RSA_print.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print.3ssl
install doc/man/man3/RSA_private_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl
install doc/man/man3/RSA_public_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl
install doc/man/man3/RSA_set_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl
install doc/man/man3/RSA_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl
install doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl
install doc/man/man3/RSA_size.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_size.3ssl
install doc/man/man3/SCT_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
install doc/man/man3/SCT_print.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_print.3ssl
install doc/man/man3/SCT_validate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl
install doc/man/man3/SHA256_Init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
install doc/man/man3/SMIME_read_ASN1.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_read_ASN1.3ssl
install doc/man/man3/SMIME_read_CMS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl
install doc/man/man3/SMIME_read_PKCS7.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl
install doc/man/man3/SMIME_write_ASN1.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_write_ASN1.3ssl
install doc/man/man3/SMIME_write_CMS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl
install doc/man/man3/SMIME_write_PKCS7.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl
install doc/man/man3/SRP_Calc_B.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SRP_Calc_B.3ssl
install doc/man/man3/SRP_VBASE_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SRP_VBASE_new.3ssl
install doc/man/man3/SRP_create_verifier.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SRP_create_verifier.3ssl
install doc/man/man3/SRP_user_pwd_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SRP_user_pwd_new.3ssl
install doc/man/man3/SSL_CIPHER_get_name.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
install doc/man/man3/SSL_COMP_add_compression_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl
install doc/man/man3/SSL_CONF_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl
install doc/man/man3/SSL_CONF_CTX_set1_prefix.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl
install doc/man/man3/SSL_CONF_CTX_set_flags.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl
install doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl
install doc/man/man3/SSL_CONF_cmd.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl
install doc/man/man3/SSL_CONF_cmd_argv.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl
install doc/man/man3/SSL_CTX_add1_chain_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
install doc/man/man3/SSL_CTX_add_extra_chain_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl
install doc/man/man3/SSL_CTX_add_session.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl
install doc/man/man3/SSL_CTX_config.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl
install doc/man/man3/SSL_CTX_ctrl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl
install doc/man/man3/SSL_CTX_dane_enable.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
install doc/man/man3/SSL_CTX_flush_sessions.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl
install doc/man/man3/SSL_CTX_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl
install doc/man/man3/SSL_CTX_get0_param.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl
install doc/man/man3/SSL_CTX_get_verify_mode.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl
install doc/man/man3/SSL_CTX_has_client_custom_ext.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl
install doc/man/man3/SSL_CTX_load_verify_locations.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl
install doc/man/man3/SSL_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
install doc/man/man3/SSL_CTX_sess_number.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
install doc/man/man3/SSL_CTX_sess_set_cache_size.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl
install doc/man/man3/SSL_CTX_sess_set_get_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl
install doc/man/man3/SSL_CTX_sessions.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl
install doc/man/man3/SSL_CTX_set0_CA_list.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl
install doc/man/man3/SSL_CTX_set1_curves.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl
install doc/man/man3/SSL_CTX_set1_sigalgs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl
install doc/man/man3/SSL_CTX_set1_verify_cert_store.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl
install doc/man/man3/SSL_CTX_set_alpn_select_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl
install doc/man/man3/SSL_CTX_set_cert_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl
install doc/man/man3/SSL_CTX_set_cert_store.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl
install doc/man/man3/SSL_CTX_set_cert_verify_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl
install doc/man/man3/SSL_CTX_set_cipher_list.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl
install doc/man/man3/SSL_CTX_set_client_cert_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl
install doc/man/man3/SSL_CTX_set_client_hello_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl
install doc/man/man3/SSL_CTX_set_ct_validation_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
install doc/man/man3/SSL_CTX_set_ctlog_list_file.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl
install doc/man/man3/SSL_CTX_set_default_passwd_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl
install doc/man/man3/SSL_CTX_set_generate_session_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl
install doc/man/man3/SSL_CTX_set_info_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl
install doc/man/man3/SSL_CTX_set_keylog_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl
install doc/man/man3/SSL_CTX_set_max_cert_list.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl
install doc/man/man3/SSL_CTX_set_min_proto_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl
install doc/man/man3/SSL_CTX_set_mode.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl
install doc/man/man3/SSL_CTX_set_msg_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl
install doc/man/man3/SSL_CTX_set_num_tickets.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl
install doc/man/man3/SSL_CTX_set_options.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl
install doc/man/man3/SSL_CTX_set_psk_client_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl
install doc/man/man3/SSL_CTX_set_quiet_shutdown.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl
install doc/man/man3/SSL_CTX_set_read_ahead.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl
install doc/man/man3/SSL_CTX_set_record_padding_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl
install doc/man/man3/SSL_CTX_set_security_level.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
install doc/man/man3/SSL_CTX_set_session_cache_mode.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl
install doc/man/man3/SSL_CTX_set_session_id_context.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl
install doc/man/man3/SSL_CTX_set_session_ticket_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl
install doc/man/man3/SSL_CTX_set_split_send_fragment.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl
install doc/man/man3/SSL_CTX_set_srp_password.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_srp_password.3ssl
install doc/man/man3/SSL_CTX_set_ssl_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl
install doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl
install doc/man/man3/SSL_CTX_set_timeout.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl
install doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl
install doc/man/man3/SSL_CTX_set_tlsext_status_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
install doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl
install doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl
install doc/man/man3/SSL_CTX_set_tmp_dh_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl
install doc/man/man3/SSL_CTX_set_tmp_ecdh.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_ecdh.3ssl
install doc/man/man3/SSL_CTX_set_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl
install doc/man/man3/SSL_CTX_use_certificate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
install doc/man/man3/SSL_CTX_use_psk_identity_hint.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl
install doc/man/man3/SSL_CTX_use_serverinfo.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl
install doc/man/man3/SSL_SESSION_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl
install doc/man/man3/SSL_SESSION_get0_cipher.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl
install doc/man/man3/SSL_SESSION_get0_hostname.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl
install doc/man/man3/SSL_SESSION_get0_id_context.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl
install doc/man/man3/SSL_SESSION_get0_peer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl
install doc/man/man3/SSL_SESSION_get_compress_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl
install doc/man/man3/SSL_SESSION_get_protocol_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl
install doc/man/man3/SSL_SESSION_get_time.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl
install doc/man/man3/SSL_SESSION_has_ticket.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl
install doc/man/man3/SSL_SESSION_is_resumable.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl
install doc/man/man3/SSL_SESSION_print.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl
install doc/man/man3/SSL_SESSION_set1_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl
install doc/man/man3/SSL_accept.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_accept.3ssl
install doc/man/man3/SSL_alert_type_string.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl
install doc/man/man3/SSL_alloc_buffers.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl
install doc/man/man3/SSL_check_chain.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl
install doc/man/man3/SSL_clear.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_clear.3ssl
install doc/man/man3/SSL_connect.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_connect.3ssl
install doc/man/man3/SSL_do_handshake.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl
install doc/man/man3/SSL_export_keying_material.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl
install doc/man/man3/SSL_extension_supported.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl
install doc/man/man3/SSL_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_free.3ssl
install doc/man/man3/SSL_get0_peer_scts.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl
install doc/man/man3/SSL_get_SSL_CTX.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl
install doc/man/man3/SSL_get_all_async_fds.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl
install doc/man/man3/SSL_get_certificate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_certificate.3ssl
install doc/man/man3/SSL_get_ciphers.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl
install doc/man/man3/SSL_get_client_random.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl
install doc/man/man3/SSL_get_current_cipher.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl
install doc/man/man3/SSL_get_default_timeout.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl
install doc/man/man3/SSL_get_error.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl
install doc/man/man3/SSL_get_extms_support.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl
install doc/man/man3/SSL_get_fd.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl
install doc/man/man3/SSL_get_peer_cert_chain.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl
install doc/man/man3/SSL_get_peer_certificate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl
install doc/man/man3/SSL_get_peer_signature_nid.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl
install doc/man/man3/SSL_get_peer_tmp_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl
install doc/man/man3/SSL_get_psk_identity.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl
install doc/man/man3/SSL_get_rbio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl
install doc/man/man3/SSL_get_session.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl
install doc/man/man3/SSL_get_shared_sigalgs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl
install doc/man/man3/SSL_get_verify_result.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl
install doc/man/man3/SSL_get_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl
install doc/man/man3/SSL_group_to_name.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_group_to_name.3ssl
install doc/man/man3/SSL_in_init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl
install doc/man/man3/SSL_key_update.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl
install doc/man/man3/SSL_library_init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl
install doc/man/man3/SSL_load_client_CA_file.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl
install doc/man/man3/SSL_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_new.3ssl
install doc/man/man3/SSL_pending.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl
install doc/man/man3/SSL_read.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_read.3ssl
install doc/man/man3/SSL_read_early_data.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl
install doc/man/man3/SSL_rstate_string.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl
install doc/man/man3/SSL_session_reused.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl
install doc/man/man3/SSL_set1_host.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl
install doc/man/man3/SSL_set_async_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_async_callback.3ssl
install doc/man/man3/SSL_set_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl
install doc/man/man3/SSL_set_connect_state.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl
install doc/man/man3/SSL_set_fd.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl
install doc/man/man3/SSL_set_retry_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_retry_verify.3ssl
install doc/man/man3/SSL_set_session.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl
install doc/man/man3/SSL_set_shutdown.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl
install doc/man/man3/SSL_set_verify_result.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl
install doc/man/man3/SSL_shutdown.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl
install doc/man/man3/SSL_state_string.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl
install doc/man/man3/SSL_want.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want.3ssl
install doc/man/man3/SSL_write.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_write.3ssl
install doc/man/man3/TS_RESP_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_RESP_CTX_new.3ssl
install doc/man/man3/TS_VERIFY_CTX_set_certs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_VERIFY_CTX_set_certs.3ssl
install doc/man/man3/UI_STRING.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
install doc/man/man3/UI_UTIL_read_pw.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl
install doc/man/man3/UI_create_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
install doc/man/man3/UI_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
install doc/man/man3/X509V3_get_d2i.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
install doc/man/man3/X509V3_set_ctx.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_set_ctx.3ssl
install doc/man/man3/X509_ALGOR_dup.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl
install doc/man/man3/X509_CRL_get0_by_serial.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
install doc/man/man3/X509_EXTENSION_set_object.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl
install doc/man/man3/X509_LOOKUP.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl
install doc/man/man3/X509_LOOKUP_hash_dir.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl
install doc/man/man3/X509_LOOKUP_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl
install doc/man/man3/X509_NAME_ENTRY_get_object.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl
install doc/man/man3/X509_NAME_add_entry_by_txt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl
install doc/man/man3/X509_NAME_get0_der.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get0_der.3ssl
install doc/man/man3/X509_NAME_get_index_by_NID.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl
install doc/man/man3/X509_NAME_print_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl
install doc/man/man3/X509_PUBKEY_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
install doc/man/man3/X509_SIG_get0.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl
install doc/man/man3/X509_STORE_CTX_get_error.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
install doc/man/man3/X509_STORE_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
install doc/man/man3/X509_STORE_CTX_set_verify_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
install doc/man/man3/X509_STORE_add_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl
install doc/man/man3/X509_STORE_get0_param.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl
install doc/man/man3/X509_STORE_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl
install doc/man/man3/X509_STORE_set_verify_cb_func.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
install doc/man/man3/X509_VERIFY_PARAM_set_flags.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
install doc/man/man3/X509_add_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_add_cert.3ssl
install doc/man/man3/X509_check_ca.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl
install doc/man/man3/X509_check_host.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl
install doc/man/man3/X509_check_issued.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl
install doc/man/man3/X509_check_private_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl
install doc/man/man3/X509_check_purpose.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_purpose.3ssl
install doc/man/man3/X509_cmp.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_cmp.3ssl
install doc/man/man3/X509_cmp_time.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl
install doc/man/man3/X509_digest.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_digest.3ssl
install doc/man/man3/X509_dup.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
install doc/man/man3/X509_get0_distinguishing_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_distinguishing_id.3ssl
install doc/man/man3/X509_get0_notBefore.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl
install doc/man/man3/X509_get0_signature.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl
install doc/man/man3/X509_get0_uids.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl
install doc/man/man3/X509_get_extension_flags.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl
install doc/man/man3/X509_get_pubkey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl
install doc/man/man3/X509_get_serialNumber.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl
install doc/man/man3/X509_get_subject_name.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl
install doc/man/man3/X509_get_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl
install doc/man/man3/X509_load_http.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_load_http.3ssl
install doc/man/man3/X509_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_new.3ssl
install doc/man/man3/X509_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
install doc/man/man3/X509_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_verify.3ssl
install doc/man/man3/X509_verify_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_verify_cert.3ssl
install doc/man/man3/X509v3_get_ext_by_NID.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
install doc/man/man3/b2i_PVK_bio_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/b2i_PVK_bio_ex.3ssl
install doc/man/man3/d2i_PKCS8PrivateKey_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl
install doc/man/man3/d2i_PrivateKey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl
install doc/man/man3/d2i_RSAPrivateKey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey.3ssl
install doc/man/man3/d2i_SSL_SESSION.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl
install doc/man/man3/d2i_X509.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
install doc/man/man3/i2d_CMS_bio_stream.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl
install doc/man/man3/i2d_PKCS7_bio_stream.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl
install doc/man/man3/i2d_re_X509_tbs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl
install doc/man/man3/o2i_SCT_LIST.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl
install doc/man/man3/s2i_ASN1_IA5STRING.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/s2i_ASN1_IA5STRING.3ssl
install doc/man/man5/config.5 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/config.5ssl
install doc/man/man5/fips_config.5 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/fips_config.5ssl
install doc/man/man5/x509v3_config.5 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/x509v3_config.5ssl
install doc/man/man7/EVP_ASYM_CIPHER-RSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_ASYM_CIPHER-RSA.7ssl
install doc/man/man7/EVP_ASYM_CIPHER-SM2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_ASYM_CIPHER-SM2.7ssl
install doc/man/man7/EVP_CIPHER-AES.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-AES.7ssl
install doc/man/man7/EVP_CIPHER-ARIA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-ARIA.7ssl
install doc/man/man7/EVP_CIPHER-BLOWFISH.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-BLOWFISH.7ssl
install doc/man/man7/EVP_CIPHER-CAMELLIA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CAMELLIA.7ssl
install doc/man/man7/EVP_CIPHER-CAST.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CAST.7ssl
install doc/man/man7/EVP_CIPHER-CHACHA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CHACHA.7ssl
install doc/man/man7/EVP_CIPHER-DES.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-DES.7ssl
install doc/man/man7/EVP_CIPHER-IDEA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-IDEA.7ssl
install doc/man/man7/EVP_CIPHER-NULL.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-NULL.7ssl
install doc/man/man7/EVP_CIPHER-RC2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC2.7ssl
install doc/man/man7/EVP_CIPHER-RC4.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC4.7ssl
install doc/man/man7/EVP_CIPHER-RC5.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC5.7ssl
install doc/man/man7/EVP_CIPHER-SEED.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-SEED.7ssl
install doc/man/man7/EVP_CIPHER-SM4.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-SM4.7ssl
install doc/man/man7/EVP_KDF-HKDF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-HKDF.7ssl
install doc/man/man7/EVP_KDF-KB.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-KB.7ssl
install doc/man/man7/EVP_KDF-KRB5KDF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-KRB5KDF.7ssl
install doc/man/man7/EVP_KDF-PBKDF1.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-PBKDF1.7ssl
install doc/man/man7/EVP_KDF-PBKDF2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-PBKDF2.7ssl
install doc/man/man7/EVP_KDF-PKCS12KDF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-PKCS12KDF.7ssl
install doc/man/man7/EVP_KDF-SCRYPT.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-SCRYPT.7ssl
install doc/man/man7/EVP_KDF-SS.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-SS.7ssl
install doc/man/man7/EVP_KDF-SSHKDF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-SSHKDF.7ssl
install doc/man/man7/EVP_KDF-TLS13_KDF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-TLS13_KDF.7ssl
install doc/man/man7/EVP_KDF-TLS1_PRF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-TLS1_PRF.7ssl
install doc/man/man7/EVP_KDF-X942-ASN1.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-X942-ASN1.7ssl
install doc/man/man7/EVP_KDF-X942-CONCAT.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-X942-CONCAT.7ssl
install doc/man/man7/EVP_KDF-X963.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-X963.7ssl
install doc/man/man7/EVP_KEM-RSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KEM-RSA.7ssl
install doc/man/man7/EVP_KEYEXCH-DH.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-DH.7ssl
install doc/man/man7/EVP_KEYEXCH-ECDH.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-ECDH.7ssl
install doc/man/man7/EVP_KEYEXCH-X25519.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-X25519.7ssl
install doc/man/man7/EVP_MAC-BLAKE2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-BLAKE2.7ssl
install doc/man/man7/EVP_MAC-CMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-CMAC.7ssl
install doc/man/man7/EVP_MAC-GMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-GMAC.7ssl
install doc/man/man7/EVP_MAC-HMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-HMAC.7ssl
install doc/man/man7/EVP_MAC-KMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-KMAC.7ssl
install doc/man/man7/EVP_MAC-Poly1305.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-Poly1305.7ssl
install doc/man/man7/EVP_MAC-Siphash.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-Siphash.7ssl
install doc/man/man7/EVP_MD-BLAKE2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-BLAKE2.7ssl
install doc/man/man7/EVP_MD-MD2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-MD2.7ssl
install doc/man/man7/EVP_MD-MD4.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-MD4.7ssl
install doc/man/man7/EVP_MD-MD5-SHA1.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-MD5-SHA1.7ssl
install doc/man/man7/EVP_MD-MD5.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-MD5.7ssl
install doc/man/man7/EVP_MD-MDC2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-MDC2.7ssl
install doc/man/man7/EVP_MD-NULL.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-NULL.7ssl
install doc/man/man7/EVP_MD-RIPEMD160.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-RIPEMD160.7ssl
install doc/man/man7/EVP_MD-SHA1.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-SHA1.7ssl
install doc/man/man7/EVP_MD-SHA2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-SHA2.7ssl
install doc/man/man7/EVP_MD-SHA3.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-SHA3.7ssl
install doc/man/man7/EVP_MD-SHAKE.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-SHAKE.7ssl
install doc/man/man7/EVP_MD-SM3.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-SM3.7ssl
install doc/man/man7/EVP_MD-WHIRLPOOL.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-WHIRLPOOL.7ssl
install doc/man/man7/EVP_MD-common.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-common.7ssl
install doc/man/man7/EVP_PKEY-DH.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-DH.7ssl
install doc/man/man7/EVP_PKEY-DSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-DSA.7ssl
install doc/man/man7/EVP_PKEY-EC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-EC.7ssl
install doc/man/man7/EVP_PKEY-FFC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-FFC.7ssl
install doc/man/man7/EVP_PKEY-HMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-HMAC.7ssl
install doc/man/man7/EVP_PKEY-RSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-RSA.7ssl
install doc/man/man7/EVP_PKEY-SM2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-SM2.7ssl
install doc/man/man7/EVP_PKEY-X25519.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-X25519.7ssl
install doc/man/man7/EVP_RAND-CTR-DRBG.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND-CTR-DRBG.7ssl
install doc/man/man7/EVP_RAND-HASH-DRBG.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND-HASH-DRBG.7ssl
install doc/man/man7/EVP_RAND-HMAC-DRBG.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND-HMAC-DRBG.7ssl
install doc/man/man7/EVP_RAND-SEED-SRC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND-SEED-SRC.7ssl
install doc/man/man7/EVP_RAND-TEST-RAND.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND-TEST-RAND.7ssl
install doc/man/man7/EVP_RAND.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND.7ssl
install doc/man/man7/EVP_SIGNATURE-DSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-DSA.7ssl
install doc/man/man7/EVP_SIGNATURE-ECDSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-ECDSA.7ssl
install doc/man/man7/EVP_SIGNATURE-ED25519.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-ED25519.7ssl
install doc/man/man7/EVP_SIGNATURE-HMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-HMAC.7ssl
install doc/man/man7/EVP_SIGNATURE-RSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-RSA.7ssl
install doc/man/man7/OSSL_PROVIDER-FIPS.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-FIPS.7ssl
install doc/man/man7/OSSL_PROVIDER-base.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-base.7ssl
install doc/man/man7/OSSL_PROVIDER-default.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-default.7ssl
install doc/man/man7/OSSL_PROVIDER-legacy.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-legacy.7ssl
install doc/man/man7/OSSL_PROVIDER-null.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-null.7ssl
install doc/man/man7/RAND.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/RAND.7ssl
install doc/man/man7/RSA-PSS.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/RSA-PSS.7ssl
install doc/man/man7/X25519.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/X25519.7ssl
install doc/man/man7/bio.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/bio.7ssl
install doc/man/man7/crypto.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/crypto.7ssl
install doc/man/man7/ct.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/ct.7ssl
install doc/man/man7/des_modes.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/des_modes.7ssl
install doc/man/man7/evp.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/evp.7ssl
install doc/man/man7/fips_module.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/fips_module.7ssl
install doc/man/man7/life_cycle-cipher.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-cipher.7ssl
install doc/man/man7/life_cycle-digest.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-digest.7ssl
install doc/man/man7/life_cycle-kdf.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-kdf.7ssl
install doc/man/man7/life_cycle-mac.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-mac.7ssl
install doc/man/man7/life_cycle-pkey.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-pkey.7ssl
install doc/man/man7/life_cycle-rand.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-rand.7ssl
install doc/man/man7/migration_guide.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/migration_guide.7ssl
install doc/man/man7/openssl-core.h.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-core.h.7ssl
install doc/man/man7/openssl-core_dispatch.h.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-core_dispatch.h.7ssl
install doc/man/man7/openssl-core_names.h.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-core_names.h.7ssl
install doc/man/man7/openssl-env.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-env.7ssl
install doc/man/man7/openssl-glossary.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-glossary.7ssl
install doc/man/man7/openssl-threads.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-threads.7ssl
install doc/man/man7/openssl_user_macros.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl_user_macros.7ssl
install doc/man/man7/ossl_store-file.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/ossl_store-file.7ssl
install doc/man/man7/ossl_store.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/ossl_store.7ssl
install doc/man/man7/passphrase-encoding.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/passphrase-encoding.7ssl
install doc/man/man7/property.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/property.7ssl
install doc/man/man7/provider-asym_cipher.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-asym_cipher.7ssl
install doc/man/man7/provider-base.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-base.7ssl
install doc/man/man7/provider-cipher.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-cipher.7ssl
install doc/man/man7/provider-decoder.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-decoder.7ssl
install doc/man/man7/provider-digest.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-digest.7ssl
install doc/man/man7/provider-encoder.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-encoder.7ssl
install doc/man/man7/provider-kdf.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-kdf.7ssl
install doc/man/man7/provider-kem.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-kem.7ssl
install doc/man/man7/provider-keyexch.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-keyexch.7ssl
install doc/man/man7/provider-keymgmt.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-keymgmt.7ssl
install doc/man/man7/provider-mac.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-mac.7ssl
install doc/man/man7/provider-object.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-object.7ssl
install doc/man/man7/provider-rand.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-rand.7ssl
install doc/man/man7/provider-signature.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-signature.7ssl
install doc/man/man7/provider-storemgmt.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-storemgmt.7ssl
install doc/man/man7/provider.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider.7ssl
install doc/man/man7/proxy-certificates.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/proxy-certificates.7ssl
install doc/man/man7/ssl.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/ssl.7ssl
install doc/man/man7/x509.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/x509.7ssl
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
# pic static libraries, nobody should need them
cp -pf build_static/libcrypto.a debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.a
cp -pf build_static/libssl.a debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.a
mkdir -p debian/tmp/etc/ssl
mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/
ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/
ln -s /etc/ssl/certs/ca-certificates.crt debian/tmp/usr/lib/ssl/cert.pem
cp -pf debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.* debian/libcrypto3-udeb/usr/lib/
cp -pf debian/tmp/usr/lib/arm-linux-gnueabihf/ossl-modules/*.so debian/libcrypto3-udeb/usr/lib/ossl-modules
cp -pf debian/tmp/etc/ssl/openssl.cnf debian/libcrypto3-udeb/usr/lib/ssl/openssl.cnf
cp -pf debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.* debian/libssl3-udeb/usr/lib/
cp -auv build_shared/lib*.so* debian/tmp/usr/lib/arm-linux-gnueabihf/
for opt in ; \
	do set -xe; \
	mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/$opt; \
	cp -auv build_$opt/lib*.so* debian/tmp/usr/lib/arm-linux-gnueabihf/$opt/; \
done
mkdir -p debian/tmp/usr/include/arm-linux-gnueabihf/openssl
mv debian/tmp/usr/include/openssl/opensslconf.h debian/tmp/usr/include/arm-linux-gnueabihf/openssl/
mv debian/tmp/usr/include/openssl/configuration.h debian/tmp/usr/include/arm-linux-gnueabihf/openssl/
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs CHANGES.md
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a
   dh_lintian -a
   debian/rules override_dh_perl
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_perl -d
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
if [ -d debian/openssl/etc/ssl/private ] ; then \
	chmod 700 debian/openssl/etc/ssl/private ; \
fi
dh_fixperms -a -X etc/ssl/private
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_dwz -a
dwz: debian/libssl3/usr/lib/arm-linux-gnueabihf/libcrypto.so.3: DWARF compression not beneficial - old size 3840345 new size 3978981
   dh_strip -a
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -a -V --add-udeb="libcrypto3-udeb" -Xengines -Xossl-modules -- -c4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_shlibdeps
make[1]: Entering directory '/<<PKGBUILDDIR>>'
sed -i '/^udeb: libssl/s/libcrypto3-udeb/libssl3-udeb/' debian/libssl3/DEBIAN/shlibs
dh_shlibdeps -a -L libssl3
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/openssl/usr/bin/openssl was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined
dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libssl3' in '../libssl3_3.0.11-1~deb12u2_armhf.deb'.
dpkg-deb: building package 'openssl' in '../openssl_3.0.11-1~deb12u2_armhf.deb'.
dpkg-deb: building package 'libssl-dev' in '../libssl-dev_3.0.11-1~deb12u2_armhf.deb'.
dpkg-deb: building package 'libcrypto3-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto3-udeb/libcrypto3-udeb_3.0.11-1~deb12u2_armhf.deb'.
dpkg-deb: building package 'openssl-dbgsym' in '../openssl-dbgsym_3.0.11-1~deb12u2_armhf.deb'.
	Renaming libcrypto3-udeb_3.0.11-1~deb12u2_armhf.deb to libcrypto3-udeb_3.0.11-1~deb12u2_armhf.udeb
dpkg-deb: building package 'libssl3-udeb' in 'debian/.debhelper/scratch-space/build-libssl3-udeb/libssl3-udeb_3.0.11-1~deb12u2_armhf.deb'.
	Renaming libssl3-udeb_3.0.11-1~deb12u2_armhf.deb to libssl3-udeb_3.0.11-1~deb12u2_armhf.udeb
dpkg-deb: building package 'libssl3-dbgsym' in '../libssl3-dbgsym_3.0.11-1~deb12u2_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../openssl_3.0.11-1~deb12u2_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> -O../openssl_3.0.11-1~deb12u2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-10-25T03:27:38Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


openssl_3.0.11-1~deb12u2_armhf.changes:
---------------------------------------

Format: 1.8
Date: Mon, 23 Oct 2023 19:52:22 +0200
Source: openssl
Binary: libcrypto3-udeb libssl-dev libssl3 libssl3-dbgsym libssl3-udeb openssl openssl-dbgsym
Architecture: armhf
Version: 3.0.11-1~deb12u2
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
Description:
 libcrypto3-udeb - Secure Sockets Layer toolkit - libcrypto udeb (udeb)
 libssl-dev - Secure Sockets Layer toolkit - development files
 libssl3    - Secure Sockets Layer toolkit - shared libraries
 libssl3-udeb - ssl shared library - udeb (udeb)
 openssl    - Secure Sockets Layer toolkit - cryptographic utility
Changes:
 openssl (3.0.11-1~deb12u2) bookworm-security; urgency=medium
 .
   * CVE-2023-5363 (Incorrect cipher key and IV length processing).
Checksums-Sha1:
 5e2cb149a2b8dce7294fcf500ee275f571b1d35a 1169300 libcrypto3-udeb_3.0.11-1~deb12u2_armhf.udeb
 bc7ead8736d5fde32e9e6edf3bb443a8de25b735 2104124 libssl-dev_3.0.11-1~deb12u2_armhf.deb
 9f27e013f836da5063cb2dc522d2631e079d9142 4338188 libssl3-dbgsym_3.0.11-1~deb12u2_armhf.deb
 dd694285db0ab9770a3d4243bf73b9ef89b2e069 186008 libssl3-udeb_3.0.11-1~deb12u2_armhf.udeb
 c7eaa4b98fc16f65a6651118489797116046f6b4 1620016 libssl3_3.0.11-1~deb12u2_armhf.deb
 a855887550b191ae277ce9fc396e39cc03f91f8e 649632 openssl-dbgsym_3.0.11-1~deb12u2_armhf.deb
 4f52a91bdede337ee9f439c4eecfe3a194381394 6555 openssl_3.0.11-1~deb12u2_armhf.buildinfo
 a6fdd221dfd27778b1011a9335ac25a04c456493 1368764 openssl_3.0.11-1~deb12u2_armhf.deb
Checksums-Sha256:
 b7a666ffe8aadabe62169a500443b3bdb8aef9b846a1081fda36421c77bb2b67 1169300 libcrypto3-udeb_3.0.11-1~deb12u2_armhf.udeb
 98534536a4f6b0921d9bfb2f1a0b055ab964ec94718290235ef072ab2cbf9b88 2104124 libssl-dev_3.0.11-1~deb12u2_armhf.deb
 3f634f3c3bfadf6fafdb854df93796425bda1f5b1bc60939ba76660bbb9c6c25 4338188 libssl3-dbgsym_3.0.11-1~deb12u2_armhf.deb
 50793b061df1806c76a83a6108c79b14f021c6691bbb27db545093a93842ae2c 186008 libssl3-udeb_3.0.11-1~deb12u2_armhf.udeb
 a4c52ec55f83bd74f123a7c6338b057eb45891ba811662a90e5a30159b0bea78 1620016 libssl3_3.0.11-1~deb12u2_armhf.deb
 d9304b5243f06768a6e59eafc60aaa0fe99a81edfc20382e1d0e4c8b4e9ca357 649632 openssl-dbgsym_3.0.11-1~deb12u2_armhf.deb
 89153b27d11b1ec9fe5aa5ec2038329feb04692ca32be6e1527c1619cfa2bd7d 6555 openssl_3.0.11-1~deb12u2_armhf.buildinfo
 44abcdcf45ca79c019f9745df1e4e7b006459e7735dc26951af400c210dd763d 1368764 openssl_3.0.11-1~deb12u2_armhf.deb
Files:
 9909d3860c3c0cdbdf13b8ee282e186b 1169300 debian-installer optional libcrypto3-udeb_3.0.11-1~deb12u2_armhf.udeb
 3325e0bec7cc4fd162f55cdfd7da2285 2104124 libdevel optional libssl-dev_3.0.11-1~deb12u2_armhf.deb
 f0be3ba1e6a2c59d28bae012e20dc9cc 4338188 debug optional libssl3-dbgsym_3.0.11-1~deb12u2_armhf.deb
 dc90cb497c8c46cb250a50204a2f35ab 186008 debian-installer optional libssl3-udeb_3.0.11-1~deb12u2_armhf.udeb
 34133beb8c548dc782f444e35f180ddf 1620016 libs optional libssl3_3.0.11-1~deb12u2_armhf.deb
 171c8f8e049bd4091f55fdcbdb7a0836 649632 debug optional openssl-dbgsym_3.0.11-1~deb12u2_armhf.deb
 e927b3856527d2b5e7f738d9f4bac884 6555 utils optional openssl_3.0.11-1~deb12u2_armhf.buildinfo
 18522c68a446aac5e9385362b382a67f 1368764 utils optional openssl_3.0.11-1~deb12u2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libcrypto3-udeb_3.0.11-1~deb12u2_armhf.udeb
-------------------------------------------

 new Debian package, version 2.0.
 size 1169300 bytes: control archive=608 bytes.
     613 bytes,    16 lines      control              
 Package: libcrypto3-udeb
 Source: openssl
 Version: 3.0.11-1~deb12u2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 3351
 Depends: libatomic1, libc6-udeb (>= 2.36)
 Section: debian-installer
 Priority: optional
 Description: Secure Sockets Layer toolkit - libcrypto udeb
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains a version of the libcrypto shared library for use with the
  Debian Installer. Do not install it on a normal system.

drwxr-xr-x root/root         0 2023-10-23 17:52 ./
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/
-rw-r--r-- root/root   3327512 2023-10-23 17:52 ./usr/lib/libcrypto.so.3
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/ossl-modules/
-rw-r--r-- root/root     83144 2023-10-23 17:52 ./usr/lib/ossl-modules/legacy.so
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/ssl/
-rw-r--r-- root/root     12332 2023-10-23 17:52 ./usr/lib/ssl/openssl.cnf


libssl-dev_3.0.11-1~deb12u2_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 2104124 bytes: control archive=4044 bytes.
     633 bytes,    19 lines      control              
    9147 bytes,   143 lines      md5sums              
 Package: libssl-dev
 Source: openssl
 Version: 3.0.11-1~deb12u2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 8948
 Depends: libssl3 (= 3.0.11-1~deb12u2)
 Suggests: libssl-doc
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.openssl.org/
 Description: Secure Sockets Layer toolkit - development files
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains development libraries, header files, and manpages for libssl
  and libcrypto.

drwxr-xr-x root/root         0 2023-10-23 17:52 ./
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/include/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/include/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/include/arm-linux-gnueabihf/openssl/
-rw-r--r-- root/root      3242 2023-10-23 17:52 ./usr/include/arm-linux-gnueabihf/openssl/configuration.h
-rw-r--r-- root/root       515 2023-10-23 17:52 ./usr/include/arm-linux-gnueabihf/openssl/opensslconf.h
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/include/openssl/
-rw-r--r-- root/root      3752 2023-10-23 17:52 ./usr/include/openssl/aes.h
-rw-r--r-- root/root     60917 2023-10-23 17:52 ./usr/include/openssl/asn1.h
-rw-r--r-- root/root       398 2023-10-23 17:52 ./usr/include/openssl/asn1_mac.h
-rw-r--r-- root/root      7731 2023-10-23 17:52 ./usr/include/openssl/asn1err.h
-rw-r--r-- root/root     35940 2023-10-23 17:52 ./usr/include/openssl/asn1t.h
-rw-r--r-- root/root      3163 2023-10-23 17:52 ./usr/include/openssl/async.h
-rw-r--r-- root/root       842 2023-10-23 17:52 ./usr/include/openssl/asyncerr.h
-rw-r--r-- root/root     39842 2023-10-23 17:52 ./usr/include/openssl/bio.h
-rw-r--r-- root/root      3081 2023-10-23 17:52 ./usr/include/openssl/bioerr.h
-rw-r--r-- root/root      2693 2023-10-23 17:52 ./usr/include/openssl/blowfish.h
-rw-r--r-- root/root     23689 2023-10-23 17:52 ./usr/include/openssl/bn.h
-rw-r--r-- root/root      1949 2023-10-23 17:52 ./usr/include/openssl/bnerr.h
-rw-r--r-- root/root      1658 2023-10-23 17:52 ./usr/include/openssl/buffer.h
-rw-r--r-- root/root       594 2023-10-23 17:52 ./usr/include/openssl/buffererr.h
-rw-r--r-- root/root      5069 2023-10-23 17:52 ./usr/include/openssl/camellia.h
-rw-r--r-- root/root      2066 2023-10-23 17:52 ./usr/include/openssl/cast.h
-rw-r--r-- root/root      1608 2023-10-23 17:52 ./usr/include/openssl/cmac.h
-rw-r--r-- root/root     41126 2023-10-23 17:52 ./usr/include/openssl/cmp.h
-rw-r--r-- root/root      1742 2023-10-23 17:52 ./usr/include/openssl/cmp_util.h
-rw-r--r-- root/root      6165 2023-10-23 17:52 ./usr/include/openssl/cmperr.h
-rw-r--r-- root/root     34084 2023-10-23 17:52 ./usr/include/openssl/cms.h
-rw-r--r-- root/root      6605 2023-10-23 17:52 ./usr/include/openssl/cmserr.h
-rw-r--r-- root/root      1445 2023-10-23 17:52 ./usr/include/openssl/comp.h
-rw-r--r-- root/root       813 2023-10-23 17:52 ./usr/include/openssl/comperr.h
-rw-r--r-- root/root     10488 2023-10-23 17:52 ./usr/include/openssl/conf.h
-rw-r--r-- root/root      1420 2023-10-23 17:52 ./usr/include/openssl/conf_api.h
-rw-r--r-- root/root      2203 2023-10-23 17:52 ./usr/include/openssl/conferr.h
-rw-r--r-- root/root      1190 2023-10-23 17:52 ./usr/include/openssl/conftypes.h
-rw-r--r-- root/root      8131 2023-10-23 17:52 ./usr/include/openssl/core.h
-rw-r--r-- root/root     47570 2023-10-23 17:52 ./usr/include/openssl/core_dispatch.h
-rw-r--r-- root/root     29014 2023-10-23 17:52 ./usr/include/openssl/core_names.h
-rw-r--r-- root/root      1126 2023-10-23 17:52 ./usr/include/openssl/core_object.h
-rw-r--r-- root/root     14647 2023-10-23 17:52 ./usr/include/openssl/crmf.h
-rw-r--r-- root/root      2011 2023-10-23 17:52 ./usr/include/openssl/crmferr.h
-rw-r--r-- root/root     23948 2023-10-23 17:52 ./usr/include/openssl/crypto.h
-rw-r--r-- root/root      1899 2023-10-23 17:52 ./usr/include/openssl/cryptoerr.h
-rw-r--r-- root/root     80396 2023-10-23 17:52 ./usr/include/openssl/cryptoerr_legacy.h
-rw-r--r-- root/root     22768 2023-10-23 17:52 ./usr/include/openssl/ct.h
-rw-r--r-- root/root      1688 2023-10-23 17:52 ./usr/include/openssl/cterr.h
-rw-r--r-- root/root      5760 2023-10-23 17:52 ./usr/include/openssl/decoder.h
-rw-r--r-- root/root       791 2023-10-23 17:52 ./usr/include/openssl/decodererr.h
-rw-r--r-- root/root      8525 2023-10-23 17:52 ./usr/include/openssl/des.h
-rw-r--r-- root/root     15206 2023-10-23 17:52 ./usr/include/openssl/dh.h
-rw-r--r-- root/root      2444 2023-10-23 17:52 ./usr/include/openssl/dherr.h
-rw-r--r-- root/root     12442 2023-10-23 17:52 ./usr/include/openssl/dsa.h
-rw-r--r-- root/root      1629 2023-10-23 17:52 ./usr/include/openssl/dsaerr.h
-rw-r--r-- root/root      1465 2023-10-23 17:52 ./usr/include/openssl/dtls1.h
-rw-r--r-- root/root      8718 2023-10-23 17:52 ./usr/include/openssl/e_os2.h
-rw-r--r-- root/root      1042 2023-10-23 17:52 ./usr/include/openssl/ebcdic.h
-rw-r--r-- root/root     67683 2023-10-23 17:52 ./usr/include/openssl/ec.h
-rw-r--r-- root/root       361 2023-10-23 17:52 ./usr/include/openssl/ecdh.h
-rw-r--r-- root/root       361 2023-10-23 17:52 ./usr/include/openssl/ecdsa.h
-rw-r--r-- root/root      5405 2023-10-23 17:52 ./usr/include/openssl/ecerr.h
-rw-r--r-- root/root      5450 2023-10-23 17:52 ./usr/include/openssl/encoder.h
-rw-r--r-- root/root       791 2023-10-23 17:52 ./usr/include/openssl/encodererr.h
-rw-r--r-- root/root     38821 2023-10-23 17:52 ./usr/include/openssl/engine.h
-rw-r--r-- root/root      2838 2023-10-23 17:52 ./usr/include/openssl/engineerr.h
-rw-r--r-- root/root     21978 2023-10-23 17:52 ./usr/include/openssl/err.h
-rw-r--r-- root/root      8971 2023-10-23 17:52 ./usr/include/openssl/ess.h
-rw-r--r-- root/root      1144 2023-10-23 17:52 ./usr/include/openssl/esserr.h
-rw-r--r-- root/root    103601 2023-10-23 17:52 ./usr/include/openssl/evp.h
-rw-r--r-- root/root      7351 2023-10-23 17:52 ./usr/include/openssl/evperr.h
-rw-r--r-- root/root      1679 2023-10-23 17:52 ./usr/include/openssl/fips_names.h
-rw-r--r-- root/root      1013 2023-10-23 17:52 ./usr/include/openssl/fipskey.h
-rw-r--r-- root/root      2141 2023-10-23 17:52 ./usr/include/openssl/hmac.h
-rw-r--r-- root/root      5286 2023-10-23 17:52 ./usr/include/openssl/http.h
-rw-r--r-- root/root      2451 2023-10-23 17:52 ./usr/include/openssl/httperr.h
-rw-r--r-- root/root      3010 2023-10-23 17:52 ./usr/include/openssl/idea.h
-rw-r--r-- root/root      5619 2023-10-23 17:52 ./usr/include/openssl/kdf.h
-rw-r--r-- root/root       482 2023-10-23 17:52 ./usr/include/openssl/kdferr.h
-rw-r--r-- root/root     14061 2023-10-23 17:52 ./usr/include/openssl/lhash.h
-rw-r--r-- root/root     10110 2023-10-23 17:52 ./usr/include/openssl/macros.h
-rw-r--r-- root/root      1461 2023-10-23 17:52 ./usr/include/openssl/md2.h
-rw-r--r-- root/root      1699 2023-10-23 17:52 ./usr/include/openssl/md4.h
-rw-r--r-- root/root      1696 2023-10-23 17:52 ./usr/include/openssl/md5.h
-rw-r--r-- root/root      1441 2023-10-23 17:52 ./usr/include/openssl/mdc2.h
-rw-r--r-- root/root     10786 2023-10-23 17:52 ./usr/include/openssl/modes.h
-rw-r--r-- root/root    228668 2023-10-23 17:52 ./usr/include/openssl/obj_mac.h
-rw-r--r-- root/root      6848 2023-10-23 17:52 ./usr/include/openssl/objects.h
-rw-r--r-- root/root       782 2023-10-23 17:52 ./usr/include/openssl/objectserr.h
-rw-r--r-- root/root     29355 2023-10-23 17:52 ./usr/include/openssl/ocsp.h
-rw-r--r-- root/root      2200 2023-10-23 17:52 ./usr/include/openssl/ocsperr.h
-rw-r--r-- root/root      3193 2023-10-23 17:52 ./usr/include/openssl/opensslv.h
-rw-r--r-- root/root       562 2023-10-23 17:52 ./usr/include/openssl/ossl_typ.h
-rw-r--r-- root/root      2809 2023-10-23 17:52 ./usr/include/openssl/param_build.h
-rw-r--r-- root/root      7328 2023-10-23 17:52 ./usr/include/openssl/params.h
-rw-r--r-- root/root     25764 2023-10-23 17:52 ./usr/include/openssl/pem.h
-rw-r--r-- root/root       531 2023-10-23 17:52 ./usr/include/openssl/pem2.h
-rw-r--r-- root/root      2634 2023-10-23 17:52 ./usr/include/openssl/pemerr.h
-rw-r--r-- root/root     19319 2023-10-23 17:52 ./usr/include/openssl/pkcs12.h
-rw-r--r-- root/root      1837 2023-10-23 17:52 ./usr/include/openssl/pkcs12err.h
-rw-r--r-- root/root     22336 2023-10-23 17:52 ./usr/include/openssl/pkcs7.h
-rw-r--r-- root/root      2952 2023-10-23 17:52 ./usr/include/openssl/pkcs7err.h
-rw-r--r-- root/root       981 2023-10-23 17:52 ./usr/include/openssl/prov_ssl.h
-rw-r--r-- root/root      8217 2023-10-23 17:52 ./usr/include/openssl/proverr.h
-rw-r--r-- root/root      2325 2023-10-23 17:52 ./usr/include/openssl/provider.h
-rw-r--r-- root/root      3860 2023-10-23 17:52 ./usr/include/openssl/rand.h
-rw-r--r-- root/root      3257 2023-10-23 17:52 ./usr/include/openssl/randerr.h
-rw-r--r-- root/root      2382 2023-10-23 17:52 ./usr/include/openssl/rc2.h
-rw-r--r-- root/root      1194 2023-10-23 17:52 ./usr/include/openssl/rc4.h
-rw-r--r-- root/root      2861 2023-10-23 17:52 ./usr/include/openssl/rc5.h
-rw-r--r-- root/root      1717 2023-10-23 17:52 ./usr/include/openssl/ripemd.h
-rw-r--r-- root/root     28136 2023-10-23 17:52 ./usr/include/openssl/rsa.h
-rw-r--r-- root/root      5681 2023-10-23 17:52 ./usr/include/openssl/rsaerr.h
-rw-r--r-- root/root     18442 2023-10-23 17:52 ./usr/include/openssl/safestack.h
-rw-r--r-- root/root      3964 2023-10-23 17:52 ./usr/include/openssl/seed.h
-rw-r--r-- root/root      4015 2023-10-23 17:52 ./usr/include/openssl/self_test.h
-rw-r--r-- root/root      4658 2023-10-23 17:52 ./usr/include/openssl/sha.h
-rw-r--r-- root/root     15490 2023-10-23 17:52 ./usr/include/openssl/srp.h
-rw-r--r-- root/root      1429 2023-10-23 17:52 ./usr/include/openssl/srtp.h
-rw-r--r-- root/root    124941 2023-10-23 17:52 ./usr/include/openssl/ssl.h
-rw-r--r-- root/root       658 2023-10-23 17:52 ./usr/include/openssl/ssl2.h
-rw-r--r-- root/root     14773 2023-10-23 17:52 ./usr/include/openssl/ssl3.h
-rw-r--r-- root/root     20401 2023-10-23 17:52 ./usr/include/openssl/sslerr.h
-rw-r--r-- root/root     27005 2023-10-23 17:52 ./usr/include/openssl/sslerr_legacy.h
-rw-r--r-- root/root      3284 2023-10-23 17:52 ./usr/include/openssl/stack.h
-rw-r--r-- root/root     15178 2023-10-23 17:52 ./usr/include/openssl/store.h
-rw-r--r-- root/root      2092 2023-10-23 17:52 ./usr/include/openssl/storeerr.h
-rw-r--r-- root/root      1290 2023-10-23 17:52 ./usr/include/openssl/symhacks.h
-rw-r--r-- root/root     71680 2023-10-23 17:52 ./usr/include/openssl/tls1.h
-rw-r--r-- root/root     10277 2023-10-23 17:52 ./usr/include/openssl/trace.h
-rw-r--r-- root/root     19706 2023-10-23 17:52 ./usr/include/openssl/ts.h
-rw-r--r-- root/root      3074 2023-10-23 17:52 ./usr/include/openssl/tserr.h
-rw-r--r-- root/root      1784 2023-10-23 17:52 ./usr/include/openssl/txt_db.h
-rw-r--r-- root/root      7206 2023-10-23 17:52 ./usr/include/openssl/types.h
-rw-r--r-- root/root     19254 2023-10-23 17:52 ./usr/include/openssl/ui.h
-rw-r--r-- root/root      1391 2023-10-23 17:52 ./usr/include/openssl/uierr.h
-rw-r--r-- root/root      1853 2023-10-23 17:52 ./usr/include/openssl/whrlpool.h
-rw-r--r-- root/root     71551 2023-10-23 17:52 ./usr/include/openssl/x509.h
-rw-r--r-- root/root     52030 2023-10-23 17:52 ./usr/include/openssl/x509_vfy.h
-rw-r--r-- root/root      3319 2023-10-23 17:52 ./usr/include/openssl/x509err.h
-rw-r--r-- root/root     93971 2023-10-23 17:52 ./usr/include/openssl/x509v3.h
-rw-r--r-- root/root      4819 2023-10-23 17:52 ./usr/include/openssl/x509v3err.h
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   6002554 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/libcrypto.a
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/libcrypto.so -> libcrypto.so.3
-rw-r--r-- root/root    855012 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/libssl.a
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/libssl.so -> libssl.so.3
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       346 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc
-rw-r--r-- root/root       284 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc
-rw-r--r-- root/root       238 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/doc/libssl-dev/
-rw-r--r-- root/root      3995 2023-10-23 17:52 ./usr/share/doc/libssl-dev/changelog.Debian.gz
-rw-r--r-- root/root    244903 2023-09-19 13:02 ./usr/share/doc/libssl-dev/changelog.gz
-rw-r--r-- root/root      2543 2023-10-02 21:06 ./usr/share/doc/libssl-dev/copyright


libssl3-dbgsym_3.0.11-1~deb12u2_armhf.deb
-----------------------------------------

 new Debian package, version 2.0.
 size 4338188 bytes: control archive=880 bytes.
     602 bytes,    13 lines      control              
     723 bytes,     7 lines      md5sums              
 Package: libssl3-dbgsym
 Source: openssl
 Version: 3.0.11-1~deb12u2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 4961
 Depends: libssl3 (= 3.0.11-1~deb12u2)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libssl3
 Build-Ids: 6cbdb99165dad7921df8a5cf3d305451d5428799 7c9edb0b28f5149832ad1a46c2929465beeea568 89a23afda302b06bd5b879279c681e8cdd25b320 91200efbcb76f12b54baa302441bfff8beb46d88 95f736e7306f098d8e99cb7dc50470c82a6d1193 b726756e45171a351508b35561a32d0a83041a00

drwxr-xr-x root/root         0 2023-10-23 17:52 ./
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.build-id/6c/
-rw-r--r-- root/root    720008 2023-10-23 17:52 ./usr/lib/debug/.build-id/6c/bdb99165dad7921df8a5cf3d305451d5428799.debug
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.build-id/7c/
-rw-r--r-- root/root     19928 2023-10-23 17:52 ./usr/lib/debug/.build-id/7c/9edb0b28f5149832ad1a46c2929465beeea568.debug
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.build-id/89/
-rw-r--r-- root/root      4376 2023-10-23 17:52 ./usr/lib/debug/.build-id/89/a23afda302b06bd5b879279c681e8cdd25b320.debug
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.build-id/91/
-rw-r--r-- root/root     57968 2023-10-23 17:52 ./usr/lib/debug/.build-id/91/200efbcb76f12b54baa302441bfff8beb46d88.debug
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root     95944 2023-10-23 17:52 ./usr/lib/debug/.build-id/95/f736e7306f098d8e99cb7dc50470c82a6d1193.debug
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.build-id/b7/
-rw-r--r-- root/root   4131380 2023-10-23 17:52 ./usr/lib/debug/.build-id/b7/26756e45171a351508b35561a32d0a83041a00.debug
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     29324 2023-10-23 17:52 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/libssl3.debug
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/doc/libssl3-dbgsym -> libssl3


libssl3-udeb_3.0.11-1~deb12u2_armhf.udeb
----------------------------------------

 new Debian package, version 2.0.
 size 186008 bytes: control archive=472 bytes.
     389 bytes,    13 lines      control              
 Package: libssl3-udeb
 Source: openssl
 Version: 3.0.11-1~deb12u2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 561
 Depends: libc6-udeb (>= 2.36), libcrypto3-udeb (>= 3.0.11)
 Section: debian-installer
 Priority: optional
 Description: ssl shared library - udeb
  libssl shared library.
  .
  Do not install it on a normal system.

drwxr-xr-x root/root         0 2023-10-23 17:52 ./
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/
-rw-r--r-- root/root    569720 2023-10-23 17:52 ./usr/lib/libssl.so.3


libssl3_3.0.11-1~deb12u2_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 1620016 bytes: control archive=24868 bytes.
     578 bytes,    17 lines      control              
     699 bytes,     9 lines      md5sums              
     147 bytes,     4 lines      shlibs               
  247303 bytes,  5887 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libssl3
 Source: openssl
 Version: 3.0.11-1~deb12u2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 4448
 Depends: libatomic1 (>= 4.8), libc6 (>= 2.34)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.openssl.org/
 Description: Secure Sockets Layer toolkit - shared libraries
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It provides the libssl and libcrypto shared libraries.

drwxr-xr-x root/root         0 2023-10-23 17:52 ./
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/engines-3/
-rw-r--r-- root/root     13840 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/engines-3/afalg.so
-rw-r--r-- root/root     38568 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/engines-3/loader_attic.so
-rw-r--r-- root/root      5400 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/engines-3/padlock.so
-rw-r--r-- root/root   3327624 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/libcrypto.so.3
-rw-r--r-- root/root    569960 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/libssl.so.3
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/ossl-modules/
-rw-r--r-- root/root     83388 2023-10-23 17:52 ./usr/lib/arm-linux-gnueabihf/ossl-modules/legacy.so
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/doc/libssl3/
-rw-r--r-- root/root      3994 2023-10-23 17:52 ./usr/share/doc/libssl3/changelog.Debian.gz
-rw-r--r-- root/root    244903 2023-09-19 13:02 ./usr/share/doc/libssl3/changelog.gz
-rw-r--r-- root/root      2543 2023-10-02 21:06 ./usr/share/doc/libssl3/copyright


openssl-dbgsym_3.0.11-1~deb12u2_armhf.deb
-----------------------------------------

 new Debian package, version 2.0.
 size 649632 bytes: control archive=540 bytes.
     379 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: openssl-dbgsym
 Source: openssl
 Version: 3.0.11-1~deb12u2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 747
 Depends: openssl (= 3.0.11-1~deb12u2)
 Section: debug
 Priority: optional
 Description: debug symbols for openssl
 Build-Ids: 56ea0f123e03d77f048d4256507bde2d960180ef

drwxr-xr-x root/root         0 2023-10-23 17:52 ./
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/debug/.build-id/56/
-rw-r--r-- root/root    753944 2023-10-23 17:52 ./usr/lib/debug/.build-id/56/ea0f123e03d77f048d4256507bde2d960180ef.debug
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/doc/openssl-dbgsym -> openssl


openssl_3.0.11-1~deb12u2_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 1368764 bytes: control archive=6100 bytes.
      21 bytes,     1 lines      conffiles            
     916 bytes,    24 lines      control              
   15545 bytes,   207 lines      md5sums              
     120 bytes,     9 lines   *  postinst             #!/bin/sh
 Package: openssl
 Version: 3.0.11-1~deb12u2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 2029
 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.9)
 Suggests: ca-certificates
 Section: utils
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://www.openssl.org/
 Description: Secure Sockets Layer toolkit - cryptographic utility
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains the general-purpose command line binary /usr/bin/openssl,
  useful for cryptographic operations such as:
   * creating RSA, DH, and DSA key parameters;
   * creating X.509 certificates, CSRs, and CRLs;
   * calculating message digests;
   * encrypting and decrypting with ciphers;
   * testing SSL/TLS clients and servers;
   * handling S/MIME signed or encrypted mail.

drwxr-xr-x root/root         0 2023-10-23 17:52 ./
drwxr-xr-x root/root         0 2023-10-23 17:52 ./etc/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./etc/ssl/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./etc/ssl/certs/
-rw-r--r-- root/root     12332 2023-10-23 17:52 ./etc/ssl/openssl.cnf
drwx------ root/root         0 2023-10-23 17:52 ./etc/ssl/private/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/bin/
-rwxr-xr-x root/root      6841 2023-10-23 17:52 ./usr/bin/c_rehash
-rwxr-xr-x root/root    707904 2023-10-23 17:52 ./usr/bin/openssl
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/ssl/
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/lib/ssl/cert.pem -> /etc/ssl/certs/ca-certificates.crt
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/lib/ssl/certs -> /etc/ssl/certs
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/lib/ssl/misc/
-rwxr-xr-x root/root      8061 2023-10-23 17:52 ./usr/lib/ssl/misc/CA.pl
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/lib/ssl/misc/tsget -> tsget.pl
-rwxr-xr-x root/root      6743 2023-10-23 17:52 ./usr/lib/ssl/misc/tsget.pl
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/lib/ssl/private -> /etc/ssl/private
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/doc/openssl/
-rw-r--r-- root/root       197 2023-09-19 13:02 ./usr/share/doc/openssl/FAQ.md
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/doc/openssl/HOWTO/
-rw-r--r-- root/root      1960 2023-09-19 13:02 ./usr/share/doc/openssl/HOWTO/certificates.txt.gz
-rw-r--r-- root/root      3655 2023-09-19 13:02 ./usr/share/doc/openssl/HOWTO/keys.txt
-rw-r--r-- root/root       252 2023-05-05 19:47 ./usr/share/doc/openssl/NEWS.Debian.gz
-rw-r--r-- root/root     18617 2023-09-19 13:02 ./usr/share/doc/openssl/NEWS.md.gz
-rw-r--r-- root/root      5966 2023-09-19 13:02 ./usr/share/doc/openssl/README-ENGINES.md.gz
-rw-r--r-- root/root      2588 2023-05-05 19:47 ./usr/share/doc/openssl/README.Debian
-rw-r--r-- root/root      2661 2023-09-19 13:02 ./usr/share/doc/openssl/README.md.gz
-rw-r--r-- root/root      1385 2023-05-05 19:47 ./usr/share/doc/openssl/README.optimization
-rw-r--r-- root/root      3993 2023-10-23 17:52 ./usr/share/doc/openssl/changelog.Debian.gz
-rw-r--r-- root/root    244903 2023-09-19 13:02 ./usr/share/doc/openssl/changelog.gz
-rw-r--r-- root/root      2543 2023-10-02 21:06 ./usr/share/doc/openssl/copyright
-rw-r--r-- root/root       862 2023-09-19 13:02 ./usr/share/doc/openssl/fingerprints.txt
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       160 2023-05-05 19:47 ./usr/share/lintian/overrides/openssl
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/man/
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/man/man1/
-rw-r--r-- root/root      4376 2023-10-23 17:52 ./usr/share/man/man1/CA.pl.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/asn1parse.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/c_rehash.1ssl.gz -> openssl-rehash.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/ca.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/ciphers.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/cmp.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/cms.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/crl.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/crl2pkcs7.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/dgst.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/dhparam.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/dsa.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/dsaparam.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/ec.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/ecparam.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/enc.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/engine.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/errstr.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/gendsa.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/genpkey.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/genrsa.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/info.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/kdf.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/mac.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/nseq.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/ocsp.1ssl.gz -> openssl-cmds.1ssl.gz
-rw-r--r-- root/root      4672 2023-10-23 17:52 ./usr/share/man/man1/openssl-asn1parse.1ssl.gz
-rw-r--r-- root/root     12185 2023-10-23 17:52 ./usr/share/man/man1/openssl-ca.1ssl.gz
-rw-r--r-- root/root      9716 2023-10-23 17:52 ./usr/share/man/man1/openssl-ciphers.1ssl.gz
-rw-r--r-- root/root      2910 2023-10-23 17:52 ./usr/share/man/man1/openssl-cmds.1ssl.gz
-rw-r--r-- root/root     15968 2023-10-23 17:52 ./usr/share/man/man1/openssl-cmp.1ssl.gz
-rw-r--r-- root/root     11562 2023-10-23 17:52 ./usr/share/man/man1/openssl-cms.1ssl.gz
-rw-r--r-- root/root      3353 2023-10-23 17:52 ./usr/share/man/man1/openssl-crl.1ssl.gz
-rw-r--r-- root/root      3041 2023-10-23 17:52 ./usr/share/man/man1/openssl-crl2pkcs7.1ssl.gz
-rw-r--r-- root/root      5136 2023-10-23 17:52 ./usr/share/man/man1/openssl-dgst.1ssl.gz
-rw-r--r-- root/root      3478 2023-10-23 17:52 ./usr/share/man/man1/openssl-dhparam.1ssl.gz
-rw-r--r-- root/root      3861 2023-10-23 17:52 ./usr/share/man/man1/openssl-dsa.1ssl.gz
-rw-r--r-- root/root      3082 2023-10-23 17:52 ./usr/share/man/man1/openssl-dsaparam.1ssl.gz
-rw-r--r-- root/root      4194 2023-10-23 17:52 ./usr/share/man/man1/openssl-ec.1ssl.gz
-rw-r--r-- root/root      3796 2023-10-23 17:52 ./usr/share/man/man1/openssl-ecparam.1ssl.gz
-rw-r--r-- root/root      7018 2023-10-23 17:52 ./usr/share/man/man1/openssl-enc.1ssl.gz
-rw-r--r-- root/root      3176 2023-10-23 17:52 ./usr/share/man/man1/openssl-engine.1ssl.gz
-rw-r--r-- root/root      2323 2023-10-23 17:52 ./usr/share/man/man1/openssl-errstr.1ssl.gz
-rw-r--r-- root/root      4888 2023-10-23 17:52 ./usr/share/man/man1/openssl-fipsinstall.1ssl.gz
-rw-r--r-- root/root      3741 2023-10-23 17:52 ./usr/share/man/man1/openssl-format-options.1ssl.gz
-rw-r--r-- root/root      3017 2023-10-23 17:52 ./usr/share/man/man1/openssl-gendsa.1ssl.gz
-rw-r--r-- root/root      6613 2023-10-23 17:52 ./usr/share/man/man1/openssl-genpkey.1ssl.gz
-rw-r--r-- root/root      3475 2023-10-23 17:52 ./usr/share/man/man1/openssl-genrsa.1ssl.gz
-rw-r--r-- root/root      2616 2023-10-23 17:52 ./usr/share/man/man1/openssl-info.1ssl.gz
-rw-r--r-- root/root      4001 2023-10-23 17:52 ./usr/share/man/man1/openssl-kdf.1ssl.gz
-rw-r--r-- root/root      3850 2023-10-23 17:52 ./usr/share/man/man1/openssl-list.1ssl.gz
-rw-r--r-- root/root      3685 2023-10-23 17:52 ./usr/share/man/man1/openssl-mac.1ssl.gz
-rw-r--r-- root/root      4263 2023-10-23 17:52 ./usr/share/man/man1/openssl-namedisplay-options.1ssl.gz
-rw-r--r-- root/root      2665 2023-10-23 17:52 ./usr/share/man/man1/openssl-nseq.1ssl.gz
-rw-r--r-- root/root      8696 2023-10-23 17:52 ./usr/share/man/man1/openssl-ocsp.1ssl.gz
-rw-r--r-- root/root      2823 2023-10-23 17:52 ./usr/share/man/man1/openssl-passphrase-options.1ssl.gz
-rw-r--r-- root/root      3034 2023-10-23 17:52 ./usr/share/man/man1/openssl-passwd.1ssl.gz
-rw-r--r-- root/root      7410 2023-10-23 17:52 ./usr/share/man/man1/openssl-pkcs12.1ssl.gz
-rw-r--r-- root/root      2925 2023-10-23 17:52 ./usr/share/man/man1/openssl-pkcs7.1ssl.gz
-rw-r--r-- root/root      5307 2023-10-23 17:52 ./usr/share/man/man1/openssl-pkcs8.1ssl.gz
-rw-r--r-- root/root      4152 2023-10-23 17:52 ./usr/share/man/man1/openssl-pkey.1ssl.gz
-rw-r--r-- root/root      2745 2023-10-23 17:52 ./usr/share/man/man1/openssl-pkeyparam.1ssl.gz
-rw-r--r-- root/root      6779 2023-10-23 17:52 ./usr/share/man/man1/openssl-pkeyutl.1ssl.gz
-rw-r--r-- root/root      2508 2023-10-23 17:52 ./usr/share/man/man1/openssl-prime.1ssl.gz
-rw-r--r-- root/root      2714 2023-10-23 17:52 ./usr/share/man/man1/openssl-rand.1ssl.gz
-rw-r--r-- root/root      3848 2023-10-23 17:52 ./usr/share/man/man1/openssl-rehash.1ssl.gz
-rw-r--r-- root/root     10922 2023-10-23 17:52 ./usr/share/man/man1/openssl-req.1ssl.gz
-rw-r--r-- root/root      3928 2023-10-23 17:52 ./usr/share/man/man1/openssl-rsa.1ssl.gz
-rw-r--r-- root/root      4370 2023-10-23 17:52 ./usr/share/man/man1/openssl-rsautl.1ssl.gz
-rw-r--r-- root/root     13688 2023-10-23 17:52 ./usr/share/man/man1/openssl-s_client.1ssl.gz
-rw-r--r-- root/root     12712 2023-10-23 17:52 ./usr/share/man/man1/openssl-s_server.1ssl.gz
-rw-r--r-- root/root      4618 2023-10-23 17:52 ./usr/share/man/man1/openssl-s_time.1ssl.gz
-rw-r--r-- root/root      3632 2023-10-23 17:52 ./usr/share/man/man1/openssl-sess_id.1ssl.gz
-rw-r--r-- root/root      7921 2023-10-23 17:52 ./usr/share/man/man1/openssl-smime.1ssl.gz
-rw-r--r-- root/root      3520 2023-10-23 17:52 ./usr/share/man/man1/openssl-speed.1ssl.gz
-rw-r--r-- root/root      3813 2023-10-23 17:52 ./usr/share/man/man1/openssl-spkac.1ssl.gz
-rw-r--r-- root/root      3055 2023-10-23 17:52 ./usr/share/man/man1/openssl-srp.1ssl.gz
-rw-r--r-- root/root      3438 2023-10-23 17:52 ./usr/share/man/man1/openssl-storeutl.1ssl.gz
-rw-r--r-- root/root      9198 2023-10-23 17:52 ./usr/share/man/man1/openssl-ts.1ssl.gz
-rw-r--r-- root/root     10373 2023-10-23 17:52 ./usr/share/man/man1/openssl-verification-options.1ssl.gz
-rw-r--r-- root/root      4284 2023-10-23 17:52 ./usr/share/man/man1/openssl-verify.1ssl.gz
-rw-r--r-- root/root      2438 2023-10-23 17:52 ./usr/share/man/man1/openssl-version.1ssl.gz
-rw-r--r-- root/root      9738 2023-10-23 17:52 ./usr/share/man/man1/openssl-x509.1ssl.gz
-rw-r--r-- root/root      9838 2023-10-23 17:52 ./usr/share/man/man1/openssl.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/passwd.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/pkcs12.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/pkcs7.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/pkcs8.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/pkey.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/pkeyparam.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/pkeyutl.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/prime.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/rand.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/rehash.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/req.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/rsa.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/rsautl.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/s_client.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/s_server.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/s_time.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/sess_id.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/smime.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/speed.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/spkac.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/srp.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/storeutl.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/ts.1ssl.gz -> openssl-cmds.1ssl.gz
-rw-r--r-- root/root      4196 2023-10-23 17:52 ./usr/share/man/man1/tsget.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/verify.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/version.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man1/x509.1ssl.gz -> openssl-cmds.1ssl.gz
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/man/man5/
-rw-r--r-- root/root      8892 2023-10-23 17:52 ./usr/share/man/man5/config.5ssl.gz
-rw-r--r-- root/root      3594 2023-10-23 17:52 ./usr/share/man/man5/fips_config.5ssl.gz
-rw-r--r-- root/root      8839 2023-10-23 17:52 ./usr/share/man/man5/x509v3_config.5ssl.gz
drwxr-xr-x root/root         0 2023-10-23 17:52 ./usr/share/man/man7/
-rw-r--r-- root/root      2924 2023-10-23 17:52 ./usr/share/man/man7/EVP_ASYM_CIPHER-RSA.7ssl.gz
-rw-r--r-- root/root      2318 2023-10-23 17:52 ./usr/share/man/man7/EVP_ASYM_CIPHER-SM2.7ssl.gz
-rw-r--r-- root/root      3012 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-AES.7ssl.gz
-rw-r--r-- root/root      2678 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-ARIA.7ssl.gz
-rw-r--r-- root/root      2322 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-BLOWFISH.7ssl.gz
-rw-r--r-- root/root      2610 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-CAMELLIA.7ssl.gz
-rw-r--r-- root/root      2457 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-CAST.7ssl.gz
-rw-r--r-- root/root      2299 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-CHACHA.7ssl.gz
-rw-r--r-- root/root      2589 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-DES.7ssl.gz
-rw-r--r-- root/root      2354 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-IDEA.7ssl.gz
-rw-r--r-- root/root      2658 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-NULL.7ssl.gz
-rw-r--r-- root/root      2408 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-RC2.7ssl.gz
-rw-r--r-- root/root      2313 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-RC4.7ssl.gz
-rw-r--r-- root/root      2383 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-RC5.7ssl.gz
-rw-r--r-- root/root      2367 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-SEED.7ssl.gz
-rw-r--r-- root/root      2368 2023-10-23 17:52 ./usr/share/man/man7/EVP_CIPHER-SM4.7ssl.gz
-rw-r--r-- root/root      3904 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-HKDF.7ssl.gz
-rw-r--r-- root/root      3848 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-KB.7ssl.gz
-rw-r--r-- root/root      3361 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-KRB5KDF.7ssl.gz
-rw-r--r-- root/root      2889 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-PBKDF1.7ssl.gz
-rw-r--r-- root/root      3143 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-PBKDF2.7ssl.gz
-rw-r--r-- root/root      3053 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-PKCS12KDF.7ssl.gz
-rw-r--r-- root/root      4113 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-SCRYPT.7ssl.gz
-rw-r--r-- root/root      3661 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-SS.7ssl.gz
-rw-r--r-- root/root      3700 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-SSHKDF.7ssl.gz
-rw-r--r-- root/root      3607 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-TLS13_KDF.7ssl.gz
-rw-r--r-- root/root      3258 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-TLS1_PRF.7ssl.gz
-rw-r--r-- root/root      3853 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-X942-ASN1.7ssl.gz
-rw-r--r-- root/root      2285 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-X942-CONCAT.7ssl.gz
-rw-r--r-- root/root      3152 2023-10-23 17:52 ./usr/share/man/man7/EVP_KDF-X963.7ssl.gz
-rw-r--r-- root/root      2604 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEM-RSA.7ssl.gz
-rw-r--r-- root/root      3508 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYEXCH-DH.7ssl.gz
-rw-r--r-- root/root      3414 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYEXCH-ECDH.7ssl.gz
-rw-r--r-- root/root      2391 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYEXCH-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYEXCH-X448.7ssl.gz -> EVP_KEYEXCH-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-CMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-DH.7ssl.gz -> EVP_PKEY-DH.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-DHX.7ssl.gz -> EVP_PKEY-DH.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-DSA.7ssl.gz -> EVP_PKEY-DSA.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-EC.7ssl.gz -> EVP_PKEY-EC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-ED25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-ED448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-HMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-Poly1305.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-RSA.7ssl.gz -> EVP_PKEY-RSA.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-SM2.7ssl.gz -> EVP_PKEY-SM2.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-Siphash.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-X25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_KEYMGMT-X448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
-rw-r--r-- root/root      2944 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-BLAKE2.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-BLAKE2BMAC.7ssl.gz -> EVP_MAC-BLAKE2.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-BLAKE2SMAC.7ssl.gz -> EVP_MAC-BLAKE2.7ssl.gz
-rw-r--r-- root/root      2807 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-CMAC.7ssl.gz
-rw-r--r-- root/root      2817 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-GMAC.7ssl.gz
-rw-r--r-- root/root      2998 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-HMAC.7ssl.gz
-rw-r--r-- root/root      3592 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-KMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-KMAC128.7ssl.gz -> EVP_MAC-KMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-KMAC256.7ssl.gz -> EVP_MAC-KMAC.7ssl.gz
-rw-r--r-- root/root      2665 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-Poly1305.7ssl.gz
-rw-r--r-- root/root      2684 2023-10-23 17:52 ./usr/share/man/man7/EVP_MAC-Siphash.7ssl.gz
-rw-r--r-- root/root      2311 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-BLAKE2.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-KECCAK-KMAC.7ssl.gz -> EVP_MD-SHAKE.7ssl.gz
-rw-r--r-- root/root      2225 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-MD2.7ssl.gz
-rw-r--r-- root/root      2226 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-MD4.7ssl.gz
-rw-r--r-- root/root      2649 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-MD5-SHA1.7ssl.gz
-rw-r--r-- root/root      2222 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-MD5.7ssl.gz
-rw-r--r-- root/root      2467 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-MDC2.7ssl.gz
-rw-r--r-- root/root      2302 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-NULL.7ssl.gz
-rw-r--r-- root/root      2302 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-RIPEMD160.7ssl.gz
-rw-r--r-- root/root      2644 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-SHA1.7ssl.gz
-rw-r--r-- root/root      2443 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-SHA2.7ssl.gz
-rw-r--r-- root/root      2338 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-SHA3.7ssl.gz
-rw-r--r-- root/root      2820 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-SHAKE.7ssl.gz
-rw-r--r-- root/root      2223 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-SM3.7ssl.gz
-rw-r--r-- root/root      2231 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-WHIRLPOOL.7ssl.gz
-rw-r--r-- root/root      2495 2023-10-23 17:52 ./usr/share/man/man7/EVP_MD-common.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-CMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
-rw-r--r-- root/root      5948 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-DH.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-DHX.7ssl.gz -> EVP_PKEY-DH.7ssl.gz
-rw-r--r-- root/root      3376 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-DSA.7ssl.gz
-rw-r--r-- root/root      5994 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-EC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-ED25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-ED448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
-rw-r--r-- root/root      4815 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-FFC.7ssl.gz
-rw-r--r-- root/root      2967 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-Poly1305.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
-rw-r--r-- root/root      5078 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-RSA.7ssl.gz
-rw-r--r-- root/root      3270 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-SM2.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-Siphash.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
-rw-r--r-- root/root      3147 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_PKEY-X448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
-rw-r--r-- root/root      3266 2023-10-23 17:52 ./usr/share/man/man7/EVP_RAND-CTR-DRBG.7ssl.gz
-rw-r--r-- root/root      3144 2023-10-23 17:52 ./usr/share/man/man7/EVP_RAND-HASH-DRBG.7ssl.gz
-rw-r--r-- root/root      3180 2023-10-23 17:52 ./usr/share/man/man7/EVP_RAND-HMAC-DRBG.7ssl.gz
-rw-r--r-- root/root      2867 2023-10-23 17:52 ./usr/share/man/man7/EVP_RAND-SEED-SRC.7ssl.gz
-rw-r--r-- root/root      3340 2023-10-23 17:52 ./usr/share/man/man7/EVP_RAND-TEST-RAND.7ssl.gz
-rw-r--r-- root/root      6283 2023-10-23 17:52 ./usr/share/man/man7/EVP_RAND.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_SIGNATURE-CMAC.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz
-rw-r--r-- root/root      2502 2023-10-23 17:52 ./usr/share/man/man7/EVP_SIGNATURE-DSA.7ssl.gz
-rw-r--r-- root/root      2505 2023-10-23 17:52 ./usr/share/man/man7/EVP_SIGNATURE-ECDSA.7ssl.gz
-rw-r--r-- root/root      3370 2023-10-23 17:52 ./usr/share/man/man7/EVP_SIGNATURE-ED25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_SIGNATURE-ED448.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz
-rw-r--r-- root/root      2502 2023-10-23 17:52 ./usr/share/man/man7/EVP_SIGNATURE-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_SIGNATURE-Poly1305.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz
-rw-r--r-- root/root      3162 2023-10-23 17:52 ./usr/share/man/man7/EVP_SIGNATURE-RSA.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/EVP_SIGNATURE-Siphash.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/Ed25519.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/Ed448.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/OPENSSL_API_COMPAT.7ssl.gz -> openssl_user_macros.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/OPENSSL_NO_DEPRECATED.7ssl.gz -> openssl_user_macros.7ssl.gz
-rw-r--r-- root/root      6708 2023-10-23 17:52 ./usr/share/man/man7/OSSL_PROVIDER-FIPS.7ssl.gz
-rw-r--r-- root/root      2818 2023-10-23 17:52 ./usr/share/man/man7/OSSL_PROVIDER-base.7ssl.gz
-rw-r--r-- root/root      4318 2023-10-23 17:52 ./usr/share/man/man7/OSSL_PROVIDER-default.7ssl.gz
-rw-r--r-- root/root      3028 2023-10-23 17:52 ./usr/share/man/man7/OSSL_PROVIDER-legacy.7ssl.gz
-rw-r--r-- root/root      2234 2023-10-23 17:52 ./usr/share/man/man7/OSSL_PROVIDER-null.7ssl.gz
-rw-r--r-- root/root      3375 2023-10-23 17:52 ./usr/share/man/man7/RAND.7ssl.gz
-rw-r--r-- root/root      2671 2023-10-23 17:52 ./usr/share/man/man7/RSA-PSS.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/RSA.7ssl.gz -> EVP_PKEY-RSA.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/SM2.7ssl.gz -> EVP_PKEY-SM2.7ssl.gz
-rw-r--r-- root/root      2709 2023-10-23 17:52 ./usr/share/man/man7/X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-10-23 17:52 ./usr/share/man/man7/X448.7ssl.gz -> X25519.7ssl.gz
-rw-r--r-- root/root      3086 2023-10-23 17:52 ./usr/share/man/man7/bio.7ssl.gz
-rw-r--r-- root/root      9637 2023-10-23 17:52 ./usr/share/man/man7/crypto.7ssl.gz
-rw-r--r-- root/root      2539 2023-10-23 17:52 ./usr/share/man/man7/ct.7ssl.gz
-rw-r--r-- root/root      3869 2023-10-23 17:52 ./usr/share/man/man7/des_modes.7ssl.gz
-rw-r--r-- root/root      3527 2023-10-23 17:52 ./usr/share/man/man7/evp.7ssl.gz
-rw-r--r-- root/root      8461 2023-10-23 17:52 ./usr/share/man/man7/fips_module.7ssl.gz
-rw-r--r-- root/root      3325 2023-10-23 17:52 ./usr/share/man/man7/life_cycle-cipher.7ssl.gz
-rw-r--r-- root/root      2864 2023-10-23 17:52 ./usr/share/man/man7/life_cycle-digest.7ssl.gz
-rw-r--r-- root/root      2737 2023-10-23 17:52 ./usr/share/man/man7/life_cycle-kdf.7ssl.gz
-rw-r--r-- root/root      2817 2023-10-23 17:52 ./usr/share/man/man7/life_cycle-mac.7ssl.gz
-rw-r--r-- root/root      3692 2023-10-23 17:52 ./usr/share/man/man7/life_cycle-pkey.7ssl.gz
-rw-r--r-- root/root      2794 2023-10-23 17:52 ./usr/share/man/man7/life_cycle-rand.7ssl.gz
-rw-r--r-- root/root     26569 2023-10-23 17:52 ./usr/share/man/man7/migration_guide.7ssl.gz
-rw-r--r-- root/root      2372 2023-10-23 17:52 ./usr/share/man/man7/openssl-core.h.7ssl.gz
-rw-r--r-- root/root      2411 2023-10-23 17:52 ./usr/share/man/man7/openssl-core_dispatch.h.7ssl.gz
-rw-r--r-- root/root      2512 2023-10-23 17:52 ./usr/share/man/man7/openssl-core_names.h.7ssl.gz
-rw-r--r-- root/root      3240 2023-10-23 17:52 ./usr/share/man/man7/openssl-env.7ssl.gz
-rw-r--r-- root/root      4557 2023-10-23 17:52 ./usr/share/man/man7/openssl-glossary.7ssl.gz
-rw-r--r-- root/root      3882 2023-10-23 17:52 ./usr/share/man/man7/openssl-threads.7ssl.gz
-rw-r--r-- root/root      3105 2023-10-23 17:52 ./usr/share/man/man7/openssl_user_macros.7ssl.gz
-rw-r--r-- root/root      2901 2023-10-23 17:52 ./usr/share/man/man7/ossl_store-file.7ssl.gz
-rw-r--r-- root/root      2974 2023-10-23 17:52 ./usr/share/man/man7/ossl_store.7ssl.gz
-rw-r--r-- root/root      4833 2023-10-23 17:52 ./usr/share/man/man7/passphrase-encoding.7ssl.gz
-rw-r--r-- root/root      4379 2023-10-23 17:52 ./usr/share/man/man7/property.7ssl.gz
-rw-r--r-- root/root      5070 2023-10-23 17:52 ./usr/share/man/man7/provider-asym_cipher.7ssl.gz
-rw-r--r-- root/root     11746 2023-10-23 17:52 ./usr/share/man/man7/provider-base.7ssl.gz
-rw-r--r-- root/root      5176 2023-10-23 17:52 ./usr/share/man/man7/provider-cipher.7ssl.gz
-rw-r--r-- root/root      5769 2023-10-23 17:52 ./usr/share/man/man7/provider-decoder.7ssl.gz
-rw-r--r-- root/root      5358 2023-10-23 17:52 ./usr/share/man/man7/provider-digest.7ssl.gz
-rw-r--r-- root/root      6083 2023-10-23 17:52 ./usr/share/man/man7/provider-encoder.7ssl.gz
-rw-r--r-- root/root      6208 2023-10-23 17:52 ./usr/share/man/man7/provider-kdf.7ssl.gz
-rw-r--r-- root/root      4474 2023-10-23 17:52 ./usr/share/man/man7/provider-kem.7ssl.gz
-rw-r--r-- root/root      4955 2023-10-23 17:52 ./usr/share/man/man7/provider-keyexch.7ssl.gz
-rw-r--r-- root/root      7534 2023-10-23 17:52 ./usr/share/man/man7/provider-keymgmt.7ssl.gz
-rw-r--r-- root/root      4863 2023-10-23 17:52 ./usr/share/man/man7/provider-mac.7ssl.gz
-rw-r--r-- root/root      4053 2023-10-23 17:52 ./usr/share/man/man7/provider-object.7ssl.gz
-rw-r--r-- root/root      5942 2023-10-23 17:52 ./usr/share/man/man7/provider-rand.7ssl.gz
-rw-r--r-- root/root      6521 2023-10-23 17:52 ./usr/share/man/man7/provider-signature.7ssl.gz
-rw-r--r-- root/root      4923 2023-10-23 17:52 ./usr/share/man/man7/provider-storemgmt.7ssl.gz
-rw-r--r-- root/root      4705 2023-10-23 17:52 ./usr/share/man/man7/provider.7ssl.gz
-rw-r--r-- root/root      5995 2023-10-23 17:52 ./usr/share/man/man7/proxy-certificates.7ssl.gz
-rw-r--r-- root/root      3414 2023-10-23 17:52 ./usr/share/man/man7/ssl.7ssl.gz
-rw-r--r-- root/root      2762 2023-10-23 17:52 ./usr/share/man/man7/x509.7ssl.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 3408384
Build-Time: 15677
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 336
Job: openssl_3.0.11-1~deb12u2
Machine Architecture: armhf
Package: openssl
Package-Time: 16088
Source-Version: 3.0.11-1~deb12u2
Space: 3408384
Status: successful
Version: 3.0.11-1~deb12u2
--------------------------------------------------------------------------------
Finished at 2023-10-25T03:27:38Z
Build needed 04:28:08, 3408384k disc space